diff --git a/CVE-2024/CVE-2024-120xx/CVE-2024-12041.json b/CVE-2024/CVE-2024-120xx/CVE-2024-12041.json new file mode 100644 index 00000000000..0279311f69b --- /dev/null +++ b/CVE-2024/CVE-2024-120xx/CVE-2024-12041.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-12041", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-02-01T06:15:29.527", + "lastModified": "2025-02-01T06:15:29.527", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Directorist: AI-Powered WordPress Business Directory Plugin with Classified Ads Listings plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 8.0.12 via the /wp-json/directorist/v1/users/ endpoint. This makes it possible for unauthenticated attackers to extract sensitive data including including usernames, email addresses, names, and more information about users." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-359" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3208874/directorist/tags/8.0.9/includes/rest-api/Version1/class-users-controller.php", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3231156/directorist/tags/8.1/includes/rest-api/Version1/class-users-controller.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0d9817ff-ca56-4941-97bc-f26defe7ddd5?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-127xx/CVE-2024-12768.json b/CVE-2024/CVE-2024-127xx/CVE-2024-12768.json new file mode 100644 index 00000000000..233c00a9ce9 --- /dev/null +++ b/CVE-2024/CVE-2024-127xx/CVE-2024-12768.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-12768", + "sourceIdentifier": "contact@wpscan.com", + "published": "2025-02-01T06:15:30.740", + "lastModified": "2025-02-01T06:15:30.740", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Responsive iframe WordPress plugin through 1.2.0 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://wpscan.com/vulnerability/fe2e47f4-b89e-4c22-8d27-672da0fb99af/", + "source": "contact@wpscan.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-130xx/CVE-2024-13096.json b/CVE-2024/CVE-2024-130xx/CVE-2024-13096.json new file mode 100644 index 00000000000..08027b54fa8 --- /dev/null +++ b/CVE-2024/CVE-2024-130xx/CVE-2024-13096.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-13096", + "sourceIdentifier": "contact@wpscan.com", + "published": "2025-02-01T06:15:30.837", + "lastModified": "2025-02-01T06:15:30.837", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WP Finance WordPress plugin through 1.3.6 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://wpscan.com/vulnerability/ca65c478-30bf-4109-93e0-3aedbf4a8264/", + "source": "contact@wpscan.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-130xx/CVE-2024-13097.json b/CVE-2024/CVE-2024-130xx/CVE-2024-13097.json new file mode 100644 index 00000000000..dd5b74881a3 --- /dev/null +++ b/CVE-2024/CVE-2024-130xx/CVE-2024-13097.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-13097", + "sourceIdentifier": "contact@wpscan.com", + "published": "2025-02-01T06:15:30.927", + "lastModified": "2025-02-01T06:15:30.927", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WP Finance WordPress plugin through 1.3.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://wpscan.com/vulnerability/d83d7274-55ae-4f35-b65e-6d6e19e36fac/", + "source": "contact@wpscan.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-130xx/CVE-2024-13098.json b/CVE-2024/CVE-2024-130xx/CVE-2024-13098.json new file mode 100644 index 00000000000..e73aa342a3e --- /dev/null +++ b/CVE-2024/CVE-2024-130xx/CVE-2024-13098.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-13098", + "sourceIdentifier": "contact@wpscan.com", + "published": "2025-02-01T06:15:31.010", + "lastModified": "2025-02-01T06:15:31.010", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WordPress Email Newsletter WordPress plugin through 1.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://wpscan.com/vulnerability/eac71f70-993e-4353-8550-affb24c61c02/", + "source": "contact@wpscan.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-130xx/CVE-2024-13099.json b/CVE-2024/CVE-2024-130xx/CVE-2024-13099.json new file mode 100644 index 00000000000..ffe1eff210f --- /dev/null +++ b/CVE-2024/CVE-2024-130xx/CVE-2024-13099.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-13099", + "sourceIdentifier": "contact@wpscan.com", + "published": "2025-02-01T06:15:31.100", + "lastModified": "2025-02-01T06:15:31.100", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Widget4Call WordPress plugin through 1.0.7 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://wpscan.com/vulnerability/a0cabf5c-7b01-4163-834b-a134db3a90b4/", + "source": "contact@wpscan.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-532xx/CVE-2024-53295.json b/CVE-2024/CVE-2024-532xx/CVE-2024-53295.json new file mode 100644 index 00000000000..8747322bf93 --- /dev/null +++ b/CVE-2024/CVE-2024-532xx/CVE-2024-53295.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-53295", + "sourceIdentifier": "security_alert@emc.com", + "published": "2025-02-01T05:15:10.847", + "lastModified": "2025-02-01T05:15:10.847", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Dell PowerProtect DD versions prior to 8.3.0.0, 7.10.1.50, and 7.13.1.20 contain an improper access control vulnerability. A local malicious user with low privileges could potentially exploit this vulnerability leading to escalation of privilege." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security_alert@emc.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1220" + } + ] + } + ], + "references": [ + { + "url": "https://www.dell.com/support/kbdoc/en-us/000279157/dsa-2025-022-security-update-for-dell-powerprotect-dd-multiple-vulnerabilities", + "source": "security_alert@emc.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-03xx/CVE-2025-0365.json b/CVE-2025/CVE-2025-03xx/CVE-2025-0365.json new file mode 100644 index 00000000000..d3f4ccfce8a --- /dev/null +++ b/CVE-2025/CVE-2025-03xx/CVE-2025-0365.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-0365", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-02-01T06:15:31.213", + "lastModified": "2025-02-01T06:15:31.213", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Jupiter X Core plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 4.8.7 via the inline SVG feature. This makes it possible for authenticated attackers, with Contributor-level access and above, to read the contents of arbitrary files on the server, which can contain sensitive information." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3231122/jupiterx-core/trunk/includes/extensions/raven/includes/modules/inline-svg/widgets/inline-svg.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d3bc5ef7-6825-463f-a3ce-d6ab1fc0e030?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-03xx/CVE-2025-0366.json b/CVE-2025/CVE-2025-03xx/CVE-2025-0366.json new file mode 100644 index 00000000000..2a474388837 --- /dev/null +++ b/CVE-2025/CVE-2025-03xx/CVE-2025-0366.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-0366", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-02-01T06:15:31.367", + "lastModified": "2025-02-01T06:15:31.367", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Jupiter X Core plugin for WordPress is vulnerable to Local File Inclusion to Remote Code Execution in all versions up to, and including, 4.8.7 via the get_svg() function. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution. In this specific case, an attacker can create a form that allows SVG uploads, upload an SVG file with malicious content and then include the SVG file in a post to achieve remote code execution. This means it is relatively easy to gain remote code execution as a contributor-level user and above by default." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3231122/jupiterx-core/trunk/includes/extensions/raven/includes/modules/forms/classes/ajax-handler.php", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3231122/jupiterx-core/trunk/includes/extensions/raven/includes/modules/video/widgets/video.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1a20dc1d-eb7c-47ac-ad9a-ec4c0d5db62e?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index dc7ac975e9d..0fc465279b1 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-02-01T05:00:20.064630+00:00 +2025-02-01T07:00:19.863255+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-02-01T04:15:31.293000+00:00 +2025-02-01T06:15:31.367000+00:00 ``` ### Last Data Feed Release @@ -33,22 +33,22 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -279729 +279738 ``` ### CVEs added in the last Commit Recently added CVEs: `9` -- [CVE-2024-11780](CVE-2024/CVE-2024-117xx/CVE-2024-11780.json) (`2025-02-01T04:15:29.523`) -- [CVE-2024-12171](CVE-2024/CVE-2024-121xx/CVE-2024-12171.json) (`2025-02-01T04:15:30.303`) -- [CVE-2024-12184](CVE-2024/CVE-2024-121xx/CVE-2024-12184.json) (`2025-02-01T04:15:30.443`) -- [CVE-2024-12620](CVE-2024/CVE-2024-126xx/CVE-2024-12620.json) (`2025-02-01T04:15:30.583`) -- [CVE-2024-13343](CVE-2024/CVE-2024-133xx/CVE-2024-13343.json) (`2025-02-01T04:15:30.717`) -- [CVE-2024-13547](CVE-2024/CVE-2024-135xx/CVE-2024-13547.json) (`2025-02-01T04:15:30.857`) -- [CVE-2024-13651](CVE-2024/CVE-2024-136xx/CVE-2024-13651.json) (`2025-02-01T04:15:30.997`) -- [CVE-2024-51534](CVE-2024/CVE-2024-515xx/CVE-2024-51534.json) (`2025-02-01T04:15:31.150`) -- [CVE-2024-53296](CVE-2024/CVE-2024-532xx/CVE-2024-53296.json) (`2025-02-01T04:15:31.293`) +- [CVE-2024-12041](CVE-2024/CVE-2024-120xx/CVE-2024-12041.json) (`2025-02-01T06:15:29.527`) +- [CVE-2024-12768](CVE-2024/CVE-2024-127xx/CVE-2024-12768.json) (`2025-02-01T06:15:30.740`) +- [CVE-2024-13096](CVE-2024/CVE-2024-130xx/CVE-2024-13096.json) (`2025-02-01T06:15:30.837`) +- [CVE-2024-13097](CVE-2024/CVE-2024-130xx/CVE-2024-13097.json) (`2025-02-01T06:15:30.927`) +- [CVE-2024-13098](CVE-2024/CVE-2024-130xx/CVE-2024-13098.json) (`2025-02-01T06:15:31.010`) +- [CVE-2024-13099](CVE-2024/CVE-2024-130xx/CVE-2024-13099.json) (`2025-02-01T06:15:31.100`) +- [CVE-2024-53295](CVE-2024/CVE-2024-532xx/CVE-2024-53295.json) (`2025-02-01T05:15:10.847`) +- [CVE-2025-0365](CVE-2025/CVE-2025-03xx/CVE-2025-0365.json) (`2025-02-01T06:15:31.213`) +- [CVE-2025-0366](CVE-2025/CVE-2025-03xx/CVE-2025-0366.json) (`2025-02-01T06:15:31.367`) ### CVEs modified in the last Commit diff --git a/_state.csv b/_state.csv index c3d21ca3bd8..0b5f9924bab 100644 --- a/_state.csv +++ b/_state.csv @@ -244944,7 +244944,7 @@ CVE-2024-11776,0,0,db96a767ae984aa946e97339afd57034a67d2d93961a6fe48dad1a311ebfe CVE-2024-11777,0,0,e460b779a976f9c561c46b6e58a92b7a7419f3751a2cd77a73598001765e2023,2025-01-07T04:15:07.200000 CVE-2024-11779,0,0,66ab9533cf27509ff85b54c7dc6f857efc44402b9c1a2b7fc4f1c1fbd8a0b4e7,2024-12-05T10:31:39.980000 CVE-2024-1178,0,0,eed4631b540eb17cf77594707bc1561876f243beb66555c5572ec77e14862460,2025-01-08T17:16:27.800000 -CVE-2024-11780,1,1,1b0be8e5278e276ee6776ae3e70090fc0a9f6a2a49ff865ffb2cfcf0c0a09665,2025-02-01T04:15:29.523000 +CVE-2024-11780,0,0,1b0be8e5278e276ee6776ae3e70090fc0a9f6a2a49ff865ffb2cfcf0c0a09665,2025-02-01T04:15:29.523000 CVE-2024-11781,0,0,c0e6be58a4f2f20ed752d41934ec31e6ef434c9b40a727cf73a45e49f6a0c1d4,2024-12-12T06:15:21.940000 CVE-2024-11782,0,0,80e41e72f948036c8856df6deb0c7080f3de56cbdfa10b8def2e5b899b6badbf,2024-12-03T10:15:05.320000 CVE-2024-11783,0,0,a1a89800681b730546355720a381b5c434c9a4d5304a89bbf16fe8919a3038c8,2024-12-20T07:15:10.777000 @@ -245181,6 +245181,7 @@ CVE-2024-12034,0,0,9c507f78158cc030dfd314ae6dde1db490ceaf3d6dfd0f8120e54566524e4 CVE-2024-12037,0,0,555d7dd12e66a0d13f5e4a7a1c20cbb2a135c4dc6d0e90ff76b843d01e574bd7,2025-01-31T11:15:08.517000 CVE-2024-1204,0,0,52c83c0f4289636bc1afd18cb37875b782729e90167239cc1a53f532e5633e12,2024-11-21T08:50:02.033000 CVE-2024-12040,0,0,82ff661fdb988bbdc555297e0b0d4a5a42a6c3fde3cb51373bdf40b4e4dd0633,2024-12-12T06:15:22.947000 +CVE-2024-12041,1,1,47082ba9778a8e8f387e97794ecc83e5026dfc63a3058e5ad0a6682c315b44f2,2025-02-01T06:15:29.527000 CVE-2024-12042,0,0,b4111492e93c9126d488ebee36a5b9ed9603a0917a66407440ec106154a8d6d8,2024-12-13T09:15:07.370000 CVE-2024-12043,0,0,b5054b9bd075d8c3ead66ca32a1ca052db466c35c1d720d53985644b65f0bbf4,2025-01-23T11:15:09.147000 CVE-2024-12045,0,0,129733e1a8172f1173193ada9167ebfa92abcbaf9c1c22ab7b433d2b7a56ea29,2025-01-08T08:15:24.683000 @@ -245280,7 +245281,7 @@ CVE-2024-12166,0,0,318717b4a3842e9291a2442fedeb1198ccbbca486552d6b1e9ef8aa65b1bf CVE-2024-12167,0,0,648fdeb771c33890685bfca6029b01ac44a17697a1725a67472f5321f6e1f66d,2024-12-07T02:15:19.057000 CVE-2024-1217,0,0,6b4f28a64a0963868a0b0fd68f3e80e1f35d8f2883d87d4094b446f0742cbcfb,2025-01-19T02:51:21.017000 CVE-2024-12170,0,0,dda5e4dfb884254330b10e15454ff7f267eea062af3a3c0f061f58e061dbc21b,2025-01-07T05:15:15.713000 -CVE-2024-12171,1,1,0c9fab024bba4d70c7010ffd9ea0bdc28aa142712a91fbe46ac524a510b735ae,2025-02-01T04:15:30.303000 +CVE-2024-12171,0,0,0c9fab024bba4d70c7010ffd9ea0bdc28aa142712a91fbe46ac524a510b735ae,2025-02-01T04:15:30.303000 CVE-2024-12172,0,0,71dcf4ad1517a839187dba7f34de208b20f0af666e791340d3555b8bf199e319,2024-12-12T06:15:23.587000 CVE-2024-12174,0,0,d557284551bec104067ec802c1680b85a8fd3b4f89f1ebaca3a04bd8bacf5eb2,2024-12-09T22:15:22.237000 CVE-2024-12175,0,0,d343e9c859734ac59607cdd69472323b5b2b24ca1f02ce9797a72fd283ae52a1,2025-01-10T21:26:56.183000 @@ -245293,7 +245294,7 @@ CVE-2024-12180,0,0,25613c8b94aac2cf24513985a7e8ce52f62a7fb91248d4df9e059f6214997 CVE-2024-12181,0,0,2f8ddb76759020891581c20b50823d1952e3d03370eabe8b27bca8702bd25159,2024-12-10T16:29:18.917000 CVE-2024-12182,0,0,99729c3af2a19c744d32ab48ea2f407c48703d1d78f2fc596c4a0dad8235db7f,2024-12-10T16:18:29.027000 CVE-2024-12183,0,0,82e7d00c0d43970561dcde149328e37153ec341d20500330a205d615cf7848af,2024-12-10T16:05:39.010000 -CVE-2024-12184,1,1,74064075e20c77637e0cdcf6610133c75f12b9eb15fdd1cafc44f089105fd1c3,2025-02-01T04:15:30.443000 +CVE-2024-12184,0,0,74064075e20c77637e0cdcf6610133c75f12b9eb15fdd1cafc44f089105fd1c3,2025-02-01T04:15:30.443000 CVE-2024-12185,0,0,2794475f4c291bccc75d891cf053c96f74c5bfa44bdb40ae143fb3a0b3833593,2024-12-10T15:57:03.543000 CVE-2024-12186,0,0,44e0fbeb8593926913663c90a8d76c7d9e63d8cea11901a6acafe7cca925b60d,2024-12-10T15:52:39.487000 CVE-2024-12187,0,0,d5219bf8165d3b6d69ade284ac66cc01774c2830861f108855db8360e680b621,2024-12-10T15:25:53.537000 @@ -245662,7 +245663,7 @@ CVE-2024-12616,0,0,77a54d2c4fc323087210e2a6a22bc6796e40cd4e337b416a96bae19b39d44 CVE-2024-12617,0,0,fa783f9d7a3d972025357eb9fc5c4fe83a667f5b392e03f824f0f0bb531ed431,2024-12-24T05:15:07.013000 CVE-2024-12618,0,0,9a78b540470b044696728715f2dbde7ff3f05b2e5efee894087a680363f0dace,2025-01-09T11:15:15.193000 CVE-2024-1262,0,0,b26d9641a8cbc2c5642fa36dfff4a6fef92b6772e7113385af431217d75dfe5b,2024-11-21T08:50:11.167000 -CVE-2024-12620,1,1,eba6effd784c54b4e63e0f79f0710aa3d76efb9a97810c71bb6c57c8af48ee7f,2025-02-01T04:15:30.583000 +CVE-2024-12620,0,0,eba6effd784c54b4e63e0f79f0710aa3d76efb9a97810c71bb6c57c8af48ee7f,2025-02-01T04:15:30.583000 CVE-2024-12621,0,0,c2adae066a86c184a771a0d948073e2bc06ef58867852e158c90f4e2e54ac114,2025-01-09T11:15:15.417000 CVE-2024-12622,0,0,44dabce1b6e9706e1913dedf06e830c5e84e3b2aacb10e32270b16def1e102ad,2024-12-24T06:15:33.433000 CVE-2024-12624,0,0,607fd046821512cc38ba7b71abb5daef23523205632ac77d22471643a0913eae,2025-01-07T07:15:27.747000 @@ -245764,6 +245765,7 @@ CVE-2024-12753,0,0,4271c9d86ac6ffc21783ff22aa4d21dfabf207717e4c237171a1fe2075c45 CVE-2024-12754,0,0,df24fa8ce9df112eb8cb8438eca3154b7b11a8ee42e16751c31ec0de51ba4cbc,2024-12-30T17:15:07.127000 CVE-2024-12757,0,0,001b6506f2f8c2c25161ff7428c9761e0eb53687dc4724791aa2f4c1d089377a,2025-01-17T18:15:24.690000 CVE-2024-1276,0,0,7fd672f8ab2d0313a55eef11978a3cbaaea942b78d4dfb1702b583b731b53a9a,2025-01-08T18:37:36.067000 +CVE-2024-12768,1,1,28a534dbe392442c63ac36ac2519043e2ec885abf5db1d80a6a61bbb1841d6d2,2025-02-01T06:15:30.740000 CVE-2024-1277,0,0,fdccc6e1d66b4b759fea691d8a9a7ad4f8cc0afd5b2fb224e654b3bd9de12942,2024-11-21T08:50:13.170000 CVE-2024-12771,0,0,adaa7480d8738512efdcfd2f9f87c67eebbb8482c06b61f78400b2b84e02b742,2024-12-21T07:15:09.997000 CVE-2024-12772,0,0,aebd14797dad5b000b7b30dd2cc61fcad13daed0fb6d0f27e36d3accddc1c06a,2025-01-31T06:15:27.783000 @@ -246029,6 +246031,10 @@ CVE-2024-13092,0,0,8a150593dbe1f180e29b1c2e3ea75cd720a3d6f50bb74cd3f244a3b1730f6 CVE-2024-13093,0,0,efaf6e963b0d924999f6d8167a81917175f763e9f833fbf291aa1961a6ad2e71,2025-01-06T21:15:14.427000 CVE-2024-13094,0,0,ff89d51df0f55e55e053e6eb04680580a78be0201255f2c5e137b3c57d192608,2025-01-27T20:15:33.390000 CVE-2024-13095,0,0,09539e5e7a6afc7749c47ed659ed27b3a015bec4283229fae0e1cc00475de367,2025-01-28T21:15:16.453000 +CVE-2024-13096,1,1,9ab3d9fc76ba78cdf7e1ad12ec603a1e7ff70ffc5d0d8cda505ec6243fb3c154,2025-02-01T06:15:30.837000 +CVE-2024-13097,1,1,03cc870ac20a2773f0eab13b32bd154cfc9434994fb96802f3584a355695acaa,2025-02-01T06:15:30.927000 +CVE-2024-13098,1,1,312bbaa95f31c5db0b8c2c343017b86ec2c78a3b36272b2a7df30a7b49376747,2025-02-01T06:15:31.010000 +CVE-2024-13099,1,1,f267384880a16696e06ceaae2070ec849fcb5927944a96428f51b5cc08105346,2025-02-01T06:15:31.100000 CVE-2024-1310,0,0,8eacc1832dc63ed57a42c33584abbb481a62a43a07e6f25f2b4df813accea989,2024-11-21T08:50:17.717000 CVE-2024-13100,0,0,0c05b639d5a94b93394bebae18f760bf73523ad15f07849f2a7bd9a5c86be6d3,2025-01-31T17:15:12.263000 CVE-2024-13101,0,0,68ba8f284660fdd1c62ca770d34488ca072457ef5c7f946a009b6969483d1f87,2025-01-31T17:15:12.400000 @@ -246235,7 +246241,7 @@ CVE-2024-13334,0,0,892c3ce546b2f6a66e9e4dfd761dd08aaefb851a17185548e40c2e88d5655 CVE-2024-13335,0,0,2fcef25251bb68a715e890eb0cf4e30f6ed93385a9d1ce3a44dbe1289f4c0426,2025-01-24T11:15:07.973000 CVE-2024-1334,0,0,5cd8113de272a8c461c68981cf2d6addc6166d9cf4d9dbad0d56a2a1ca671349,2024-12-31T16:48:40.290000 CVE-2024-13340,0,0,410a07bb948a432c6c68e7813dd264dbb94d6d7c0c36b44969bc437f75da1ae8,2025-01-31T16:02:16.553000 -CVE-2024-13343,1,1,f82a6052ccce2ed181e863ae61f345a91ef7738bcd705b7c57eb9cd26a33b700,2025-02-01T04:15:30.717000 +CVE-2024-13343,0,0,f82a6052ccce2ed181e863ae61f345a91ef7738bcd705b7c57eb9cd26a33b700,2025-02-01T04:15:30.717000 CVE-2024-13348,0,0,e7356b4b7de40bfcab5dcbdec8635d94ba57c9cc43546ece560a6873afe1ba28,2025-01-30T15:15:16.223000 CVE-2024-13349,0,0,1a00cf757b3ec26bd50ea0e563207e24798d3893002c58755b8b9af1d412744e,2025-01-31T17:58:59.027000 CVE-2024-1335,0,0,82fb69da532892baa7a81804ae338bd46e69a8bbbad77be8c22b678b91bcc8f9,2024-12-31T16:50:11.167000 @@ -246334,7 +246340,7 @@ CVE-2024-13536,0,0,fa522d36319a484a2e2b9f8b9829d55d017393f4354bdc4c1030d71e4db73 CVE-2024-1354,0,0,5af9747793c0c7f9d624ad8210334d43a11a7e2ffd1bfd24e0f893306f01668b,2024-11-21T08:50:23.843000 CVE-2024-13542,0,0,c45a986aa867dcb8c5f485f5d0834964d3d14a785680faca172769f60f73e69e,2025-01-24T11:15:09.377000 CVE-2024-13545,0,0,eb269cacc159c45695715c4d7fd9f7f0b3c57dc71f3e2654436421591db65c2f,2025-01-24T09:15:22.797000 -CVE-2024-13547,1,1,849d60eb07b94b7aa81e2128c4cccb0dc411bc9ac2be92bb4bc290f57219516d,2025-02-01T04:15:30.857000 +CVE-2024-13547,0,0,849d60eb07b94b7aa81e2128c4cccb0dc411bc9ac2be92bb4bc290f57219516d,2025-02-01T04:15:30.857000 CVE-2024-13548,0,0,773be214153e433c157dbff720cc5880d3eb87828ad3760ba7d8d4da982d58c8,2025-01-25T08:15:09.687000 CVE-2024-13549,0,0,bcedd6d4c0f25a57faa8365d40ac3a95b68e2d0adaafc3f3f6fa713e56e46afc,2025-01-31T18:10:28.800000 CVE-2024-1355,0,0,6172baf85be4d7a27bbb49e6e2c61129e709fa636052c76496ed45a61202985b,2024-11-21T08:50:23.993000 @@ -246365,7 +246371,7 @@ CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e CVE-2024-13642,0,0,305a541671cd97a16b24d4e91a357de627282533e6d955bf781fd96606eff81c,2025-01-30T07:15:08.700000 CVE-2024-13646,0,0,df579ebc80f166383afd2bf72cceedaa012995a592dad78c8758f9a4e2dd62bd,2025-01-31T18:19:45.780000 CVE-2024-1365,0,0,0f6156fbf2b7d3a217bf5d4ee39b3ca345099663b38e102dcb249b872d4e92ab,2024-11-21T08:50:25.350000 -CVE-2024-13651,1,1,259fa33c63aeec7e7f52f40e196384b2b9057cbf4d09539ce04d35ea66e756ff,2025-02-01T04:15:30.997000 +CVE-2024-13651,0,0,259fa33c63aeec7e7f52f40e196384b2b9057cbf4d09539ce04d35ea66e756ff,2025-02-01T04:15:30.997000 CVE-2024-13652,0,0,ed8d8236d1a3115f336400cbdd4ac56e250a414778c3b1c32835210395f1f04d,2025-01-31T18:21:53.167000 CVE-2024-13659,0,0,2ab949cac371b153f030d675a94a51cc0bb444218e14414679e2bc62713fba54,2025-01-24T06:15:26.557000 CVE-2024-1366,0,0,41f2af73acb5e76ac7c2022807fff2e016bc9ca7fb30dc8ea18cd52e10cae6bb,2025-01-07T18:21:27.007000 @@ -270561,7 +270567,7 @@ CVE-2024-51529,0,0,8c9278f6c3335004fb54829ba757b0037a03edc942edf023af31f2acdee27 CVE-2024-5153,0,0,5201b5401d401becd44a1317581445bf8929de090e1718378b23c7f68f95a1fc,2024-11-21T09:47:04.837000 CVE-2024-51530,0,0,7cd040cc53d7ba42e6f6d453f4d18993a534b39a2754ee99e99110d754af3ffe,2024-11-07T19:56:10.187000 CVE-2024-51532,0,0,2d809e858826663dfe9250848bf54d1d67a303ccaea30e096202fdbcd858496e,2025-01-29T21:06:51.663000 -CVE-2024-51534,1,1,2c58a010b1f0d1ae6dff49880eee4ece5f2417721cef126f04b0ecb9febcadb0,2025-02-01T04:15:31.150000 +CVE-2024-51534,0,0,2c58a010b1f0d1ae6dff49880eee4ece5f2417721cef126f04b0ecb9febcadb0,2025-02-01T04:15:31.150000 CVE-2024-5154,0,0,2b204ac4cfe5700aeb8fd234238f6495b194bb11d4ab3c09549ae293c9be6a35,2024-12-11T04:15:04.990000 CVE-2024-51540,0,0,96d82dbba2ebe404a1a2ea6174b3264f3b486447b0ab540d34ad70a82a5fc066,2025-01-21T21:30:52.310000 CVE-2024-51541,0,0,142a418f59528ceed12160c8666a0df4712069c8f2391d18e7017db83feff322,2024-12-05T13:15:07.303000 @@ -271891,7 +271897,8 @@ CVE-2024-5329,0,0,daffb0d0cde1b0a7abdef85d122cb231171a58845d7b7cc2d00de14c5f127b CVE-2024-53290,0,0,08e0a042eea6dcb1196f79e060fe5af8f554fba59cbaa553b3654d405551bc5e,2024-12-11T08:15:06.250000 CVE-2024-53291,0,0,f458e544e78a21ac318b3f57de0e880167c6757e00adcc9b4813b246d9d1a4a3,2025-01-29T20:26:51.673000 CVE-2024-53292,0,0,67896e5cb823d0bbe120641ca2bcb7973e9580249f1b4ecda20948602273ce08,2024-12-11T08:15:06.423000 -CVE-2024-53296,1,1,e28bf767e01b1aaa2164d43f0620bdb3386846f2c98a1468aa6affeb743edc60,2025-02-01T04:15:31.293000 +CVE-2024-53295,1,1,0623e08e5af9c68c610470140678ff5dc297cdaae7c2f7aca97db41a5ff7415a,2025-02-01T05:15:10.847000 +CVE-2024-53296,0,0,e28bf767e01b1aaa2164d43f0620bdb3386846f2c98a1468aa6affeb743edc60,2025-02-01T04:15:31.293000 CVE-2024-53299,0,0,5bd58c041c7a73cbc45ae8ad11b649dabfb60db76dce6f2d331a4b9bd3f0400d,2025-01-23T18:15:30.777000 CVE-2024-5330,0,0,d644a32144d291678dd5bb7f21b934bb851a049e1a1dcad7ed14bbc2171615fb,2024-11-21T22:46:26.800000 CVE-2024-5331,0,0,ad9f3e021008e1f906a9999a71be6645de37906a8f88b5de79caa7d877855b39,2024-11-21T23:07:26.067000 @@ -277985,6 +277992,8 @@ CVE-2025-0354,0,0,428d38f2781814173c07276c3123b7894bf18887b24de42981453e8b9fe91f CVE-2025-0355,0,0,60139aab38184d5553deea3c96ee67451ff405f2b0f65acb32b8c01c91586866,2025-01-21T04:15:07.877000 CVE-2025-0356,0,0,00c4e703b995e5d2c2e4f165848b6efa20e85198e0b810bdb74efa5802e75a40,2025-01-21T04:15:07.980000 CVE-2025-0357,0,0,637a6ef73ca88597a9faee7a213f2c9e042293b4e1599306e7baf4be91a58fdb,2025-01-25T02:15:26.990000 +CVE-2025-0365,1,1,924739f025699e60a77c9079ccaa4521009185df8bf4b303e903786abf0eefb1,2025-02-01T06:15:31.213000 +CVE-2025-0366,1,1,fc4431d10dedc4aa4c68aeb4aa2f95c6b652d05cace4cdd54e5a03c0ad3aa5f2,2025-02-01T06:15:31.367000 CVE-2025-0367,0,0,cf5f1f0c6b84167d76798142a8c95635acae920e83dd59ae57d8ce8af54a8dc7,2025-01-30T17:15:18.097000 CVE-2025-0369,0,0,968f1c7b7fff7a404f2212aa81591bd64fc1ef313f079e18ed81ef90b8b12902,2025-01-18T07:15:09.720000 CVE-2025-0371,0,0,de30e603b077e64693a9f53a95b364cbc495f2694acb2d5aef6b2eb3aaaea9a8,2025-01-31T20:16:11.363000