Auto-Update: 2025-01-08T07:00:20.357289+00:00

This commit is contained in:
cad-safe-bot 2025-01-08 07:03:44 +00:00
parent 6f4391dc48
commit 5a434cc2df
10 changed files with 459 additions and 62 deletions

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-10151",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-08T06:15:14.343",
"lastModified": "2025-01-08T06:15:14.343",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Auto iFrame WordPress plugin before 2.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/487facf7-8880-48b3-b1b2-0d09823d3c46/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-10585",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-08T06:15:15.677",
"lastModified": "2025-01-08T06:15:15.677",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The InfiniteWP Client plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 1.13.0 via the 'historyID' parameter of the ~/debug-chart/index.php file. This makes it possible for unauthenticated attackers to read .txt files outside of the intended directory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://plugins.svn.wordpress.org/iwp-client/tags/1.13.0/debug-chart/index.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3202851/iwp-client/trunk/debug-chart/index.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4d2518f6-3647-4bee-a98c-ce7f30375a62?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11270",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-08T05:15:07.783",
"lastModified": "2025-01-08T05:15:07.783",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WordPress Webinar Plugin \u2013 WebinarPress plugin for WordPress is vulnerable to arbitrary file creation due to a missing capability check on the 'sync-import-imgs' function and missing file type validation in all versions up to, and including, 1.33.24. This makes it possible for authenticated attackers, with subscriber-level access and above, to create arbitrary files that can lead to remote code execution."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3216237/wp-webinarsystem/trunk/includes/class-webinarsysteem-ajax.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f1c2cb3f-2f9e-40c5-9e5f-5b85a53e5868?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11271",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-08T05:15:09.273",
"lastModified": "2025-01-08T05:15:09.273",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WordPress Webinar Plugin \u2013 WebinarPress plugin for WordPress is vulnerable to modification of data due to a missing capability check on several functions in all versions up to, and including, 1.33.24. This makes it possible for authenticated attackers, with subscriber-level access and above, to modify webinars."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3216237/wp-webinarsystem/trunk/includes/class-webinarsysteem-ajax.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/88508dbd-b7a0-441d-918b-f4cb7a7cd000?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-12030",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-08T05:15:09.510",
"lastModified": "2025-01-08T05:15:09.510",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The MDTF \u2013 Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to SQL Injection via the 'key' attribute of the 'mdf_value' shortcode in all versions up to, and including, 1.3.3.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-meta-data-filter-and-taxonomy-filter/trunk/classes/shortcodes.php?rev=3204774#L874",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3210333%40wp-meta-data-filter-and-taxonomy-filter&new=3210333%40wp-meta-data-filter-and-taxonomy-filter&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d2ead824-2722-4b09-8387-e064dee371c1?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12205",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-08T05:15:09.667",
"lastModified": "2025-01-08T05:15:09.667",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the TF E Slider Widget in all versions up to, and including, 2.2.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3215859%40themesflat-addons-for-elementor&new=3215859%40themesflat-addons-for-elementor&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/45c6c041-91b0-4abe-ba72-ec1251651fdb?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-12585",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-08T06:15:16.160",
"lastModified": "2025-01-08T06:15:16.160",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Property Hive WordPress plugin before 2.1.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/afecf367-d298-4f4c-8f47-4e19b3937d3e/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-54731",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-08T05:15:11.810",
"lastModified": "2025-01-08T05:15:11.810",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "cpdf through 2.8 allows stack consumption via a crafted PDF document."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 4.0,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.5,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-674"
}
]
}
],
"references": [
{
"url": "https://github.com/johnwhitington/cpdf-source/issues/366",
"source": "cve@mitre.org"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-08T05:00:27.615062+00:00
2025-01-08T07:00:20.357289+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-08T04:15:08.407000+00:00
2025-01-08T06:15:16.160000+00:00
```
### Last Data Feed Release
@ -33,38 +33,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
276249
276257
```
### CVEs added in the last Commit
Recently added CVEs: `33`
Recently added CVEs: `8`
- [CVE-2024-47239](CVE-2024/CVE-2024-472xx/CVE-2024-47239.json) (`2025-01-08T03:15:08.413`)
- [CVE-2024-47934](CVE-2024/CVE-2024-479xx/CVE-2024-47934.json) (`2025-01-08T03:15:08.550`)
- [CVE-2024-54120](CVE-2024/CVE-2024-541xx/CVE-2024-54120.json) (`2025-01-08T03:15:08.707`)
- [CVE-2024-54121](CVE-2024/CVE-2024-541xx/CVE-2024-54121.json) (`2025-01-08T04:15:07.120`)
- [CVE-2024-56437](CVE-2024/CVE-2024-564xx/CVE-2024-56437.json) (`2025-01-08T03:15:08.840`)
- [CVE-2024-56438](CVE-2024/CVE-2024-564xx/CVE-2024-56438.json) (`2025-01-08T03:15:08.970`)
- [CVE-2024-56439](CVE-2024/CVE-2024-564xx/CVE-2024-56439.json) (`2025-01-08T03:15:09.113`)
- [CVE-2024-56440](CVE-2024/CVE-2024-564xx/CVE-2024-56440.json) (`2025-01-08T03:15:09.240`)
- [CVE-2024-56441](CVE-2024/CVE-2024-564xx/CVE-2024-56441.json) (`2025-01-08T03:15:09.373`)
- [CVE-2024-56442](CVE-2024/CVE-2024-564xx/CVE-2024-56442.json) (`2025-01-08T03:15:09.510`)
- [CVE-2024-56443](CVE-2024/CVE-2024-564xx/CVE-2024-56443.json) (`2025-01-08T03:15:09.640`)
- [CVE-2024-56444](CVE-2024/CVE-2024-564xx/CVE-2024-56444.json) (`2025-01-08T03:15:09.790`)
- [CVE-2024-56445](CVE-2024/CVE-2024-564xx/CVE-2024-56445.json) (`2025-01-08T03:15:09.920`)
- [CVE-2024-56446](CVE-2024/CVE-2024-564xx/CVE-2024-56446.json) (`2025-01-08T03:15:10.063`)
- [CVE-2024-56447](CVE-2024/CVE-2024-564xx/CVE-2024-56447.json) (`2025-01-08T03:15:10.190`)
- [CVE-2024-56448](CVE-2024/CVE-2024-564xx/CVE-2024-56448.json) (`2025-01-08T04:15:07.257`)
- [CVE-2024-56449](CVE-2024/CVE-2024-564xx/CVE-2024-56449.json) (`2025-01-08T04:15:07.390`)
- [CVE-2024-56450](CVE-2024/CVE-2024-564xx/CVE-2024-56450.json) (`2025-01-08T04:15:07.520`)
- [CVE-2024-56451](CVE-2024/CVE-2024-564xx/CVE-2024-56451.json) (`2025-01-08T04:15:07.653`)
- [CVE-2024-56452](CVE-2024/CVE-2024-564xx/CVE-2024-56452.json) (`2025-01-08T04:15:07.780`)
- [CVE-2024-56453](CVE-2024/CVE-2024-564xx/CVE-2024-56453.json) (`2025-01-08T04:15:07.907`)
- [CVE-2024-56454](CVE-2024/CVE-2024-564xx/CVE-2024-56454.json) (`2025-01-08T04:15:08.040`)
- [CVE-2024-56455](CVE-2024/CVE-2024-564xx/CVE-2024-56455.json) (`2025-01-08T04:15:08.160`)
- [CVE-2024-56456](CVE-2024/CVE-2024-564xx/CVE-2024-56456.json) (`2025-01-08T04:15:08.280`)
- [CVE-2025-21603](CVE-2025/CVE-2025-216xx/CVE-2025-21603.json) (`2025-01-08T04:15:08.407`)
- [CVE-2024-10151](CVE-2024/CVE-2024-101xx/CVE-2024-10151.json) (`2025-01-08T06:15:14.343`)
- [CVE-2024-10585](CVE-2024/CVE-2024-105xx/CVE-2024-10585.json) (`2025-01-08T06:15:15.677`)
- [CVE-2024-11270](CVE-2024/CVE-2024-112xx/CVE-2024-11270.json) (`2025-01-08T05:15:07.783`)
- [CVE-2024-11271](CVE-2024/CVE-2024-112xx/CVE-2024-11271.json) (`2025-01-08T05:15:09.273`)
- [CVE-2024-12030](CVE-2024/CVE-2024-120xx/CVE-2024-12030.json) (`2025-01-08T05:15:09.510`)
- [CVE-2024-12205](CVE-2024/CVE-2024-122xx/CVE-2024-12205.json) (`2025-01-08T05:15:09.667`)
- [CVE-2024-12585](CVE-2024/CVE-2024-125xx/CVE-2024-12585.json) (`2025-01-08T06:15:16.160`)
- [CVE-2024-54731](CVE-2024/CVE-2024-547xx/CVE-2024-54731.json) (`2025-01-08T05:15:11.810`)
### CVEs modified in the last Commit

View File

@ -240466,9 +240466,9 @@ CVE-2023-52949,0,0,2dc054c34618db3270acf55c911e73637f6c82cdce362693cea11e6d1c410
CVE-2023-5295,0,0,2b5ab72da232f5f5a3ac2b39e98a9c8864bc1570b0eb638a3035ee2c7b09129a,2024-11-21T08:41:28.337000
CVE-2023-52950,0,0,8a52d8bd2da07af53f402b62fdad2a9f6414f85db952ad75359b2aa5d8923041,2024-10-02T15:26:33.837000
CVE-2023-52952,0,0,566ca32b1444148f195c331ac2a9ad38ecb816c7a11faec5b059440b5ddf4458,2024-10-10T12:56:30.817000
CVE-2023-52953,1,1,e1fe82dbeff07c63f91cde88d8bbeaf3d5760ac7b3a83291b65f6e8b0d59afac,2025-01-08T03:15:07.990000
CVE-2023-52954,1,1,bcb792097cb2f2d41b36daaee7771d588bec6667b8b689c81d15a6653608b107,2025-01-08T03:15:08.130000
CVE-2023-52955,1,1,ed1eedf087384e816453468f1a3473e44bf70cc851989a6de9f632fd211109f6,2025-01-08T03:15:08.263000
CVE-2023-52953,0,0,e1fe82dbeff07c63f91cde88d8bbeaf3d5760ac7b3a83291b65f6e8b0d59afac,2025-01-08T03:15:07.990000
CVE-2023-52954,0,0,bcb792097cb2f2d41b36daaee7771d588bec6667b8b689c81d15a6653608b107,2025-01-08T03:15:08.130000
CVE-2023-52955,0,0,ed1eedf087384e816453468f1a3473e44bf70cc851989a6de9f632fd211109f6,2025-01-08T03:15:08.263000
CVE-2023-5296,0,0,b04d4fbd343c2e856b8ac0aee32ec4da2662cf244be6db174bfbc8064e9c4681,2024-11-21T08:41:28.453000
CVE-2023-5297,0,0,de1f61d8e4cdd3b9b3c94e1a593ca1d09a649ba1f11645b247141deb55a46d5b,2024-11-21T08:41:28.590000
CVE-2023-5298,0,0,f53cf1dcb6f115d92d16e5c66372cdfa06b4033bbcfb51673e0e9ae138cbc0c7,2024-11-21T08:41:28.727000
@ -243306,6 +243306,7 @@ CVE-2024-10147,0,0,a56a79fe5a06b98cc0b76112510f81c153284d047893303acf550d79857bb
CVE-2024-10148,0,0,db0d5db25a1f49f9ba7e42a06491994c37a2b37e9a76e3ae4cc30f2bbf70efeb,2024-11-06T16:02:22.120000
CVE-2024-1015,0,0,be928180cb003f6a5eec5ab2bae4726bcad9bf29373863ff5830478d50997929,2025-01-03T19:15:53.587000
CVE-2024-10150,0,0,fac5f7de9492af33015847edbbaf4e66b672db3781dc50dc161c61d03c3e187d,2024-11-05T17:47:35.353000
CVE-2024-10151,1,1,c58b30b9eaa36ed1556e75c3ff47827d9c0e423cd54c22c504a4fe5e7a334d96,2025-01-08T06:15:14.343000
CVE-2024-10153,0,0,205337601504c6a6060c88aa213139cbdb5096813b7204f786c736b1a09bbbe9,2024-10-22T14:45:04.670000
CVE-2024-10154,0,0,8bc22a596ba6d08db60619a5118141d0b00a385670008138b09554e9c573f4a2,2024-10-22T14:44:47.807000
CVE-2024-10155,0,0,542e5dfc2b62b1a1ca578686c2a8ae79931c9e86cdbac20993e8c86f6a9756d8,2024-10-22T14:43:42.607000
@ -243670,6 +243671,7 @@ CVE-2024-10580,0,0,7cbec3926b1e0a5918766b8a0adb238fb5e9aded2f47a47f3fe18631e2f40
CVE-2024-10582,0,0,081ced1e3bee3a0a102c94bdff81bc48301372e830a54bd85e35429dcce93b3b,2024-11-19T21:17:53.003000
CVE-2024-10583,0,0,2dd8fa86d783214098b78ecf15207bb297f91c4a4766bbf054ba7ce346e63980,2024-12-12T07:15:05.570000
CVE-2024-10584,0,0,884bde099e6baaab8d72bf2690b23c625dcbcb424035217f134401aa3c174ba2,2024-12-24T11:15:05.670000
CVE-2024-10585,1,1,d2c01d00826f1b53e6df968ffe207a192f82d1c91d1989f925d703c622e2e51c,2025-01-08T06:15:15.677000
CVE-2024-10586,0,0,b69dc43541a3d4ba79cbec846432fae4b52e3fc26bdbf2ae2d19921cf034fb0f,2024-11-12T13:56:54.483000
CVE-2024-10587,0,0,d6724952982058693533d93eda32abe5adf3dfced7d03365b0a9849e1c3651d6,2024-12-04T03:15:04.037000
CVE-2024-10588,0,0,abb174590e2c3805aae308cc65206f91b43bf77d5c69f89364fb1f1e9e31b3d2,2024-11-12T13:56:24.513000
@ -244235,6 +244237,8 @@ CVE-2024-11263,0,0,cc23e994a38bc31df951aa6a58125fc0f0777c81e47c57f81b464948cdbf2
CVE-2024-11265,0,0,cd84e375ba34be8f1d8c0a95984eed473f1b4c14b99dc4b41ab53021d7d29454,2024-11-23T06:15:18.310000
CVE-2024-11268,0,0,65d234ad05896fe7713da8af2e2cfd7055c2e949b8bf81d6b5e68616c5bf2258,2024-12-09T18:15:22.120000
CVE-2024-1127,0,0,156ab4f781dcbea8349dccaf03d8331b37e207b23f13868177d2fc6d72956211,2024-11-21T08:49:51.547000
CVE-2024-11270,1,1,47015439a044c94deb2da0b274a280064e9d40db302e2ee440631fba0ef40f0b,2025-01-08T05:15:07.783000
CVE-2024-11271,1,1,e32a44b08727ee63cfba76a1102837dc8cfecc53b46f96c891552d834ed12882,2025-01-08T05:15:09.273000
CVE-2024-11274,0,0,d1342831a6abeef5bb3515b5ff94eee0e3fe5805367e12756f20bd1f3e6994e5,2024-12-12T12:15:22.267000
CVE-2024-11275,0,0,d867fdb3089eb487aba710ee3a783df90afa48402af791b20254c6cf6b05da5e,2024-12-13T09:15:04.887000
CVE-2024-11276,0,0,812b69192092bc16930f9ab3876c16990ac594a09aff786923cf483c78cda3e7,2024-12-06T09:15:05.827000
@ -244726,7 +244730,7 @@ CVE-2024-11811,0,0,de10a3ae4822973dd993404053b9029fe9aac56c38d9c3c2b8c2699bef5d0
CVE-2024-11812,0,0,df32cc25c5bb5c5dcc725bf487d9704dded6625df8d19e9336934b5d64e1e261,2024-12-20T07:15:11.373000
CVE-2024-11813,0,0,47a3a35561cd3c4cfbe2425cc2aa9f8596afbe4dae47aa0811b6748805370891,2024-12-04T03:15:05.227000
CVE-2024-11814,0,0,2a13f9fe8be8eabbe1cb3354ac6af91e2a65c049708e435975b8ce27567d551d,2024-12-04T10:15:05.007000
CVE-2024-11816,1,1,44a8365b70415c54e1c2796c79be1d73f9ddd09db3f5e6b7378fefb8ad6935db,2025-01-08T04:15:06.380000
CVE-2024-11816,0,0,44a8365b70415c54e1c2796c79be1d73f9ddd09db3f5e6b7378fefb8ad6935db,2025-01-08T04:15:06.380000
CVE-2024-11817,0,0,9a66a0fca3306ba25f6938738b8c35626d89b0596c6acf3b5c6bd12c17a8843e,2024-12-03T15:15:41.753000
CVE-2024-11818,0,0,03353c8ea92f63bcb93155865a1eb5dbe1fed70391bddfd4d8cf954b882838c4,2024-12-03T15:06:10.997000
CVE-2024-11819,0,0,4ad555b58c0b6ae087a0e197e14f318c0818cf9ebf662c2c2b44a9340719cc17,2024-12-03T15:00:58.693000
@ -244807,7 +244811,7 @@ CVE-2024-11910,0,0,7cdc56d220bb226d66f2e09af7dfa09212676d67ef40d93704c67462fa98d
CVE-2024-11911,0,0,caa0b453641ff9f186639ae770eb52db38531714654a626a4eab9e32db68000f,2024-12-13T09:15:07.083000
CVE-2024-11912,0,0,0aaa3071f593c52d1aa93372da39c5543ab6e6ea5c65e9bf469d02aec4ea5907,2024-12-18T12:15:08.950000
CVE-2024-11914,0,0,fa4ae25ac8caf18cb116501f16c4447bae56afeb864dc904882202ad6cc9632f,2024-12-12T04:15:06.983000
CVE-2024-11916,1,1,ebf505af531198d809ed1e93c1d8be8e129094835bb0f050a7490a11374346ee,2025-01-08T04:15:06.537000
CVE-2024-11916,0,0,ebf505af531198d809ed1e93c1d8be8e129094835bb0f050a7490a11374346ee,2025-01-08T04:15:06.537000
CVE-2024-11918,0,0,f7031582b21494aaa2ccab4dd4ab92d52bf9f67c1445d9fb72b363b717cfc06b,2024-11-28T06:15:08.347000
CVE-2024-1192,0,0,6a3cef60785336a18d7ecf43232ad25f29b7ccd29fd6e48cd70df8d015114e42,2024-11-21T08:50:00.287000
CVE-2024-11921,0,0,8d14fd5ac89466ae906ad741ca0367246b772d6837be889940ee25bf6694b61d,2024-12-27T19:15:07.850000
@ -244893,6 +244897,7 @@ CVE-2024-12026,0,0,cbdee4f4d341b218f2a9910c9db7c968e1470cd32e93684865d3bd2934d62
CVE-2024-12027,0,0,37ec4b44c0b83690aba6eca2d38a4a49f2c2ce6081a618c323d63a584206d2b7,2024-12-06T09:15:07.803000
CVE-2024-12028,0,0,1e73c6e2445828811f3920b16dca38e7a1768853994affcbd716568d4e1eb5f0,2024-12-06T09:15:07.957000
CVE-2024-1203,0,0,d1f896c2674b7d8b8ac7ccf181e7d9a7e598afaaabec693045eb0f85d52368c5,2024-11-21T08:50:01.913000
CVE-2024-12030,1,1,4c9be3d3c771a2a84deb95e4ca1d8f81b8f40a5951ad9016519f0f2d8a48c521,2025-01-08T05:15:09.510000
CVE-2024-12031,0,0,d30b745c703c186af9776c88e8d0d222bab220bbc78efc5ddb772b6e524ac88f,2024-12-24T10:15:05.580000
CVE-2024-12032,0,0,d28549d87ab7a1da8c8e60b219695b8c0bac78074e1f07aa186ddc87bdbbdb60,2024-12-25T04:15:05.497000
CVE-2024-12033,0,0,54825cf5b8066f27193c477b2f79dabfe72cf6e17be404638cb6d9b3454d4164,2025-01-07T12:15:23.900000
@ -244938,7 +244943,7 @@ CVE-2024-12107,0,0,7da8659dc821ee4f071df4b42d3ae5a3881cc2b8cc55779739dc797df4a30
CVE-2024-12108,0,0,a851d0a44f06acd627e09429b72e15713bd7cb0608174f612b61d76d8c8e9845,2025-01-06T16:51:11.320000
CVE-2024-12110,0,0,f266935beaa447960f1dea8d3421db64eefadfd0613c53fd8d2543de02327a47,2024-12-06T09:15:08.270000
CVE-2024-12111,0,0,94cbde89c1eb7b342ad5b2e1b90e676e3d9dc7b09262fa3ba8de5cb41e47a11b,2024-12-19T20:15:06.950000
CVE-2024-12112,1,1,cb0f7873248fd4a1fa61695f98ef1eefe20e324e4ad567998bdfa3d468a39f02,2025-01-08T04:15:06.683000
CVE-2024-12112,0,0,cb0f7873248fd4a1fa61695f98ef1eefe20e324e4ad567998bdfa3d468a39f02,2025-01-08T04:15:06.683000
CVE-2024-12115,0,0,e6944683813361fa4999b92dbfb5849d2d0c20bc3f6186b671317bdf2839435d,2024-12-07T02:15:18.653000
CVE-2024-1212,0,0,c6c0d98b39fe69ac963e13ef16e93aec1a62abd1466de44e7788f638a4921cfa,2024-11-21T08:50:03.010000
CVE-2024-12121,0,0,03702b315699ac0a86731f33a73d0aefd1ecc16bf8d72dc7730c1bb362033b62,2024-12-19T02:15:22.610000
@ -245004,6 +245009,7 @@ CVE-2024-1220,0,0,9554836c8027e0b7a98d02c469b0640f37340ff8518df5c7c53c1851829f88
CVE-2024-12200,0,0,23413f89ab73dcfe4f53913520af84d44004f8074e56a4f24db9e34101f9d57a,2024-12-17T16:15:24.897000
CVE-2024-12201,0,0,24aea21415169e4ceff164eedb7fa32646ef24d523e6e014144846720c08c29c,2024-12-12T07:15:09.607000
CVE-2024-12202,0,0,de392d017a2cde554eddfd34575adabf2f2bb89cd4dcf190c1f3aa8d5126404e,2025-01-07T08:15:25.090000
CVE-2024-12205,1,1,047d79feb29ebf288479cef73d13ee19472dab8c826e2da0e7c21592d5e5973e,2025-01-08T05:15:09.667000
CVE-2024-12207,0,0,76c8fa95f11590dc49aa5b062e9bb5af48aaa9477d134f7c1609580bb8e1c8b2,2025-01-07T05:15:16.080000
CVE-2024-12208,0,0,e03ecc3884be8ef44ef5a077ba53c4a05754ec74a94b603c1e749a21b3975365,2025-01-07T05:15:16.270000
CVE-2024-12209,0,0,965d45920161ad8379a478313464ecb572a2b8b8ed1bf056a1646168e0b8105f,2024-12-08T06:15:04.823000
@ -245218,7 +245224,7 @@ CVE-2024-12516,0,0,e41b8f7326a1ff9d5fbcf49901d9bff7bf07cbba6980171c82a8cc823c6f0
CVE-2024-12517,0,0,4d330b1d19e40313cc9a81f9b8784c01c801f44b6fb4859786e4a9a0d1f904a4,2024-12-14T05:15:11.453000
CVE-2024-12518,0,0,e836e2bda2de8df1c322fb96b28c258a6308fb3f7a0cbb3b5a146ac83d3fa431,2024-12-24T05:15:06.827000
CVE-2024-1252,0,0,d03beb126367df5b21be601ec7e2ecf5f48cece91d0754af14f589827736f3cf,2024-11-21T08:50:09.700000
CVE-2024-12521,1,1,2dfc767456ed3b436c8094393a38b7cdd77f0a32468d17a99274b9a7d3db5dce,2025-01-08T04:15:06.827000
CVE-2024-12521,0,0,2dfc767456ed3b436c8094393a38b7cdd77f0a32468d17a99274b9a7d3db5dce,2025-01-08T04:15:06.827000
CVE-2024-12523,0,0,185a41d328f0e130d8ed17ada12f64a855433449910369cbbb025fff8ce0f4d8,2024-12-14T05:15:11.640000
CVE-2024-12526,0,0,b192d6e45212a3c6d09a8a6cd2198d071bb3ba4da94a4e2bf151be7ad2c18324,2024-12-12T05:15:13.577000
CVE-2024-12528,0,0,b542d57e01c0c48ad9564b0890e0d12d29edb2156a8c53246e86bf7139add551,2025-01-07T04:15:08.543000
@ -245255,6 +245261,7 @@ CVE-2024-1258,0,0,36d421eec5fc7cce6382fad9fd3a9a8780da80fcb6e09fc8e5e480709b2e6c
CVE-2024-12581,0,0,899275a869b7c967a158446f680d5b1e6ee7fb8c13fa325a1164dc54186bea7f,2024-12-13T06:15:26.433000
CVE-2024-12582,0,0,bbfe1aae814f308a85392c13709691d46da248e6458c80cb519b63fa483aa592,2024-12-24T04:15:05.137000
CVE-2024-12583,0,0,6c1f345fbc3f1cc53302e61a1dfbebbfcc1b6c1ee5d98cc4a9e3c7ebaa7ceed3,2025-01-04T09:15:06.090000
CVE-2024-12585,1,1,a44389499f7fdb7b317f9ae8256ecfc7d9601fe372cf4304300e62c3be638488,2025-01-08T06:15:16.160000
CVE-2024-12588,0,0,9ef4dd85f085f6ba612688cc14a2c49d05248e20e75bd2d7bdd4aff39b5ac0f2,2024-12-21T09:15:06.233000
CVE-2024-1259,0,0,1c6bb100fc9cba505c4d696801bfd3102c508e530bb2e36c86a6685675278bd7,2024-11-21T08:50:10.730000
CVE-2024-12590,0,0,78caf08663857a2f888f89c4842ba777750ad04068c078583ff87671d3a13c4e,2025-01-07T04:15:09.607000
@ -245327,7 +245334,7 @@ CVE-2024-12701,0,0,093eca66809c85a1226724feb10b7be584059ad49ddb4511295af9293417b
CVE-2024-1271,0,0,d5b27a7a2ae180d57194d51f3421939a6fa1fd034c14866b136beeb3b91200c4,2024-11-19T20:15:30.007000
CVE-2024-12710,0,0,47453914e1b74979b7cb104fe22d1ae9255e40512305ca5e5237f17f98821657,2024-12-24T05:15:07.193000
CVE-2024-12711,0,0,af63df0fc664529f876fb1b7e42d9f7f11e38264d63e374c64c561e006838c50,2025-01-07T12:15:24.503000
CVE-2024-12713,1,1,e6c175f4b410ded191dec5f6f687c64efe390496ffa1b50119935b0d26dfb4ad,2025-01-08T04:15:06.967000
CVE-2024-12713,0,0,e6c175f4b410ded191dec5f6f687c64efe390496ffa1b50119935b0d26dfb4ad,2025-01-08T04:15:06.967000
CVE-2024-12719,0,0,f1c1e2dd855d248bd97d2bae5f7baeccac20810feec3cd62c70cf667fd59aed5,2025-01-07T10:15:07.323000
CVE-2024-1272,0,0,6fe2ae3dbf4ac28af0ee3734ec3f1128a5e90306284fb984019a39811655512d,2024-11-21T08:50:12.417000
CVE-2024-12721,0,0,602b63fd821f3e12d745be832faac963714770e5a5cf419d7f91dc50f0276cf3,2024-12-21T07:15:09.793000
@ -266484,7 +266491,7 @@ CVE-2024-47226,0,0,6a25a0d071ab5701a47d882acebc80a4d8b5fc68de099ea62782be7804f42
CVE-2024-47227,0,0,6f3ab8e4530635c45675163a95fcca820448d6a59b97a7e312ec08fa6e1adb85,2024-09-27T16:37:44.143000
CVE-2024-4723,0,0,4af091203745bd84c430d86c99d3eb1a1bbf42d9cd7d7cc786b00931c8615cb4,2024-11-21T09:43:27.393000
CVE-2024-47238,0,0,991ba9ead429ebc60cff80896403b8dada014219662ed81ab5b7c16db20b7ff0,2024-12-12T18:15:25.250000
CVE-2024-47239,1,1,23694eaed33e97d6ea23d2c88972feb6555614c727521309731b03ea9988ee68,2025-01-08T03:15:08.413000
CVE-2024-47239,0,0,23694eaed33e97d6ea23d2c88972feb6555614c727521309731b03ea9988ee68,2025-01-08T03:15:08.413000
CVE-2024-4724,0,0,cfaff446ce857d4884ca5d5aa97ad803d1f94867ae84d40ef51da0f69b75c51d,2024-11-21T09:43:27.537000
CVE-2024-47240,0,0,92a5dec476dd087df4961145c909b905b6c005bf5a596b1ea14c96642acb150c,2024-10-22T15:28:55.637000
CVE-2024-47241,0,0,b0d6175169ec2eb1b3cefb7c95304da9c64f618bd3ffbb076b6917f1b435ff01,2024-12-13T14:37:10.467000
@ -267099,7 +267106,7 @@ CVE-2024-47924,0,0,5e9fdcc1d6f6368ecfcd2003d54cc5c9ae067e5e908a91cef46fb2536076e
CVE-2024-47925,0,0,e85657cf2064d6c6e6af79febd3acfb5604d99d861da18ed64400f723839f9de,2024-12-30T10:15:07.233000
CVE-2024-47926,0,0,484379ebe866d5f80b8df90be76850be47d4ff1695103f0fb6b101347d861dde,2024-12-30T10:15:07.380000
CVE-2024-4793,0,0,a6ca6dc2e5c47daa16d59954e19a82bf00c36bb6db82d6b1c1e23c1f1df319c1,2024-11-21T09:43:37.463000
CVE-2024-47934,1,1,28f170d97bf8bc919dd16011660985c27c58b2ee0f6825b207bfb4f2474336ca,2025-01-08T03:15:08.550000
CVE-2024-47934,0,0,28f170d97bf8bc919dd16011660985c27c58b2ee0f6825b207bfb4f2474336ca,2025-01-08T03:15:08.550000
CVE-2024-47939,0,0,56807ff489784cf4fadb2e00da7b797597c1ced2e2c98f8bd3c06e8fe447a672,2024-11-01T12:57:03.417000
CVE-2024-4794,0,0,c8bbe767ad72c9235212e11271c46c761e04d6a9b46861dabd15f61ddf88f000,2024-11-21T09:43:37.600000
CVE-2024-47940,0,0,13d7c32b7f73c4e4fb7631fb34c565a5b9a53b3818e0802f4a7c760b1b5809b8,2024-11-13T23:14:54.567000
@ -271068,8 +271075,8 @@ CVE-2024-54117,0,0,cd3dd10e2689d8474911355b4c987c7aca3170647fbf603148daa14ddf57f
CVE-2024-54118,0,0,3d5435da91a32a7bf2206da2f7e289c3ed3a80b3e8f9d704d669dbbeea24a3de,2024-12-13T02:15:04.770000
CVE-2024-54119,0,0,c564f426bd6c3ff144a6efc33d8f9108f1a4f189ec08fe238127728df8985549,2024-12-12T13:15:11.350000
CVE-2024-5412,0,0,c89822b010e86cbcf24c047ef6717bc07af2215177f02665c5af47a090ff2c1c,2024-09-06T18:07:43.940000
CVE-2024-54120,1,1,786ad7d9500cc596cdc6340d10698901d47ea837e1c9333675429fd2a9e8bc20,2025-01-08T03:15:08.707000
CVE-2024-54121,1,1,6667f39fda970714924f385bd27e9bc01290212b8081fd74a39d4c4dd9ffd3a2,2025-01-08T04:15:07.120000
CVE-2024-54120,0,0,786ad7d9500cc596cdc6340d10698901d47ea837e1c9333675429fd2a9e8bc20,2025-01-08T03:15:08.707000
CVE-2024-54121,0,0,6667f39fda970714924f385bd27e9bc01290212b8081fd74a39d4c4dd9ffd3a2,2025-01-08T04:15:07.120000
CVE-2024-54122,0,0,c9cc980b3351d1ad4e813b4d0be69a2d2218f2903532625dbe9f37c9343c547e,2024-12-12T13:15:11.527000
CVE-2024-54123,0,0,adb9d810678343393bca99901a3c1b47719ef78df3ca8f4e2f7e11c7b4e0333a,2024-11-29T19:15:10.287000
CVE-2024-54124,0,0,d93261f0be0c719ea94f116c38fdd88edcab344178e1fea1cd1f60fbeb46997e,2024-11-29T19:15:10.443000
@ -271448,6 +271455,7 @@ CVE-2024-5470,0,0,b70339f8a022f56de8d4eb030bd8f5d3563ba0fc9c1634fd55ea697aee92ed
CVE-2024-5471,0,0,631b7a50303d6f9a193814092037f29379ca6ca2282e0b67207306f8abcc9ba4,2024-11-21T09:47:44.903000
CVE-2024-5472,0,0,5e12957cd076edb077638ab18db3a7202837e8fd64948bba00e3365a85b54117,2024-11-21T09:47:45.027000
CVE-2024-5473,0,0,fdd6160c6121db618882f16bfc9c17f8c3a2501715cb9519638ef5a1fcd2441d,2024-11-21T09:47:45.190000
CVE-2024-54731,1,1,2ffd034fdf35990d080b6bfc4726e5afad46fa0e5f0cc3333d57d2c77c4ac0e3,2025-01-08T05:15:11.810000
CVE-2024-5474,0,0,63893131768de13d83eb37c8075bce21b1c0f49d4d852fdf9f27e69aab8b3e48,2024-11-15T17:00:35.697000
CVE-2024-54745,0,0,fa6c31d7a2d0035c561f7b97850c2a530b0e2e38d0e9249ae4c46e230cdcbc34,2024-12-11T17:15:20.460000
CVE-2024-54747,0,0,729a898b5b652d71ca77b05e0f5d878b359cbabc11947616e9dcb0994a6487d7,2024-12-09T15:15:21.320000
@ -272054,28 +272062,28 @@ CVE-2024-56433,0,0,41933bdf4cf50f4b61b9a39102f868e297a293e10ec834a2eac62b7879bed
CVE-2024-56434,0,0,df370ba2edbff780f02a9b4d24ed6dfab102277cd844bcf38c1ddf684fd08974,2025-01-08T02:15:25.330000
CVE-2024-56435,0,0,5c71caeddeac2446874c2c436c688a69576c72ad26579455c536d2bbf1648539,2025-01-08T02:15:25.487000
CVE-2024-56436,0,0,0a86ad198b939c5bcbac7df2188ce519e8ab4ebdabeeaf1641021c0ebec6088c,2025-01-08T02:15:25.603000
CVE-2024-56437,1,1,5b31a0f3f6172534c24002f2ef0bc1e152e0583015fdfbb0e8ee5ecc56e90035,2025-01-08T03:15:08.840000
CVE-2024-56438,1,1,4e5dc0cdaae7b1a741927f46a8e914a4fe2d3d5fc4c17f7ba8ccf49e9ab0d968,2025-01-08T03:15:08.970000
CVE-2024-56439,1,1,c979f336089e1cb893bcd541d89f54c3a292c739ebd2ec9c3cb2f8601b79a207,2025-01-08T03:15:09.113000
CVE-2024-56437,0,0,5b31a0f3f6172534c24002f2ef0bc1e152e0583015fdfbb0e8ee5ecc56e90035,2025-01-08T03:15:08.840000
CVE-2024-56438,0,0,4e5dc0cdaae7b1a741927f46a8e914a4fe2d3d5fc4c17f7ba8ccf49e9ab0d968,2025-01-08T03:15:08.970000
CVE-2024-56439,0,0,c979f336089e1cb893bcd541d89f54c3a292c739ebd2ec9c3cb2f8601b79a207,2025-01-08T03:15:09.113000
CVE-2024-5644,0,0,160a368b3a7f8d4e53712fad16fb1094662061822d6ba961b4f309a68658057a,2024-11-21T09:48:04.900000
CVE-2024-56440,1,1,16acffa5094bae5ee91010cb372b2993befc3770cda0cab1ec3a9e68dfd02632,2025-01-08T03:15:09.240000
CVE-2024-56441,1,1,1b1e2750d1168970a8fb115780abcb6a33b1d8af48b4dad6a8ff85f0f1ab7ea5,2025-01-08T03:15:09.373000
CVE-2024-56442,1,1,1bd2f376e932cfa6572382d732d00b9322ca048ad30f28356c09ce13a379824b,2025-01-08T03:15:09.510000
CVE-2024-56443,1,1,ad5ad10964b25a50625210d09f93250e2a5f6d4e5c9ac262511c8307843adcf1,2025-01-08T03:15:09.640000
CVE-2024-56444,1,1,49c012e99ab101f036331555d29c4e884ae38a2c2afc0500b2e4a27e29b18744,2025-01-08T03:15:09.790000
CVE-2024-56445,1,1,65a33dd335561249bfaee3cd6aea27972a3353c074ae89a9bf8334d0031c0b44,2025-01-08T03:15:09.920000
CVE-2024-56446,1,1,0a3ded62e8642b86266b5f4280a3e8f15fa4e5a82b716cbc12e764ea6dbf8fbd,2025-01-08T03:15:10.063000
CVE-2024-56447,1,1,f9deaf3781a30cdd1b16e0322dc9f307ec4efcb6eea0eb504fa605f7a22fffea,2025-01-08T03:15:10.190000
CVE-2024-56448,1,1,a6ff180097b24f90f9495c47ed27ed8e30d07b6ce79b516b8a8c36721d5cc0cb,2025-01-08T04:15:07.257000
CVE-2024-56449,1,1,77f91abd48c81d66c65c7789cd0b293b18ad546bce183b22ce11dc4f185b2671,2025-01-08T04:15:07.390000
CVE-2024-56440,0,0,16acffa5094bae5ee91010cb372b2993befc3770cda0cab1ec3a9e68dfd02632,2025-01-08T03:15:09.240000
CVE-2024-56441,0,0,1b1e2750d1168970a8fb115780abcb6a33b1d8af48b4dad6a8ff85f0f1ab7ea5,2025-01-08T03:15:09.373000
CVE-2024-56442,0,0,1bd2f376e932cfa6572382d732d00b9322ca048ad30f28356c09ce13a379824b,2025-01-08T03:15:09.510000
CVE-2024-56443,0,0,ad5ad10964b25a50625210d09f93250e2a5f6d4e5c9ac262511c8307843adcf1,2025-01-08T03:15:09.640000
CVE-2024-56444,0,0,49c012e99ab101f036331555d29c4e884ae38a2c2afc0500b2e4a27e29b18744,2025-01-08T03:15:09.790000
CVE-2024-56445,0,0,65a33dd335561249bfaee3cd6aea27972a3353c074ae89a9bf8334d0031c0b44,2025-01-08T03:15:09.920000
CVE-2024-56446,0,0,0a3ded62e8642b86266b5f4280a3e8f15fa4e5a82b716cbc12e764ea6dbf8fbd,2025-01-08T03:15:10.063000
CVE-2024-56447,0,0,f9deaf3781a30cdd1b16e0322dc9f307ec4efcb6eea0eb504fa605f7a22fffea,2025-01-08T03:15:10.190000
CVE-2024-56448,0,0,a6ff180097b24f90f9495c47ed27ed8e30d07b6ce79b516b8a8c36721d5cc0cb,2025-01-08T04:15:07.257000
CVE-2024-56449,0,0,77f91abd48c81d66c65c7789cd0b293b18ad546bce183b22ce11dc4f185b2671,2025-01-08T04:15:07.390000
CVE-2024-5645,0,0,d8c292e5143e4cdbc6691cac923174cc5efea85d55c86c52beb1b8ee7a249593,2024-11-21T09:48:05.083000
CVE-2024-56450,1,1,8d83445fd9394770e4297202ca55c40dec98823a25a951d2d5a66219bd386f9a,2025-01-08T04:15:07.520000
CVE-2024-56451,1,1,16e6eaf2ca9291e79409dbac15288719c15f6c5555c1bd2e9c64ccd230580d92,2025-01-08T04:15:07.653000
CVE-2024-56452,1,1,b0c38b7002f1bfba6ccac1f646aa5f88500320816fba051b881f13c590db0615,2025-01-08T04:15:07.780000
CVE-2024-56453,1,1,4d4b2ff1a4f1fcdd3bf7dacceea672bd5d76f75955a1fa45a2f77b64eae84a91,2025-01-08T04:15:07.907000
CVE-2024-56454,1,1,e22ca21ecac3e36caaabacfe825bf5ca67a04f5ebc374f60466a0be224ae023a,2025-01-08T04:15:08.040000
CVE-2024-56455,1,1,e90b8b2208ee8f43002ad8cfb29e68f48c715d41c996efbde95c096302d4145f,2025-01-08T04:15:08.160000
CVE-2024-56456,1,1,181670951c7672b798e191c0bd690e6d69a1314d4fbdd9140f86a05c5ed276df,2025-01-08T04:15:08.280000
CVE-2024-56450,0,0,8d83445fd9394770e4297202ca55c40dec98823a25a951d2d5a66219bd386f9a,2025-01-08T04:15:07.520000
CVE-2024-56451,0,0,16e6eaf2ca9291e79409dbac15288719c15f6c5555c1bd2e9c64ccd230580d92,2025-01-08T04:15:07.653000
CVE-2024-56452,0,0,b0c38b7002f1bfba6ccac1f646aa5f88500320816fba051b881f13c590db0615,2025-01-08T04:15:07.780000
CVE-2024-56453,0,0,4d4b2ff1a4f1fcdd3bf7dacceea672bd5d76f75955a1fa45a2f77b64eae84a91,2025-01-08T04:15:07.907000
CVE-2024-56454,0,0,e22ca21ecac3e36caaabacfe825bf5ca67a04f5ebc374f60466a0be224ae023a,2025-01-08T04:15:08.040000
CVE-2024-56455,0,0,e90b8b2208ee8f43002ad8cfb29e68f48c715d41c996efbde95c096302d4145f,2025-01-08T04:15:08.160000
CVE-2024-56456,0,0,181670951c7672b798e191c0bd690e6d69a1314d4fbdd9140f86a05c5ed276df,2025-01-08T04:15:08.280000
CVE-2024-5646,0,0,c48b41c63e1dae6ddb1f5f69529911450f8300b5322652ac7b1465148b11ea55,2024-11-21T09:48:05.203000
CVE-2024-5648,0,0,bc73cf61a73f7ebbf93011e7f0eec24203116f4c2ab4460b3b361f438af2c397,2024-11-21T09:48:05.320000
CVE-2024-5649,0,0,92f21873e8ee5bd32fcc22cd04303aa3780b31222c125187737acc3fe33a1fe2,2024-11-21T09:48:05.430000
@ -276103,7 +276111,7 @@ CVE-2025-0298,0,0,ec923ed4b9b6afa6228d656ddb0c601f5ebbf31d02abf4f38a99c8dda70d2f
CVE-2025-0299,0,0,46c993a70c9dd5843cd4dc3486123b8f79f076cb607c745df442454088b3fb74,2025-01-07T19:15:34.743000
CVE-2025-0300,0,0,6462b093b202cdda5c643638789beb08104cb14d8ff95eb1f2f740fecb0f8630,2025-01-07T17:15:32.090000
CVE-2025-0301,0,0,db7e09db06a3c89075ef99c6e0773ce8d9b6391802870d788b13b4dc1d994dbc,2025-01-07T18:15:21.460000
CVE-2025-21603,1,1,f1cb8076cfa2b1430d6913a92e2508a980e5695659609b59018d355e4afac2b5,2025-01-08T04:15:08.407000
CVE-2025-21603,0,0,f1cb8076cfa2b1430d6913a92e2508a980e5695659609b59018d355e4afac2b5,2025-01-08T04:15:08.407000
CVE-2025-21604,0,0,ec728601eba6bd539d6daf316c2c18ea930a896bd5f0099ef67fb1e9d57f3d64,2025-01-06T16:15:30.927000
CVE-2025-21609,0,0,46e3af17bfffe98fbaec33d01272d23877fbd06c6cc0e4a79625fd3beabb7e1e,2025-01-03T17:15:09.147000
CVE-2025-21610,0,0,803b1c12bbaab2c87bcfc5865cced8b68fa26746eb8c056e6bba01e1200224ac,2025-01-03T17:15:09.290000

Can't render this file because it is too large.