mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 03:27:17 +00:00
Auto-Update: 2024-04-15T10:00:38.823504+00:00
This commit is contained in:
parent
caa4b68165
commit
56bcc7d303
@ -2,23 +2,14 @@
|
||||
"id": "CVE-2021-47213",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-10T19:15:48.640",
|
||||
"lastModified": "2024-04-10T19:49:51.183",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-15T09:15:07.570",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Fix exposure in nfsd4_decode_bitmap()\n\nrtm@csail.mit.edu reports:\n> nfsd4_decode_bitmap4() will write beyond bmval[bmlen-1] if the RPC\n> directs it to do so. This can cause nfsd4_decode_state_protect4_a()\n> to write client-supplied data beyond the end of\n> nfsd4_exchange_id.spo_must_allow[] when called by\n> nfsd4_decode_exchange_id().\n\nRewrite the loops so nfsd4_decode_bitmap() cannot iterate beyond\n@bmlen.\n\nReported by: rtm@csail.mit.edu"
|
||||
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/10c22d9519f3f5939de61a1500aa3a926b778d3a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c0019b7db1d7ac62c711cda6b357a659d46428fe",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
"references": []
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-41677",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2024-04-09T15:15:27.400",
|
||||
"lastModified": "2024-04-10T13:24:22.187",
|
||||
"lastModified": "2024-04-15T09:15:07.760",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -52,7 +52,7 @@
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-430",
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-493",
|
||||
"source": "psirt@fortinet.com"
|
||||
}
|
||||
]
|
||||
|
55
CVE-2024/CVE-2024-224xx/CVE-2024-22435.json
Normal file
55
CVE-2024/CVE-2024-224xx/CVE-2024-22435.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-22435",
|
||||
"sourceIdentifier": "security-alert@hpe.com",
|
||||
"published": "2024-04-15T09:15:07.900",
|
||||
"lastModified": "2024-04-15T09:15:07.900",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nA potential security vulnerability has been identified in Web ViewPoint Enterprise software. This vulnerability could be exploited to allow unauthorized users to access some resources on a NonStop system.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-alert@hpe.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-alert@hpe.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbns04624en_us",
|
||||
"source": "security-alert@hpe.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-305xx/CVE-2024-30545.json
Normal file
55
CVE-2024/CVE-2024-305xx/CVE-2024-30545.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30545",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:11.633",
|
||||
"lastModified": "2024-04-15T08:15:11.633",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Nick Powers Social Author Bio allows Stored XSS.This issue affects Social Author Bio: from n/a through 2.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/social-autho-bio/wordpress-social-author-bio-plugin-2-4-stored-xss-via-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-310xx/CVE-2024-31086.json
Normal file
55
CVE-2024/CVE-2024-310xx/CVE-2024-31086.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-31086",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:11.983",
|
||||
"lastModified": "2024-04-15T08:15:11.983",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Venugopal Change default login logo,url and title allows Cross-Site Scripting (XSS).This issue affects Change default login logo,url and title: from n/a through 2.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/change-default-login-logo-url-and-title/wordpress-change-default-login-logo-url-and-title-plugin-2-0-csrf-to-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-310xx/CVE-2024-31093.json
Normal file
55
CVE-2024/CVE-2024-310xx/CVE-2024-31093.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-31093",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:12.303",
|
||||
"lastModified": "2024-04-15T08:15:12.303",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Kaloyan K. Tsvetkov Broken Images allows Cross-Site Scripting (XSS).This issue affects Broken Images: from n/a through 0.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-broken-images/wordpress-broken-images-plugin-0-2-csrf-to-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-319xx/CVE-2024-31941.json
Normal file
55
CVE-2024/CVE-2024-319xx/CVE-2024-31941.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-31941",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:08.083",
|
||||
"lastModified": "2024-04-15T09:15:08.083",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in CodePeople CP Media Player.This issue affects CP Media Player: from n/a through 1.1.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/audio-and-video-player/wordpress-cp-media-player-plugin-1-1-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-319xx/CVE-2024-31942.json
Normal file
55
CVE-2024/CVE-2024-319xx/CVE-2024-31942.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-31942",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:08.277",
|
||||
"lastModified": "2024-04-15T09:15:08.277",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Typps Calendarista Basic Edition.This issue affects Calendarista Basic Edition: from n/a through 3.0.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/calendarista-basic-edition/wordpress-calendarista-basic-edition-plugin-3-0-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32082.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32082.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32082",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:12.563",
|
||||
"lastModified": "2024-04-15T08:15:12.563",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in kp4coder Sync Post With Other Site allows Cross-Site Scripting (XSS).This issue affects Sync Post With Other Site: from n/a through 1.5.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/sync-post-with-other-site/wordpress-sync-post-with-other-site-plugin-1-4-2-cross-site-request-forgery-csrf-to-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32084.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32084.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32084",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:08.467",
|
||||
"lastModified": "2024-04-15T09:15:08.467",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Gold Plugins Before And After.This issue affects Before And After: from n/a through 3.9.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/before-and-after/wordpress-before-and-after-plugin-3-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32085.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32085.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32085",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:08.660",
|
||||
"lastModified": "2024-04-15T09:15:08.660",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in AitThemes Citadela Listing.This issue affects Citadela Listing: from n/a through 5.18.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/citadela-directory/wordpress-citadela-listing-plugin-5-18-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32087.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32087.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32087",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:12.793",
|
||||
"lastModified": "2024-04-15T08:15:12.793",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ExportFeed.Com Product Feed on WooCommerce for Google.This issue affects Product Feed on WooCommerce for Google: from n/a through 3.5.7.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/purple-xmls-google-product-feed-for-woocommerce/wordpress-product-feed-on-woocommerce-for-google-awin-shareasale-bing-and-more-plugin-3-5-7-auth-sql-injection-sqli-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32088.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32088.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32088",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:08.857",
|
||||
"lastModified": "2024-04-15T09:15:08.857",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in SeedProd Coming Soon Page, Under Construction & Maintenance Mode by SeedProd.This issue affects Coming Soon Page, Under Construction & Maintenance Mode by SeedProd: from n/a through 6.15.20.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/coming-soon/wordpress-website-builder-plugin-6-15-20-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32089.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32089.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32089",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:09.047",
|
||||
"lastModified": "2024-04-15T09:15:09.047",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Digital Publications by Supsystic.This issue affects Digital Publications by Supsystic: from n/a through 1.7.7.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/digital-publications-by-supsystic/wordpress-digital-publications-by-supsystic-plugin-1-7-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32090.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32090.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32090",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:09.233",
|
||||
"lastModified": "2024-04-15T09:15:09.233",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Andy Moyle Church Admin.This issue affects Church Admin: from n/a through 4.0.27.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/church-admin/wordpress-church-admin-plugin-4-0-27-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32091.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32091.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32091",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:09.433",
|
||||
"lastModified": "2024-04-15T09:15:09.433",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Tonjoo Sangar Slider.This issue affects Sangar Slider: from n/a through 1.3.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/sangar-slider-lite/wordpress-sangar-slider-plugin-1-3-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32092.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32092.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32092",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:09.620",
|
||||
"lastModified": "2024-04-15T09:15:09.620",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Michael Bester Kimili Flash Embed.This issue affects Kimili Flash Embed: from n/a through 2.5.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/kimili-flash-embed/wordpress-kimili-flash-embed-plugin-2-5-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32093.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32093.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32093",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:09.807",
|
||||
"lastModified": "2024-04-15T09:15:09.807",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Nose Graze Novelist.This issue affects Novelist: from n/a through 1.2.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/novelist/wordpress-novelist-plugin-1-2-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32094.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32094.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32094",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:10.000",
|
||||
"lastModified": "2024-04-15T09:15:10.000",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in ChurchThemes Church Content \u2013 Sermons, Events and More.This issue affects Church Content \u2013 Sermons, Events and More: from n/a through 2.6.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/church-theme-content/wordpress-church-content-plugin-2-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32095.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32095.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32095",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:10.207",
|
||||
"lastModified": "2024-04-15T09:15:10.207",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in MultiParcels MultiParcels Shipping For WooCommerce.This issue affects MultiParcels Shipping For WooCommerce: from n/a before 1.16.9.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/multiparcels-shipping-for-woocommerce/wordpress-multiparcels-shipping-for-woocommerce-plugin-1-16-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32096.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32096.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32096",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:10.400",
|
||||
"lastModified": "2024-04-15T09:15:10.400",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in DAEV.Tech WP Migration Plugin DB & Files \u2013 WP Synchro.This issue affects WP Migration Plugin DB & Files \u2013 WP Synchro: from n/a through 1.11.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wpsynchro/wordpress-wp-synchro-plugin-1-11-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32097.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32097.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32097",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:10.587",
|
||||
"lastModified": "2024-04-15T09:15:10.587",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Eyal Fitoussi GEO my WordPress.This issue affects GEO my WordPress: from n/a through 4.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/geo-my-wp/wordpress-geo-my-wordpress-plugin-4-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32098.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32098.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32098",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:13.053",
|
||||
"lastModified": "2024-04-15T08:15:13.053",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Page Visit Counter Advanced Page Visit Counter.This issue affects Advanced Page Visit Counter: from n/a through 8.0.6.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/advanced-page-visit-counter/wordpress-advanced-page-visit-counter-plugin-8-0-6-auth-sql-injection-sqli-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32099.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32099.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32099",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:10.787",
|
||||
"lastModified": "2024-04-15T09:15:10.787",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in James Ward WP Mail Catcher.This issue affects WP Mail Catcher: from n/a through 2.1.6.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-mail-catcher/wordpress-wp-mail-catcher-plugin-2-1-6-cross-site-request-forgery-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32101.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32101.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32101",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:10.973",
|
||||
"lastModified": "2024-04-15T09:15:10.973",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Omnisend Email Marketing for WooCommerce by Omnisend.This issue affects Email Marketing for WooCommerce by Omnisend: from n/a through 1.14.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/omnisend-connect/wordpress-email-marketing-for-woocommerce-plugin-1-14-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32102.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32102.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32102",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:11.167",
|
||||
"lastModified": "2024-04-15T09:15:11.167",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Scott Kingsley Clark Crony Cronjob Manager.This issue affects Crony Cronjob Manager: from n/a through 0.5.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/crony/wordpress-crony-cronjob-manager-plugin-0-5-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32103.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32103.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32103",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:11.353",
|
||||
"lastModified": "2024-04-15T09:15:11.353",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Siteimprove.This issue affects Siteimprove: from n/a through 2.0.6.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/siteimprove/wordpress-siteimprove-plugin-2-0-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32104.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32104.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32104",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:11.540",
|
||||
"lastModified": "2024-04-15T09:15:11.540",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in XLPlugins NextMove Lite.This issue affects NextMove Lite: from n/a through 2.18.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/woo-thank-you-page-nextmove-lite/wordpress-nextmove-lite-plugin-2-18-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32125.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32125.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32125",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:13.323",
|
||||
"lastModified": "2024-04-15T08:15:13.323",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Booking Algorithms BA Book Everything.This issue affects BA Book Everything: from n/a through 1.6.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/ba-book-everything/wordpress-ba-book-everything-plugin-1-6-4-sql-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32127.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32127.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32127",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:13.513",
|
||||
"lastModified": "2024-04-15T08:15:13.513",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Markus Seyer Find Duplicates.This issue affects Find Duplicates: from n/a through 1.4.6.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/find-duplicates/wordpress-find-duplicates-plugin-1-4-6-subscriber-sql-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32128.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32128.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32128",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:13.700",
|
||||
"lastModified": "2024-04-15T08:15:13.700",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Realtyna Realtyna Organic IDX plugin.This issue affects Realtyna Organic IDX plugin: from n/a through 4.14.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 9.3,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/real-estate-listing-realtyna-wpl/wordpress-realtyna-organic-idx-plugin-wpl-real-estate-plugin-4-14-4-unauthenticated-sql-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32132.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32132.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32132",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:13.897",
|
||||
"lastModified": "2024-04-15T08:15:13.897",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Codeboxr Team CBX Bookmark & Favorite.This issue affects CBX Bookmark & Favorite: from n/a through 1.7.20.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/cbxwpbookmark/wordpress-cbx-bookmark-favorite-plugin-1-7-20-sql-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32134.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32134.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32134",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:14.090",
|
||||
"lastModified": "2024-04-15T08:15:14.090",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Nasirahmed Forms to Zapier, Integromat, IFTTT, Workato, Automate.Io, elastic.Io, Built.Io, APIANT, Webhook.This issue affects Forms to Zapier, Integromat, IFTTT, Workato, Automate.Io, elastic.Io, Built.Io, APIANT, Webhook: from n/a through 1.1.12.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/forms-to-zapier/wordpress-forms-to-zapier-plugin-1-1-12-sql-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32135.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32135.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32135",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:14.280",
|
||||
"lastModified": "2024-04-15T08:15:14.280",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPZest Disable Comments | WPZest.This issue affects Disable Comments | WPZest: from n/a through 1.51.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/disable-comments-wpz/wordpress-disable-comments-wpzest-plugin-1-51-sql-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32136.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32136.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32136",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:14.470",
|
||||
"lastModified": "2024-04-15T08:15:14.470",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Xenioushk BWL Advanced FAQ Manager.This issue affects BWL Advanced FAQ Manager: from n/a through 2.0.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/bwl-advanced-faq-manager/wordpress-bwl-advanced-faq-manager-plugin-2-0-3-sql-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32137.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32137.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32137",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:14.663",
|
||||
"lastModified": "2024-04-15T08:15:14.663",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Solwin User Activity Log Pro.This issue affects User Activity Log Pro: from n/a through 2.3.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/user-activity-log-pro/wordpress-user-activity-log-pro-plugin-2-3-4-subscriber-sql-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32139.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32139.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32139",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:14.853",
|
||||
"lastModified": "2024-04-15T08:15:14.853",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Podlove Podlove Podcast Publisher.This issue affects Podlove Podcast Publisher: from n/a through 4.0.12.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/podlove-podcasting-plugin-for-wordpress/wordpress-podlove-podcast-publisher-plugin-4-0-12-sql-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32141.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32141.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32141",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:11.737",
|
||||
"lastModified": "2024-04-15T09:15:11.737",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Libsyn Libsyn Publisher Hub.This issue affects Libsyn Publisher Hub: from n/a through 1.4.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/libsyn-podcasting/wordpress-libsyn-publisher-hub-plugin-1-4-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32430.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32430.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32430",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:15.040",
|
||||
"lastModified": "2024-04-15T08:15:15.040",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Server-Side Request Forgery (SSRF) vulnerability in ActiveCampaign.This issue affects ActiveCampaign: from n/a through 8.1.14.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/activecampaign-subscription-forms/wordpress-activecampaign-plugin-8-1-14-server-side-request-forgery-ssrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32431.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32431.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32431",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:15.237",
|
||||
"lastModified": "2024-04-15T08:15:15.237",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Deserialization of Untrusted Data vulnerability in WP All Import Import Users from CSV.This issue affects Import Users from CSV: from n/a through 1.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/import-users-from-csv/wordpress-import-users-from-csv-plugin-1-2-php-object-injection?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32433.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32433.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32433",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:11.930",
|
||||
"lastModified": "2024-04-15T09:15:11.930",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Themefic BEAF.This issue affects BEAF: from n/a through 4.5.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/beaf-before-and-after-gallery/wordpress-beaf-plugin-4-5-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32434.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32434.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32434",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:12.120",
|
||||
"lastModified": "2024-04-15T09:15:12.120",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Tyche Softwares Order Delivery Date for WooCommerce.This issue affects Order Delivery Date for WooCommerce: from n/a through 3.20.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/order-delivery-date-for-woocommerce/wordpress-order-delivery-date-for-woocommerce-plugin-3-20-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32435.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32435.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32435",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:12.307",
|
||||
"lastModified": "2024-04-15T09:15:12.307",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Affieasy Team AffiEasy.This issue affects AffiEasy: from n/a through 1.1.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/affieasy/wordpress-affieasy-plugin-1-1-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32436.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32436.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32436",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:12.497",
|
||||
"lastModified": "2024-04-15T09:15:12.497",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Codemenschen Gift Vouchers.This issue affects Gift Vouchers: from n/a through 4.4.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/gift-voucher/wordpress-gift-cards-plugin-4-4-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32437.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32437.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32437",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T09:15:12.690",
|
||||
"lastModified": "2024-04-15T09:15:12.690",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in impleCode eCommerce Product Catalog.This issue affects eCommerce Product Catalog: from n/a through 3.3.28.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/ecommerce-product-catalog/wordpress-ecommerce-product-catalog-plugin-3-3-28-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32438.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32438.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32438",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:15.443",
|
||||
"lastModified": "2024-04-15T08:15:15.443",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in cleverplugins.Com SEO Booster.This issue affects SEO Booster: from n/a through 3.8.9.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/seo-booster/wordpress-seo-booster-plugin-3-8-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32439.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32439.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32439",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:15.640",
|
||||
"lastModified": "2024-04-15T08:15:15.640",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in SwitchWP WP Client Reports.This issue affects WP Client Reports: from n/a through 1.0.22.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-client-reports/wordpress-wp-client-reports-plugin-1-0-22-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32440.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32440.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32440",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:15.833",
|
||||
"lastModified": "2024-04-15T08:15:15.833",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Thomas Belser Asgaros Forum.This issue affects Asgaros Forum: from n/a through 2.8.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/asgaros-forum/wordpress-asgaros-forum-plugin-2-8-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32441.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32441.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32441",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:16.027",
|
||||
"lastModified": "2024-04-15T08:15:16.027",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Zoho Campaigns.This issue affects Zoho Campaigns: from n/a through 2.0.7.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/zoho-campaigns/wordpress-zoho-campaigns-plugin-2-0-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32442.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32442.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32442",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:16.230",
|
||||
"lastModified": "2024-04-15T08:15:16.230",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Zoho Campaigns.This issue affects Zoho Campaigns: from n/a through 2.0.7.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/zoho-campaigns/wordpress-zoho-campaigns-plugin-2-0-7-cross-site-request-forgery-csrf-vulnerability-2?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32443.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32443.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32443",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:16.427",
|
||||
"lastModified": "2024-04-15T08:15:16.427",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in IP2Location Download IP2Location Country Blocker.This issue affects Download IP2Location Country Blocker: from n/a through 2.34.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/ip2location-country-blocker/wordpress-ip2location-country-blocker-plugin-2-34-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32445.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32445.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32445",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:16.613",
|
||||
"lastModified": "2024-04-15T08:15:16.613",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Saleswonder Team WebinarIgnition.This issue affects WebinarIgnition: from n/a through 3.05.8.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/webinar-ignition/wordpress-webinarignition-plugin-3-05-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32446.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32446.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32446",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:16.810",
|
||||
"lastModified": "2024-04-15T08:15:16.810",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in WP Swings Wallet System for WooCommerce.This issue affects Wallet System for WooCommerce: from n/a through 2.5.9.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wallet-system-for-woocommerce/wordpress-wallet-system-for-woocommerce-plugin-2-5-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32447.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32447.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32447",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:17.003",
|
||||
"lastModified": "2024-04-15T08:15:17.003",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in AWP Classifieds Team AWP Classifieds.This issue affects AWP Classifieds: from n/a through 4.3.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/another-wordpress-classifieds-plugin/wordpress-awp-classifieds-plugin-4-3-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32448.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32448.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32448",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:17.190",
|
||||
"lastModified": "2024-04-15T08:15:17.190",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in VideoYield.Com Ads.Txt Admin.This issue affects Ads.Txt Admin: from n/a through 1.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/ads-txt-admin/wordpress-ads-txt-admin-plugin-1-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32449.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32449.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32449",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:17.387",
|
||||
"lastModified": "2024-04-15T08:15:17.387",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in MagniGenie RestroPress.This issue affects RestroPress: from n/a through 3.1.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/restropress/wordpress-restropress-plugin-3-1-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32450.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32450.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32450",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:17.577",
|
||||
"lastModified": "2024-04-15T08:15:17.577",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in MagePeople Team WpTravelly.This issue affects WpTravelly: from n/a through 1.6.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/tour-booking-manager/wordpress-wordpress-tour-travel-booking-plugin-for-woocommerce-wptravelly-plugin-1-6-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32451.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32451.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32451",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:17.777",
|
||||
"lastModified": "2024-04-15T08:15:17.777",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in wpWax Legal Pages.This issue affects Legal Pages: from n/a through 1.4.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/legal-pages/wordpress-legal-pages-plugin-1-4-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32452.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32452.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32452",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T08:15:17.963",
|
||||
"lastModified": "2024-04-15T08:15:17.963",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in WP EasyCart.This issue affects WP EasyCart: from n/a through 5.5.19.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-easycart/wordpress-shopping-cart-ecommerce-store-plugin-5-5-19-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-35xx/CVE-2024-3505.json
Normal file
55
CVE-2024/CVE-2024-35xx/CVE-2024-3505.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-3505",
|
||||
"sourceIdentifier": "reefs@jfrog.com",
|
||||
"published": "2024-04-15T08:15:18.180",
|
||||
"lastModified": "2024-04-15T08:15:18.180",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "JFrog Artifactory Self-Hosted versions below 7.77.3, are vulnerable to sensitive information disclosure whereby a low-privileged authenticated user can read the proxy configuration.\nThis does not affect JFrog cloud deployments."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "reefs@jfrog.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "reefs@jfrog.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jfrog.com/help/r/jfrog-release-information/jfrog-security-advisories",
|
||||
"source": "reefs@jfrog.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-37xx/CVE-2024-3701.json
Normal file
24
CVE-2024/CVE-2024-37xx/CVE-2024-3701.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-3701",
|
||||
"sourceIdentifier": "907edf6c-bf03-423e-ab1a-8da27e1aa1ea",
|
||||
"published": "2024-04-15T08:15:18.377",
|
||||
"lastModified": "2024-04-15T09:15:12.877",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nThe system application (com.transsion.kolun.aiservice) component does not perform an authentication check, which allows attackers to perform malicious exploitations and affect system services.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.tecno.com/SRC/blogdetail/236?lang=en_US",
|
||||
"source": "907edf6c-bf03-423e-ab1a-8da27e1aa1ea"
|
||||
},
|
||||
{
|
||||
"url": "https://security.tecno.com/SRC/securityUpdates?type=SA",
|
||||
"source": "907edf6c-bf03-423e-ab1a-8da27e1aa1ea"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-3764",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-14T23:15:46.373",
|
||||
"lastModified": "2024-04-15T04:15:15.097",
|
||||
"lastModified": "2024-04-15T09:15:12.917",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic has been found in Tuya Camera 3.2.9. Affected is an unknown function of the component MQTT Packet Handler. The manipulation leads to denial of service. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-260604."
|
||||
"value": "** DISPUTED ** A vulnerability classified as problematic has been found in Tuya Camera 3.2.9. Affected is an unknown function of the component MQTT Packet Handler. The manipulation leads to denial of service. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-260604. NOTE: The vendor explains that a malicious actor would have to crack TLS first or use a legitimate login to initiate the attack."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -17,19 +17,19 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
"baseScore": 2.7,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
@ -39,17 +39,17 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:N/I:N/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 4.0
|
||||
"baseScore": 3.3
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"baseSeverity": "LOW",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
|
53
README.md
53
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-15T08:00:47.586952+00:00
|
||||
2024-04-15T10:00:38.823504+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-15T07:15:11.207000+00:00
|
||||
2024-04-15T09:15:12.917000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,34 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
245478
|
||||
245537
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `15`
|
||||
Recently added CVEs: `59`
|
||||
|
||||
- [CVE-2023-52144](CVE-2023/CVE-2023-521xx/CVE-2023-52144.json) (`2024-04-15T07:15:08.607`)
|
||||
- [CVE-2024-32079](CVE-2024/CVE-2024-320xx/CVE-2024-32079.json) (`2024-04-15T07:15:09.180`)
|
||||
- [CVE-2024-32133](CVE-2024/CVE-2024-321xx/CVE-2024-32133.json) (`2024-04-15T07:15:09.393`)
|
||||
- [CVE-2024-32138](CVE-2024/CVE-2024-321xx/CVE-2024-32138.json) (`2024-04-15T07:15:09.597`)
|
||||
- [CVE-2024-32140](CVE-2024/CVE-2024-321xx/CVE-2024-32140.json) (`2024-04-15T07:15:09.797`)
|
||||
- [CVE-2024-32145](CVE-2024/CVE-2024-321xx/CVE-2024-32145.json) (`2024-04-15T07:15:10.000`)
|
||||
- [CVE-2024-32147](CVE-2024/CVE-2024-321xx/CVE-2024-32147.json) (`2024-04-15T07:15:10.200`)
|
||||
- [CVE-2024-32149](CVE-2024/CVE-2024-321xx/CVE-2024-32149.json) (`2024-04-15T07:15:10.410`)
|
||||
- [CVE-2024-32428](CVE-2024/CVE-2024-324xx/CVE-2024-32428.json) (`2024-04-15T07:15:10.607`)
|
||||
- [CVE-2024-32429](CVE-2024/CVE-2024-324xx/CVE-2024-32429.json) (`2024-04-15T07:15:10.817`)
|
||||
- [CVE-2024-32453](CVE-2024/CVE-2024-324xx/CVE-2024-32453.json) (`2024-04-15T07:15:11.010`)
|
||||
- [CVE-2024-32454](CVE-2024/CVE-2024-324xx/CVE-2024-32454.json) (`2024-04-15T07:15:11.207`)
|
||||
- [CVE-2024-32488](CVE-2024/CVE-2024-324xx/CVE-2024-32488.json) (`2024-04-15T06:15:07.863`)
|
||||
- [CVE-2024-32489](CVE-2024/CVE-2024-324xx/CVE-2024-32489.json) (`2024-04-15T06:15:11.033`)
|
||||
- [CVE-2024-3771](CVE-2024/CVE-2024-37xx/CVE-2024-3771.json) (`2024-04-15T06:15:11.353`)
|
||||
- [CVE-2024-32139](CVE-2024/CVE-2024-321xx/CVE-2024-32139.json) (`2024-04-15T08:15:14.853`)
|
||||
- [CVE-2024-32141](CVE-2024/CVE-2024-321xx/CVE-2024-32141.json) (`2024-04-15T09:15:11.737`)
|
||||
- [CVE-2024-32430](CVE-2024/CVE-2024-324xx/CVE-2024-32430.json) (`2024-04-15T08:15:15.040`)
|
||||
- [CVE-2024-32431](CVE-2024/CVE-2024-324xx/CVE-2024-32431.json) (`2024-04-15T08:15:15.237`)
|
||||
- [CVE-2024-32433](CVE-2024/CVE-2024-324xx/CVE-2024-32433.json) (`2024-04-15T09:15:11.930`)
|
||||
- [CVE-2024-32434](CVE-2024/CVE-2024-324xx/CVE-2024-32434.json) (`2024-04-15T09:15:12.120`)
|
||||
- [CVE-2024-32435](CVE-2024/CVE-2024-324xx/CVE-2024-32435.json) (`2024-04-15T09:15:12.307`)
|
||||
- [CVE-2024-32436](CVE-2024/CVE-2024-324xx/CVE-2024-32436.json) (`2024-04-15T09:15:12.497`)
|
||||
- [CVE-2024-32437](CVE-2024/CVE-2024-324xx/CVE-2024-32437.json) (`2024-04-15T09:15:12.690`)
|
||||
- [CVE-2024-32438](CVE-2024/CVE-2024-324xx/CVE-2024-32438.json) (`2024-04-15T08:15:15.443`)
|
||||
- [CVE-2024-32439](CVE-2024/CVE-2024-324xx/CVE-2024-32439.json) (`2024-04-15T08:15:15.640`)
|
||||
- [CVE-2024-32440](CVE-2024/CVE-2024-324xx/CVE-2024-32440.json) (`2024-04-15T08:15:15.833`)
|
||||
- [CVE-2024-32441](CVE-2024/CVE-2024-324xx/CVE-2024-32441.json) (`2024-04-15T08:15:16.027`)
|
||||
- [CVE-2024-32442](CVE-2024/CVE-2024-324xx/CVE-2024-32442.json) (`2024-04-15T08:15:16.230`)
|
||||
- [CVE-2024-32443](CVE-2024/CVE-2024-324xx/CVE-2024-32443.json) (`2024-04-15T08:15:16.427`)
|
||||
- [CVE-2024-32445](CVE-2024/CVE-2024-324xx/CVE-2024-32445.json) (`2024-04-15T08:15:16.613`)
|
||||
- [CVE-2024-32446](CVE-2024/CVE-2024-324xx/CVE-2024-32446.json) (`2024-04-15T08:15:16.810`)
|
||||
- [CVE-2024-32447](CVE-2024/CVE-2024-324xx/CVE-2024-32447.json) (`2024-04-15T08:15:17.003`)
|
||||
- [CVE-2024-32448](CVE-2024/CVE-2024-324xx/CVE-2024-32448.json) (`2024-04-15T08:15:17.190`)
|
||||
- [CVE-2024-32449](CVE-2024/CVE-2024-324xx/CVE-2024-32449.json) (`2024-04-15T08:15:17.387`)
|
||||
- [CVE-2024-32450](CVE-2024/CVE-2024-324xx/CVE-2024-32450.json) (`2024-04-15T08:15:17.577`)
|
||||
- [CVE-2024-32451](CVE-2024/CVE-2024-324xx/CVE-2024-32451.json) (`2024-04-15T08:15:17.777`)
|
||||
- [CVE-2024-32452](CVE-2024/CVE-2024-324xx/CVE-2024-32452.json) (`2024-04-15T08:15:17.963`)
|
||||
- [CVE-2024-3505](CVE-2024/CVE-2024-35xx/CVE-2024-3505.json) (`2024-04-15T08:15:18.180`)
|
||||
- [CVE-2024-3701](CVE-2024/CVE-2024-37xx/CVE-2024-3701.json) (`2024-04-15T08:15:18.377`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `3`
|
||||
|
||||
- [CVE-2021-47213](CVE-2021/CVE-2021-472xx/CVE-2021-47213.json) (`2024-04-15T09:15:07.570`)
|
||||
- [CVE-2023-41677](CVE-2023/CVE-2023-416xx/CVE-2023-41677.json) (`2024-04-15T09:15:07.760`)
|
||||
- [CVE-2024-3764](CVE-2024/CVE-2024-37xx/CVE-2024-3764.json) (`2024-04-15T09:15:12.917`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
95
_state.csv
95
_state.csv
@ -186940,7 +186940,7 @@ CVE-2021-47209,0,0,b3c5fad15896faf0c20431f4fa6d49d7871e7814ef4a0e4a14e2f1f6e64fa
|
||||
CVE-2021-47210,0,0,02f56afd5c8a71f76c95e0cc02ae61e36b1f76329535046c4c979aa5ee0066f8,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47211,0,0,434737a60d195070cfbd1c5ece7f974812325da50ccb791fcf143b5b95fd448d,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47212,0,0,fc3b5f57aaf2bf29dca0e210bc0025b7948646a9cb8fce38f0715e6a0178df6b,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47213,0,0,2155432bd12f42077f9b9dbec2f641b90cc5ae727e0aee77f0df72b03c39960a,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47213,0,1,60c4310cafa93203a4189c38da20c2986818fd81568625ed2b4bd16187230335,2024-04-15T09:15:07.570000
|
||||
CVE-2021-47214,0,0,4b914ca77aeb40afc76333561500dc29035f9b25764969e5fb4bb21bf974cd14,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47215,0,0,eaae8697e8d589caf327128881b69c1934da51bd8d19c92b7c074f0140310ae5,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47216,0,0,efa218f7a298cc93b029973ba59e8094a3a996b830dde67d24c27e988bc67ec1,2024-04-10T19:49:51.183000
|
||||
@ -229663,7 +229663,7 @@ CVE-2023-41672,0,0,701169e96a982f458276c5bf1421b24cf87ec1a37cbd6e2104ba995ffeec3
|
||||
CVE-2023-41673,0,0,dd8132c0522783af5ee2376cce12c3ecb9f5d6592fe92710b52edbdbb42ff4b0,2023-12-15T19:10:46.137000
|
||||
CVE-2023-41675,0,0,0ae1a5035d33330fd4a6a353b75af4bc2ad84d42edfa84f1e33d0bc3f8ccae9e,2023-11-07T04:21:04.410000
|
||||
CVE-2023-41676,0,0,36c933286752ad7523065926766df538ff4c67a887209724cd00db232a66d0cd,2023-11-21T01:36:19.403000
|
||||
CVE-2023-41677,0,0,0c88fea09692162a66bef1cce6e012388fa364e432811347eb784044b6cb52f4,2024-04-10T13:24:22.187000
|
||||
CVE-2023-41677,0,1,e17444cf6eafb239a7c18cc1f30cda82eeab482db7dbd389023f0829276ee2e1,2024-04-15T09:15:07.760000
|
||||
CVE-2023-41678,0,0,da87a666a4a57a0d93a3383fd85969ac9e3d67438cc4440ec5ac1997cba8b245,2023-12-15T19:31:27.400000
|
||||
CVE-2023-41679,0,0,fb46f735ce75ea63a0abedf7f71ce6b9910a5f32bc0285907e6127ad42129702,2023-11-07T04:21:04.513000
|
||||
CVE-2023-4168,0,0,b2ee4441a7e8c8049befb0f60fd23429b78fadcecd4cf274eb81307b65df6e1b,2024-04-11T01:22:22.373000
|
||||
@ -236098,7 +236098,7 @@ CVE-2023-52140,0,0,0a0d438fd0231db70d5e59b9d3cdaa3a92fa5f440963887f50d58ce12a362
|
||||
CVE-2023-52141,0,0,034c9706cae5c3a5b6cb6db54b5c11e72e013255cd9217207e9824f90990760b,2024-01-03T22:15:11.380000
|
||||
CVE-2023-52142,0,0,aa8b0da1172bc580cf803e7903974767bb5bd2242f592401721fea81ed66314a,2024-01-12T17:20:49.560000
|
||||
CVE-2023-52143,0,0,711faec443a2eceed610aa81a0c2fce4bb20cec3fd1831b74c7a26cbff4d3199,2024-02-06T12:15:55.290000
|
||||
CVE-2023-52144,1,1,b812861e865881a2117d717834b208deff0561f0a6bb2eca5ab8667429a28627,2024-04-15T07:15:08.607000
|
||||
CVE-2023-52144,0,0,b812861e865881a2117d717834b208deff0561f0a6bb2eca5ab8667429a28627,2024-04-15T07:15:08.607000
|
||||
CVE-2023-52145,0,0,7a4b86956bd2ef9e4b16ef2a82e6462f9219f9e13f0ae66de84a4e79d421a16c,2024-01-12T14:39:24.130000
|
||||
CVE-2023-52146,0,0,a01692a3acbd9936f1f4912ddff572a9839d99c6f5ecef64634d55ed19972c47,2024-02-06T11:15:08.657000
|
||||
CVE-2023-52148,0,0,716b87f6e18a732ca60d290639cb79893e0331604cbc045eda29dee1d4212aa5,2024-01-10T04:02:08.553000
|
||||
@ -240888,6 +240888,7 @@ CVE-2024-2243,0,0,fd3b162b0deb37bb7e6d2b4457ac5f67b777c94fc366baaf5d3d683b036b09
|
||||
CVE-2024-22430,0,0,2e5779ce610960aa54065a985f7d7b4d5fc66005f09960beaac23d15bb28ba31,2024-02-03T00:30:48.593000
|
||||
CVE-2024-22432,0,0,a5ce1013533b36d94c95ad06d489dc2a6480ecc8fe7741cd230ce585b643d9e0,2024-02-01T17:00:46.647000
|
||||
CVE-2024-22433,0,0,15060e68251742f26417bd26381576269dfd06519ddd1ac4517720d4b647a719,2024-02-13T22:51:37.293000
|
||||
CVE-2024-22435,1,1,22e670e30428bca85e9d7846159228fcd249a45fede5f59575d277e521aa1efd,2024-04-15T09:15:07.900000
|
||||
CVE-2024-22436,0,0,00b74e1ff886d20ebe92bbc8b1e6fdd82d357402c604ca27f782e052d7d04706,2024-03-27T12:29:41.530000
|
||||
CVE-2024-2244,0,0,6067a10fe151799fd67b78b9c0fca1b24ea3e87a8b60b472c9b5348df432c4fd,2024-03-27T12:29:30.307000
|
||||
CVE-2024-22445,0,0,874153d1fc6b93fe9f1bc951c0a860f76df46d0b4a1da0ccdd296d9b31c66c08,2024-02-27T16:51:44.013000
|
||||
@ -244764,6 +244765,7 @@ CVE-2024-30536,0,0,8b71121133ca2bd2e4e447453aa973175f5a1f5afa02099ef20cc2e88af30
|
||||
CVE-2024-3054,0,0,4fc42fe938e7c71f71ac1f82e4f0a92005b6bb10b20ce498da1f8f76df08d136,2024-04-12T12:43:46.210000
|
||||
CVE-2024-30541,0,0,d78a79d3d88afd14cd20c527bfe41ab0fe37668194e235410187bd48d18e8829,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30543,0,0,de59888ed56e637b17c319241a16835129df317d943b40d1e6d9bcfa3e0bf401,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30545,1,1,048b00893531e77e7a4c3a06dbd2ac8c1db5e0b64e50a3817466e0f4e9bf9213,2024-04-15T08:15:11.633000
|
||||
CVE-2024-30548,0,0,88bd7bd1cf2d1002ab9e155734df5d96b2d8cfbbf5bd9c13944c64553d3e002a,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30549,0,0,3b000eabddfac91fb8c01dcfe77aeb3c1c87c3fa8eedeef59a0ce2043b668aff,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30550,0,0,e9fcbaea06e77b6edd990cfb38477c219236536aa9d6b50ab8ead2e35b56f7e4,2024-04-01T01:12:59.077000
|
||||
@ -244968,11 +244970,13 @@ CVE-2024-31082,0,0,5bd47d789b65017aa198a3c2ac34b0aa429ab490a4fcd5200779dbcd7d5b3
|
||||
CVE-2024-31083,0,0,697f1a692618c0657b65dd16b95ec2cdcf13c4b845b180fa9470a8030c26aa19,2024-04-11T23:15:10.773000
|
||||
CVE-2024-31084,0,0,7e7f6ad60462c421140a8806edcef098f25e94de0014c2ff06256ca8e21d3894,2024-04-01T01:12:59.077000
|
||||
CVE-2024-31085,0,0,159d63f28600902a854d5dada2c0b5fba89225c71015785af44f46e211303b47,2024-04-01T01:12:59.077000
|
||||
CVE-2024-31086,1,1,4a0a9964472846ad550377dae13f9372ea1a820b9643707e0304d5ec54038018,2024-04-15T08:15:11.983000
|
||||
CVE-2024-31087,0,0,add2066c1d5f1a4308c5f84501c183a9350a71ec462e958963303b4527a9777f,2024-04-01T01:12:59.077000
|
||||
CVE-2024-31089,0,0,0eb9e46c1de0f6fba0f3e9500b76302f190a9050a2c5e3c6ffafd17496c7b060,2024-04-01T01:12:59.077000
|
||||
CVE-2024-31090,0,0,c81652dd5a6ccbc96018121a4fc9e69af13137e97d79d3e1a55b9b131501351e,2024-04-11T01:25:49.167000
|
||||
CVE-2024-31091,0,0,814bbda2698e5f08494825e5605f2a954b789c2278d36fae45e5b887f8583150,2024-04-01T01:12:59.077000
|
||||
CVE-2024-31092,0,0,d6480037b16f310ad6a37557b7aa0ec0f5298b92866c051b7fe6306627192f62,2024-04-01T01:12:59.077000
|
||||
CVE-2024-31093,1,1,27117f34f3c72bdbac0990b353d5a47f44747df2275036467704811a24edd9bc,2024-04-15T08:15:12.303000
|
||||
CVE-2024-31094,0,0,a6b61e0ad372a91e5d2c676a3a7e36738ffd5b51e391477ca3daeea89a0f3fad,2024-04-01T01:12:59.077000
|
||||
CVE-2024-31095,0,0,1d14ad118dbc5bd845ece70c84c008e9141b3dab5e45eee13156e9529c02077c,2024-04-01T01:12:59.077000
|
||||
CVE-2024-31096,0,0,13378816ee39cd668cfabb3d0026dd951106eddbb455545416d7a9928ee922e3,2024-04-01T01:12:59.077000
|
||||
@ -245215,6 +245219,8 @@ CVE-2024-31935,0,0,f466b4b7708852a91065ac3482d61ab28afcfeadb9ef15deb690167c92fce
|
||||
CVE-2024-31936,0,0,41ae8d4679677e086c385533d0a63055153ebb271d32fb7547401292a6a57491,2024-04-11T13:30:38
|
||||
CVE-2024-31937,0,0,24fb14fc8c636ca322e17128cc4ef69cbdba60a9f579b74e55aed300a2f73ed6,2024-04-11T13:30:38
|
||||
CVE-2024-31939,0,0,dc9cc0dfd8ae0f6c4caa1a4775b1cc86559b00f81c6408b5f2a51c57007b5d9e,2024-04-11T12:47:44.137000
|
||||
CVE-2024-31941,1,1,b33cccf592ef3c57d1869654416256d79e19e23db41bfbfd4df35e47edc74516,2024-04-15T09:15:08.083000
|
||||
CVE-2024-31942,1,1,ccab1f7e553dfa5827657747aa4415ff2bc2d34dd67a5252ec8ba4673a705718,2024-04-15T09:15:08.277000
|
||||
CVE-2024-31943,0,0,d050ed16bd2fd56e0b74cc5712c1eb7ef94538d6cfa9c00022a6cfa048bd2dcc,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31944,0,0,d1cf01bee95ac2d1b4f198f30f665ce7f3dae041b6378dd5d37f86b95341e18f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31948,0,0,b8fd3eda997fc89b9e55a498d2068e6465c743165b4060fd79003e8bed0e6076,2024-04-08T18:48:40.217000
|
||||
@ -245245,12 +245251,32 @@ CVE-2024-3203,0,0,d460cfbc8661b4424cc0984f526a676bb0961256fc9d04a7d500e891870298
|
||||
CVE-2024-3204,0,0,2a2a133d829052d72380a6f7a45e32f6ecd96ec6da65fdbadcbe92a1f79d774f,2024-04-11T01:25:55.933000
|
||||
CVE-2024-3205,0,0,befb48df2bb5e20af3b4383c1ef82865b9f9fb3145e096ffb7e0098ff096b4f8,2024-04-11T01:25:56.010000
|
||||
CVE-2024-3207,0,0,a57734da301192d6a9381ac71eef9bc84e6acf70886d5628a9c0939255320fc2,2024-04-11T01:25:56.090000
|
||||
CVE-2024-32079,1,1,086cf1bf991aeecfc3ad8b4d73aac1fb6e5ddc246ad3ffcb701aa0e119654ad6,2024-04-15T07:15:09.180000
|
||||
CVE-2024-32079,0,0,086cf1bf991aeecfc3ad8b4d73aac1fb6e5ddc246ad3ffcb701aa0e119654ad6,2024-04-15T07:15:09.180000
|
||||
CVE-2024-3208,0,0,196d70ee776274b946f575baf309c4bfb9847b021c77ef0e52b4db8b7b04672f,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32080,0,0,befbebb6328b80f5ec4f8b2580b01e6e757ff2b9e89cbe3767b36fd22bbf0322,2024-04-11T12:47:44.137000
|
||||
CVE-2024-32082,1,1,7ba3fda49ff579b86e6ef4a762d1382c9ad3f66755d0685cc7ecc1187aebc990,2024-04-15T08:15:12.563000
|
||||
CVE-2024-32083,0,0,e66e40e26022a1e0763bc878bbdc8feaffe474b54f57196f3136bd80c107b035,2024-04-11T13:30:38
|
||||
CVE-2024-32084,1,1,267ccd792201e614d3a4d62f01d7148da5ee1115ef0fc482de45bec94acddb3b,2024-04-15T09:15:08.467000
|
||||
CVE-2024-32085,1,1,0e3c9e5479d70449ee0693586c6f2b8b0f76ac30eb021d672d9e2b173ecfed7c,2024-04-15T09:15:08.660000
|
||||
CVE-2024-32087,1,1,d1ff6369cf2ead21aa0188f5386eeaa1d6a0b0913ccd815f84cac19613e49359,2024-04-15T08:15:12.793000
|
||||
CVE-2024-32088,1,1,d4f517d3373967324cdcc29f8d8128fcc07ca6f006b0c57f8b8165ab798102a1,2024-04-15T09:15:08.857000
|
||||
CVE-2024-32089,1,1,21532eff48be5ca42938bd3730986a7585810b89d4e4ca3a26ae035f028e3331,2024-04-15T09:15:09.047000
|
||||
CVE-2024-3209,0,0,d114b57147d6f4c5650fa41aee8812b6b0f6764575b4c34b9a7aae06057b2d51,2024-04-12T02:15:06.703000
|
||||
CVE-2024-32090,1,1,004c63da275ed534dd4f721f1030fbb23cfc47888a4197cc8c5b0db526b982a7,2024-04-15T09:15:09.233000
|
||||
CVE-2024-32091,1,1,bb8e088ee9cc9c7529c4fb1924175f3891ca5f3181f21e15f1f1a9a49c0c91ca,2024-04-15T09:15:09.433000
|
||||
CVE-2024-32092,1,1,125d22c8eaf728e2595579809343186b5bb6a38d3ac2c289d71beb90d3cf6732,2024-04-15T09:15:09.620000
|
||||
CVE-2024-32093,1,1,d3d7fef20c8607fb5bbb8d8636efa1d1ef823becf30296d63263d951133b3f4a,2024-04-15T09:15:09.807000
|
||||
CVE-2024-32094,1,1,0ae3fb2ebba99ec1720d100b862e6c4b5b5d240ce5a5d704485194b9be06a587,2024-04-15T09:15:10
|
||||
CVE-2024-32095,1,1,8be5a877b2c4f0c8ccfeefe2b6ef5311918aa4c6a9335e17c2dfc38c5c232136,2024-04-15T09:15:10.207000
|
||||
CVE-2024-32096,1,1,34d5f65d995db3cebf1b09e6064d8c9026e7e32266b1cacda986c98e01d5d4d1,2024-04-15T09:15:10.400000
|
||||
CVE-2024-32097,1,1,11e17890a075bb2d7b94724d9d64165fbab1a591e89e0961ad3e4448c32f67b7,2024-04-15T09:15:10.587000
|
||||
CVE-2024-32098,1,1,56c5a5093c72a7a8361236ff6857c4a364d0de18d2aca97760d74213dd21e072,2024-04-15T08:15:13.053000
|
||||
CVE-2024-32099,1,1,5f296708dd26f4822271e65099514eff146226af992bb5cc5e0c30cd84cada55,2024-04-15T09:15:10.787000
|
||||
CVE-2024-3210,0,0,a6a460fea8b6ba58742257acafa44ce127e49f675c10879da867fb65dd2cfc1b,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32101,1,1,950ca62f4e8000cc3b136333b8468d574b92c56a583c0b45ca1ea2d1ecc3a077,2024-04-15T09:15:10.973000
|
||||
CVE-2024-32102,1,1,d236f2ead956d73c6d25bfec004e718f330e0bb40ad0ebd08f77ff1c57d5a0fa,2024-04-15T09:15:11.167000
|
||||
CVE-2024-32103,1,1,b1b6b7e02948a7ffbf93a4cdeb77ec55b8f76898009594716d4f5d6429a0fbd3,2024-04-15T09:15:11.353000
|
||||
CVE-2024-32104,1,1,d79a887ea13d7ef08ebd944d4551b059fa32b4be087e372120479cf5ad720114,2024-04-15T09:15:11.540000
|
||||
CVE-2024-32105,0,0,14f3c307fe159fa2b4817fc42bb4e5becf74df81f12e854ac688d637ee1e6082,2024-04-12T12:44:04.930000
|
||||
CVE-2024-32106,0,0,2e3f5a57bd781bd3a30c937e8aa33ba1f212672a8df9850b791a63471fb05d63,2024-04-11T13:30:38
|
||||
CVE-2024-32107,0,0,b90c8135a82473fde7e5bf44c3c1cf9d7846ba95270115659d7d68306d87ca81,2024-04-11T13:30:38
|
||||
@ -245258,14 +245284,24 @@ CVE-2024-32108,0,0,950a29a68ef37c40439ae0dcf3c3d4b039242eaece664c349c7d4089e193e
|
||||
CVE-2024-32109,0,0,e0a4e8c5f217571de21e69ff68b322f2becdcc662ae51f8c1b5dcaad24451a40,2024-04-11T13:30:38
|
||||
CVE-2024-3211,0,0,54794b5c5e3c18fabed2b9971b38f38495032ad68cd1edd1eef302942016e9fd,2024-04-12T12:43:46.210000
|
||||
CVE-2024-32112,0,0,2df62c2ad1478d07a612eff17f984ad78c51d3b47027012c1c38076227812cd3,2024-04-11T12:47:44.137000
|
||||
CVE-2024-32125,1,1,6196b9a7189d054262bbdbffb298dfbf93ba69dd098d519113124bd1ff58776d,2024-04-15T08:15:13.323000
|
||||
CVE-2024-32127,1,1,d0e1bbae831a175988c1bcd2cf6b922bdb56138e91c28a5eedb90c74b60fa05b,2024-04-15T08:15:13.513000
|
||||
CVE-2024-32128,1,1,18217ffa63bbb722e08b9b765fe24bced11a66d9b0cff0240ef393bbbc774430,2024-04-15T08:15:13.700000
|
||||
CVE-2024-3213,0,0,ea3f20ff836368484318fafaf2de028dfc4fe493b01551892e8e53b852a2d76e,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32133,1,1,1b19b9e136f9d3d1102f1cb32ebe336f49958f40fdf7acd36c28a9587549a0f5,2024-04-15T07:15:09.393000
|
||||
CVE-2024-32138,1,1,1c4d4445c34edc08d5328788bfa8680702d650a8d9ade4bef214179c08b6418b,2024-04-15T07:15:09.597000
|
||||
CVE-2024-32132,1,1,4c24b5723ae9ff247ee8d0aac5a429da312d0e8aff869182c815b6079fb7e247,2024-04-15T08:15:13.897000
|
||||
CVE-2024-32133,0,0,1b19b9e136f9d3d1102f1cb32ebe336f49958f40fdf7acd36c28a9587549a0f5,2024-04-15T07:15:09.393000
|
||||
CVE-2024-32134,1,1,ba70503f634c6165fe6dbd81baa9068abc6724f23cd3dc01667626a4d67a25f9,2024-04-15T08:15:14.090000
|
||||
CVE-2024-32135,1,1,ab5b0f69b9d3b4feab3b1a5d4b61c320271415b1cad9beaa114c4685d3b3659d,2024-04-15T08:15:14.280000
|
||||
CVE-2024-32136,1,1,1c67fc0a63ace77355eef3ce998169f20f3493f0687e51205b7d27e11a397fce,2024-04-15T08:15:14.470000
|
||||
CVE-2024-32137,1,1,11b971eff1ff5fde468f123bb858bd6b40d7233da83021f801ec4b7d6a251e11,2024-04-15T08:15:14.663000
|
||||
CVE-2024-32138,0,0,1c4d4445c34edc08d5328788bfa8680702d650a8d9ade4bef214179c08b6418b,2024-04-15T07:15:09.597000
|
||||
CVE-2024-32139,1,1,03df3798cfa468c107d73c42c4a7647c47b3ac70a907c03d81d9f3cca7bf6cfd,2024-04-15T08:15:14.853000
|
||||
CVE-2024-3214,0,0,d9b62addfa853a8ede1a8dcf4e065081d1f9021a8cffa0357e41cb2e91733c15,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32140,1,1,2bff35392110ee02ffa30c07e784fb87f01cc8423caef3fb911d7d05157df771,2024-04-15T07:15:09.797000
|
||||
CVE-2024-32145,1,1,5db9985abb33579477b80f0edb9c9a6295aff523f0774db223c70823dcfe0018,2024-04-15T07:15:10
|
||||
CVE-2024-32147,1,1,e33ed9b49bff38244072b2a1d5fcdaee853a98ebe3b1bd05256aa67384dd5a8e,2024-04-15T07:15:10.200000
|
||||
CVE-2024-32149,1,1,2942ff5527e5a7819260b1f09ab9abd27b0cb326abb73b1e240895d98660aaf9,2024-04-15T07:15:10.410000
|
||||
CVE-2024-32140,0,0,2bff35392110ee02ffa30c07e784fb87f01cc8423caef3fb911d7d05157df771,2024-04-15T07:15:09.797000
|
||||
CVE-2024-32141,1,1,b29a28489d5508ab62b14bb323c3a5ee0818bea84a4e57933649400be6f8a899,2024-04-15T09:15:11.737000
|
||||
CVE-2024-32145,0,0,5db9985abb33579477b80f0edb9c9a6295aff523f0774db223c70823dcfe0018,2024-04-15T07:15:10
|
||||
CVE-2024-32147,0,0,e33ed9b49bff38244072b2a1d5fcdaee853a98ebe3b1bd05256aa67384dd5a8e,2024-04-15T07:15:10.200000
|
||||
CVE-2024-32149,0,0,2942ff5527e5a7819260b1f09ab9abd27b0cb326abb73b1e240895d98660aaf9,2024-04-15T07:15:10.410000
|
||||
CVE-2024-3216,0,0,aac88e798ffbdaddd62ae90ecbece12fc58351de061defd8cac2a138eea1c35f,2024-04-08T18:49:25.863000
|
||||
CVE-2024-3217,0,0,3ac42247ba2d685c0a6f4de738ef771d2778cce367312f144d0326551965dbb5,2024-04-05T12:40:52.763000
|
||||
CVE-2024-3218,0,0,75e1c84ee83eb1d158244a2182789a8e99b92d3a400a75a7854fff9872030968,2024-04-11T01:25:56.290000
|
||||
@ -245277,17 +245313,38 @@ CVE-2024-3225,0,0,756f5e08f46ab3796e26d62cd11cd06a14dd07d1ee049ee62586436225e04f
|
||||
CVE-2024-3226,0,0,d213b85d0cbf6ef26ba0599f6da2fa60a98a166b29d84dd0281911091a21b49d,2024-04-11T01:25:56.760000
|
||||
CVE-2024-3227,0,0,0159675aa02206c3d84e4c8df37fb1381a8ad1f04bbe993fe609d30c45518b6a,2024-04-11T01:25:56.837000
|
||||
CVE-2024-3235,0,0,87b194ac57d76e3164f790cf262b7f15e5577bfab72d12fd067ebb5070eb75e0,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32428,1,1,8377bf1cf8ce71ee4ce2402b3817012f1f63ef800c7397787909fabc5b512c42,2024-04-15T07:15:10.607000
|
||||
CVE-2024-32429,1,1,5cc99e1046fbf0a88d614279246c18532c4950162bdd161a7ce9328523023d90,2024-04-15T07:15:10.817000
|
||||
CVE-2024-32428,0,0,8377bf1cf8ce71ee4ce2402b3817012f1f63ef800c7397787909fabc5b512c42,2024-04-15T07:15:10.607000
|
||||
CVE-2024-32429,0,0,5cc99e1046fbf0a88d614279246c18532c4950162bdd161a7ce9328523023d90,2024-04-15T07:15:10.817000
|
||||
CVE-2024-32430,1,1,c0c86aa0a218aae9a7644fe22578289e818162227d6a12262d7ae3a92c7b2199,2024-04-15T08:15:15.040000
|
||||
CVE-2024-32431,1,1,d1454dccbaf427cdf16ce68357fb9f7181ccac6f868081f27ae008274d18f6c6,2024-04-15T08:15:15.237000
|
||||
CVE-2024-32433,1,1,f4cd4127d79124448832e40a8e5208ebcd1203df3c35a7c9d75fac54991e70d2,2024-04-15T09:15:11.930000
|
||||
CVE-2024-32434,1,1,e3193d5cc56938d792d9968f668d5dff361fde82c52ddf280ee225264e0a1ff5,2024-04-15T09:15:12.120000
|
||||
CVE-2024-32435,1,1,b123dbe20314d53e078c4d50976ea03a4437aa4a2fbfec028a4b14cd47aebefa,2024-04-15T09:15:12.307000
|
||||
CVE-2024-32436,1,1,b2151e878194bec70bc54c8a3b07c2bf0d52b155b9e4eefaddd18ffc4911a06a,2024-04-15T09:15:12.497000
|
||||
CVE-2024-32437,1,1,1b8fd81ffb62a2a78eed496ae205a50f92d9bd612d9750bae9758ed90fd35f0b,2024-04-15T09:15:12.690000
|
||||
CVE-2024-32438,1,1,0d9545af18c3f5de1cdfe8091bc6d56de79062309b7c4f35ef0f0adc2f30da08,2024-04-15T08:15:15.443000
|
||||
CVE-2024-32439,1,1,63017a01e5e15736aef57bf00000d82dbbd97691ce4526217521c765138ec1f7,2024-04-15T08:15:15.640000
|
||||
CVE-2024-3244,0,0,41f07d64e5df07a00734cb6bc3475e3d4435186d83188812dbaada30a0fff497,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32440,1,1,6b15fa1c4b99ec6793d624b1e1edb1c2edf5c75eac1bf848f94fd08984406e98,2024-04-15T08:15:15.833000
|
||||
CVE-2024-32441,1,1,b40a9c7cab9165d245b5cd8be98e2e962abab61dd0c38c92ac17b3cd6215c0a0,2024-04-15T08:15:16.027000
|
||||
CVE-2024-32442,1,1,8c8dfab96a488cdbf4aa884f9b10731a3fe01b05d3458a6f88e731cfa3d19e5b,2024-04-15T08:15:16.230000
|
||||
CVE-2024-32443,1,1,4175e5000572fadf8acdd8f1cb906b902463f962198611b8a37f4eae5ddc4044,2024-04-15T08:15:16.427000
|
||||
CVE-2024-32445,1,1,5a2a2133eb9188ad2cebc4a6715d1aa0e81d2eef224dd3baaff026a926850773,2024-04-15T08:15:16.613000
|
||||
CVE-2024-32446,1,1,73047b62ea028ed4507ad31204e12de1b5a702c3e84361763d1c4dba4564122b,2024-04-15T08:15:16.810000
|
||||
CVE-2024-32447,1,1,1fe3396aa1bb250f420e68fd7835357e89fddecc814bb21cec8a95b919fb2523,2024-04-15T08:15:17.003000
|
||||
CVE-2024-32448,1,1,e4cdbaa5cc6dc88bdba5fcedc6ae9c93dea8f1e46524519ea09c40c4cc0d8ab3,2024-04-15T08:15:17.190000
|
||||
CVE-2024-32449,1,1,7d164a6b0c5db5f0cc9f131de25f8aa683f455bd702f390bb7d942354ff1521d,2024-04-15T08:15:17.387000
|
||||
CVE-2024-3245,0,0,c103d82cc0c3a682d91f3a5e67c8e3d1b463ab0ae17fd9f39360a42d0fbee434,2024-04-08T18:49:25.863000
|
||||
CVE-2024-32453,1,1,e311e08a688039b6c60d6a4cfaa3cb9cb0f75a17851416d9d919490d163d472a,2024-04-15T07:15:11.010000
|
||||
CVE-2024-32454,1,1,f768e78267eed6c8d05e274feb6c38a119dc992ad20074e6ca42e0d5a228d5b0,2024-04-15T07:15:11.207000
|
||||
CVE-2024-32450,1,1,f42dad6f3ee2bd71cfc350e3f475d626b60947b73153cf6c3714e3da15632321,2024-04-15T08:15:17.577000
|
||||
CVE-2024-32451,1,1,c88b142d31ca76ab870a2e0345b8d443115a8e64b5b39a0acead651844e28620,2024-04-15T08:15:17.777000
|
||||
CVE-2024-32452,1,1,b560e21e5241406535e4da5881c47be9649beb7673844a6f32c950d9428af6f0,2024-04-15T08:15:17.963000
|
||||
CVE-2024-32453,0,0,e311e08a688039b6c60d6a4cfaa3cb9cb0f75a17851416d9d919490d163d472a,2024-04-15T07:15:11.010000
|
||||
CVE-2024-32454,0,0,f768e78267eed6c8d05e274feb6c38a119dc992ad20074e6ca42e0d5a228d5b0,2024-04-15T07:15:11.207000
|
||||
CVE-2024-3247,0,0,095afc187e8f976bc1a2eaa79a4c0328aa3c3e2487a10203585d8616775f8a4d,2024-04-03T12:38:04.840000
|
||||
CVE-2024-3248,0,0,65f6d4ddfc43ae235edf2e59fc9daa1f1d020439a4fa197a41a6ddd58e106004,2024-04-03T12:38:04.840000
|
||||
CVE-2024-32487,0,0,a9de3a87bd204d93ea616e4c36f4328c3646ce9577738ada49ee1b8d9f8d574a,2024-04-13T15:15:52.683000
|
||||
CVE-2024-32488,1,1,90e43fef80e9385470846913bba043a5f3897139e9174f486005c927981fe3dd,2024-04-15T06:15:07.863000
|
||||
CVE-2024-32489,1,1,671a7b6e802150843c034e632f2c3717ecf8db98000f216c0f300a02ae613185,2024-04-15T06:15:11.033000
|
||||
CVE-2024-32488,0,0,90e43fef80e9385470846913bba043a5f3897139e9174f486005c927981fe3dd,2024-04-15T06:15:07.863000
|
||||
CVE-2024-32489,0,0,671a7b6e802150843c034e632f2c3717ecf8db98000f216c0f300a02ae613185,2024-04-15T06:15:11.033000
|
||||
CVE-2024-3250,0,0,42d0527e4e3750c8dcbea25ddc3c02af060082636d586aa4581df30dc613d6b8,2024-04-04T22:15:09.350000
|
||||
CVE-2024-3251,0,0,09df5d7cbe60f1cede783bc5c413edf21d6888276ecd34dcab497855ad924889,2024-04-11T01:25:56.973000
|
||||
CVE-2024-3252,0,0,7630116ae9073f2e5d7cd4b93bdf2c972c8300b99dc958745f8e88d891890088,2024-04-11T01:25:57.050000
|
||||
@ -245394,6 +245451,7 @@ CVE-2024-3463,0,0,f35096c01e521c580de90ee225d8b67562638ead2824e5fc7702bc6c9f4524
|
||||
CVE-2024-3464,0,0,0c53100717f2f28c54c57fbaaef472d29e3cb0ff81ebf61eb104a899922afe93,2024-04-11T01:26:03.617000
|
||||
CVE-2024-3465,0,0,a42aecf57f43969ec60c90b90013ebe0e449783aa33103b39be184486d2b2ca9,2024-04-11T01:26:03.697000
|
||||
CVE-2024-3466,0,0,06b3d0b5c629cfcd72994ab03bcc3d914522a60f9b439b6d13775db50704418a,2024-04-11T01:26:03.777000
|
||||
CVE-2024-3505,1,1,cbe281f4e0adc4e16a77823ab44f84df4fa06fd1d9a726b62ec94ff419f7d80d,2024-04-15T08:15:18.180000
|
||||
CVE-2024-3512,0,0,0bde0dc5c2508608f7df2e92075f3b315e69961d5bc617a9cf046c486aab6ef4,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3514,0,0,6b760aa2049aa25a8d1a8a27afd68abe75f99cb1cc8192949aefe4b5db8f51ce,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3515,0,0,7c2080a97360e37202e0b326d4ec64e60af0e0d13acfca93ee3ef27890144e60,2024-04-15T03:16:07.907000
|
||||
@ -245448,6 +245506,7 @@ CVE-2024-3695,0,0,cbe5a3deaf46cfa299b95df5e2ac72c8aa06dc02af8f48536fd91fe21f3365
|
||||
CVE-2024-3696,0,0,2126d2c532cd56b120dada5f18cffeba7b0d165e5485e05a1850bd562b095d61,2024-04-12T16:15:40.943000
|
||||
CVE-2024-3697,0,0,2434eb2e432e1150c25b835146244dec8233cd1735f69152fc7b1753c1eb7b4c,2024-04-12T17:17:22.983000
|
||||
CVE-2024-3698,0,0,3577ccdca560c8d4d521ff47258ba7a12858089266fe20d855672651a247b4f7,2024-04-12T17:17:23.337000
|
||||
CVE-2024-3701,1,1,3294a7f9a55dd544cf6c43192e58619ae45efaa5aed00d7635556c00c11360fd,2024-04-15T09:15:12.877000
|
||||
CVE-2024-3704,0,0,e8b6557f07c3fe3c16a11f9907fbc87710993b702f6563c7d85b780932cbd316,2024-04-12T14:15:08.743000
|
||||
CVE-2024-3705,0,0,2bc387e0e063040ff9997a85917ee5054e5d8ff6aa4452dfa552c1e99ffec9f1,2024-04-12T14:15:08.957000
|
||||
CVE-2024-3706,0,0,b84e37b2c552516ee4a0f32cf3830dbd2c73a09095547957d50af0151fcc5c1c,2024-04-12T14:15:09.160000
|
||||
@ -245463,14 +245522,14 @@ CVE-2024-3739,0,0,7ec4f828f90436048bb80fdf887bc8a60adc89dbf654d1396a79394bec55d2
|
||||
CVE-2024-3740,0,0,cad4660a05c482b6800e402dcb0a2b908ba4751bb8506078e808ef0aee3e4761,2024-04-13T21:15:48.353000
|
||||
CVE-2024-3762,0,0,b191d101f4a9d645c7e9f95afa47f2c207df5b4c70ecd3749179a783e15e08f0,2024-04-14T22:15:58.687000
|
||||
CVE-2024-3763,0,0,262909d0950c7a3228e8fed8ae6373f18cbf0c3e21f14cf96c53b24e96840fc4,2024-04-14T23:15:46.110000
|
||||
CVE-2024-3764,0,0,70d1a097d80ba6a7417901e86cac520039f1d31360562ec4f4b871246034fad2,2024-04-15T04:15:15.097000
|
||||
CVE-2024-3764,0,1,6dc94abb8c0bed97b25b9a352632d9208ee2e85762d86a3e80a8a8617ee9baac,2024-04-15T09:15:12.917000
|
||||
CVE-2024-3765,0,0,b3d1b16d269cee243522ba0b3be107f044389782884d6822e375f86a69fc36c5,2024-04-14T23:15:46.650000
|
||||
CVE-2024-3766,0,0,28f42c457ae28605580e5cf8d3ddbf5c4178184dcd9c90284dd7756c20e9f53b,2024-04-15T00:15:14.773000
|
||||
CVE-2024-3767,0,0,6a32db80d4ffc373d854a79dc00323c6ab9a456924e69bde49b1160de8e76e09,2024-04-15T04:15:15.340000
|
||||
CVE-2024-3768,0,0,62bdeb35bdd1af55412e128a8fdbce3528711000827188e69950a39650c5808c,2024-04-15T04:15:15.673000
|
||||
CVE-2024-3769,0,0,b573b33315ed0476b9146128444d602c7e78853d136c8b8a7a2569c4ded6c7e9,2024-04-15T04:15:15.897000
|
||||
CVE-2024-3770,0,0,01f6dac7e3a9ac8f5e54a9d90c536f1ed70ec11ee4d04c14f3ee897456b16b8e,2024-04-15T05:15:15.390000
|
||||
CVE-2024-3771,1,1,625bdbe8f0f0c24e502296c10a9d08f93434bcab3d1c17f977541c92d5ac0386,2024-04-15T06:15:11.353000
|
||||
CVE-2024-3771,0,0,625bdbe8f0f0c24e502296c10a9d08f93434bcab3d1c17f977541c92d5ac0386,2024-04-15T06:15:11.353000
|
||||
CVE-2024-3772,0,0,e4ccd472bd870e0b47fe1cad763e454d866943170fcbf1220c4ccf6b594b25ed,2024-04-15T03:16:07.987000
|
||||
CVE-2024-3774,0,0,dd4053ce443100bd83b9ea82a8bbca2ed0af020758e7494ffa2a017457f90394,2024-04-15T03:16:08.197000
|
||||
CVE-2024-3775,0,0,52779b1005d4db5b6bc44864df1194b5a0f191f1146c3602566f65957b629b7f,2024-04-15T04:15:16.137000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user