From 5e7949b1c8168b7db15e0a42a71580e4839f2526 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Mon, 10 Feb 2025 15:04:21 +0000 Subject: [PATCH] Auto-Update: 2025-02-10T15:00:54.856431+00:00 --- CVE-2021/CVE-2021-36xx/CVE-2021-3667.json | 44 +++++- CVE-2023/CVE-2023-04xx/CVE-2023-0482.json | 64 ++++++++- CVE-2023/CVE-2023-48xx/CVE-2023-4822.json | 19 ++- CVE-2024/CVE-2024-04xx/CVE-2024-0432.json | 74 +++++++++- CVE-2024/CVE-2024-04xx/CVE-2024-0433.json | 74 +++++++++- CVE-2024/CVE-2024-116xx/CVE-2024-11621.json | 33 +++++ CVE-2024/CVE-2024-26xx/CVE-2024-2647.json | 75 ++++++++-- CVE-2024/CVE-2024-49xx/CVE-2024-4920.json | 89 ++++++++++-- CVE-2024/CVE-2024-49xx/CVE-2024-4921.json | 89 ++++++++++-- CVE-2024/CVE-2024-49xx/CVE-2024-4922.json | 89 ++++++++++-- CVE-2024/CVE-2024-49xx/CVE-2024-4925.json | 89 ++++++++++-- CVE-2024/CVE-2024-49xx/CVE-2024-4926.json | 89 ++++++++++-- CVE-2024/CVE-2024-49xx/CVE-2024-4945.json | 99 +++++++++++-- CVE-2024/CVE-2024-49xx/CVE-2024-4946.json | 89 ++++++++++-- CVE-2024/CVE-2024-49xx/CVE-2024-4966.json | 89 ++++++++++-- CVE-2024/CVE-2024-49xx/CVE-2024-4967.json | 89 ++++++++++-- CVE-2024/CVE-2024-49xx/CVE-2024-4968.json | 89 ++++++++++-- CVE-2024/CVE-2024-50xx/CVE-2024-5045.json | 89 ++++++++++-- CVE-2024/CVE-2024-50xx/CVE-2024-5046.json | 89 ++++++++++-- CVE-2024/CVE-2024-50xx/CVE-2024-5047.json | 89 ++++++++++-- CVE-2024/CVE-2024-50xx/CVE-2024-5051.json | 89 ++++++++++-- CVE-2024/CVE-2024-50xx/CVE-2024-5093.json | 89 ++++++++++-- CVE-2024/CVE-2024-50xx/CVE-2024-5094.json | 89 ++++++++++-- CVE-2024/CVE-2024-50xx/CVE-2024-5097.json | 89 ++++++++++-- CVE-2024/CVE-2024-50xx/CVE-2024-5098.json | 89 ++++++++++-- CVE-2024/CVE-2024-50xx/CVE-2024-5099.json | 89 ++++++++++-- CVE-2024/CVE-2024-51xx/CVE-2024-5100.json | 89 ++++++++++-- CVE-2024/CVE-2024-51xx/CVE-2024-5101.json | 89 ++++++++++-- CVE-2024/CVE-2024-51xx/CVE-2024-5116.json | 89 ++++++++++-- CVE-2024/CVE-2024-51xx/CVE-2024-5117.json | 77 ++++++++-- CVE-2024/CVE-2024-51xx/CVE-2024-5118.json | 89 ++++++++++-- CVE-2024/CVE-2024-51xx/CVE-2024-5119.json | 89 ++++++++++-- CVE-2024/CVE-2024-51xx/CVE-2024-5120.json | 89 ++++++++++-- CVE-2024/CVE-2024-51xx/CVE-2024-5121.json | 89 ++++++++++-- CVE-2024/CVE-2024-51xx/CVE-2024-5122.json | 89 ++++++++++-- CVE-2024/CVE-2024-51xx/CVE-2024-5123.json | 89 ++++++++++-- CVE-2024/CVE-2024-51xx/CVE-2024-5145.json | 89 ++++++++++-- CVE-2024/CVE-2024-53xx/CVE-2024-5362.json | 89 ++++++++++-- CVE-2024/CVE-2024-53xx/CVE-2024-5363.json | 89 ++++++++++-- CVE-2024/CVE-2024-53xx/CVE-2024-5364.json | 89 ++++++++++-- CVE-2024/CVE-2024-53xx/CVE-2024-5365.json | 89 ++++++++++-- CVE-2024/CVE-2024-53xx/CVE-2024-5366.json | 89 ++++++++++-- CVE-2024/CVE-2024-53xx/CVE-2024-5377.json | 89 ++++++++++-- CVE-2024/CVE-2024-53xx/CVE-2024-5378.json | 89 ++++++++++-- CVE-2024/CVE-2024-55xx/CVE-2024-5515.json | 89 ++++++++++-- CVE-2024/CVE-2024-86xx/CVE-2024-8684.json | 56 ++++++++ CVE-2024/CVE-2024-86xx/CVE-2024-8685.json | 56 ++++++++ CVE-2025/CVE-2025-01xx/CVE-2025-0173.json | 82 +++++++++-- CVE-2025/CVE-2025-08xx/CVE-2025-0800.json | 79 +++++++++-- CVE-2025/CVE-2025-08xx/CVE-2025-0802.json | 84 +++++++++-- CVE-2025/CVE-2025-09xx/CVE-2025-0961.json | 14 +- CVE-2025/CVE-2025-11xx/CVE-2025-1147.json | 149 ++++++++++++++++++++ CVE-2025/CVE-2025-11xx/CVE-2025-1148.json | 149 ++++++++++++++++++++ CVE-2025/CVE-2025-11xx/CVE-2025-1175.json | 56 ++++++++ CVE-2025/CVE-2025-11xx/CVE-2025-1193.json | 33 +++++ README.md | 45 ++++-- _state.csv | 109 +++++++------- 57 files changed, 4168 insertions(+), 507 deletions(-) create mode 100644 CVE-2024/CVE-2024-116xx/CVE-2024-11621.json create mode 100644 CVE-2024/CVE-2024-86xx/CVE-2024-8684.json create mode 100644 CVE-2024/CVE-2024-86xx/CVE-2024-8685.json create mode 100644 CVE-2025/CVE-2025-11xx/CVE-2025-1147.json create mode 100644 CVE-2025/CVE-2025-11xx/CVE-2025-1148.json create mode 100644 CVE-2025/CVE-2025-11xx/CVE-2025-1175.json create mode 100644 CVE-2025/CVE-2025-11xx/CVE-2025-1193.json diff --git a/CVE-2021/CVE-2021-36xx/CVE-2021-3667.json b/CVE-2021/CVE-2021-36xx/CVE-2021-3667.json index a619080bbfc..2d0f9b9c7a1 100644 --- a/CVE-2021/CVE-2021-36xx/CVE-2021-3667.json +++ b/CVE-2021/CVE-2021-36xx/CVE-2021-3667.json @@ -2,8 +2,8 @@ "id": "CVE-2021-3667", "sourceIdentifier": "secalert@redhat.com", "published": "2022-03-02T23:15:08.843", - "lastModified": "2024-11-21T06:22:06.753", - "vulnStatus": "Modified", + "lastModified": "2025-02-10T13:10:12.770", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -96,8 +96,9 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.1.0", "versionEndIncluding": "7.5.0", - "matchCriteriaId": "C22B8D1C-DDB7-45C4-AF7D-C308743A4C7A" + "matchCriteriaId": "4766A5B5-BA58-43F4-AB44-E1ACA7AFC512" } ] } @@ -132,6 +133,21 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] } ], "references": [ @@ -153,11 +169,18 @@ }, { "url": "https://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=447f69dec47e1b0bd15ecd7cd49a9fd3b050fb87", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Patch" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00000.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://security.gentoo.org/glsa/202210-06", @@ -191,11 +214,18 @@ }, { "url": "https://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=447f69dec47e1b0bd15ecd7cd49a9fd3b050fb87", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00000.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://security.gentoo.org/glsa/202210-06", diff --git a/CVE-2023/CVE-2023-04xx/CVE-2023-0482.json b/CVE-2023/CVE-2023-04xx/CVE-2023-0482.json index a983840085a..769e1bddbf0 100644 --- a/CVE-2023/CVE-2023-04xx/CVE-2023-0482.json +++ b/CVE-2023/CVE-2023-04xx/CVE-2023-0482.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0482", "sourceIdentifier": "secalert@redhat.com", "published": "2023-02-17T22:15:11.957", - "lastModified": "2024-11-21T07:37:16.017", - "vulnStatus": "Modified", + "lastModified": "2025-02-10T13:12:32.147", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -66,9 +66,53 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:redhat:resteasy:*:*:*:*:*:*:*:*", - "versionEndExcluding": "4.7.8", - "matchCriteriaId": "234D50BA-2D9E-45E0-9CD5-5F9FBD29E6EA" + "criteria": "cpe:2.3:a:redhat:resteasy:3.15.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7EC7F357-F788-45EA-9EC8-1827E0C3C3F3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:resteasy:4.7.7:*:*:*:*:*:*:*", + "matchCriteriaId": "A1127722-44D1-4E06-BDD8-979BFD6E3301" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:resteasy:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0E3A6FBC-A883-42F6-84D3-FCBC7A5DC5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:resteasy:6.2.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E6BA5D-DE79-45FE-B033-7E9CB458CE3C" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*", + "matchCriteriaId": "F3E0B672-3E06-4422-B2A4-0BD073AEC2A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*", + "matchCriteriaId": "E8F29E19-3A64-4426-A2AA-F169440267CC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", + "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3" } ] } @@ -85,7 +129,10 @@ }, { "url": "https://security.netapp.com/advisory/ntap-20230427-0001/", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/resteasy/resteasy/pull/3409/commits/807d7456f2137cde8ef7c316707211bf4e542d56", @@ -96,7 +143,10 @@ }, { "url": "https://security.netapp.com/advisory/ntap-20230427-0001/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4822.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4822.json index 91738b36cd1..3983de538a5 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4822.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4822.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4822", "sourceIdentifier": "security@grafana.com", "published": "2023-10-16T09:15:11.687", - "lastModified": "2024-11-21T08:36:02.730", - "vulnStatus": "Modified", + "lastModified": "2025-02-10T13:11:54.993", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -125,6 +125,11 @@ "versionStartIncluding": "10.1.0", "versionEndExcluding": "10.1.3", "matchCriteriaId": "690FA2F5-C60D-48C6-9440-49D67FFEC735" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:grafana:grafana:10.1.4:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "35945044-68EF-43DC-96FA-FB7B14BCCA87" } ] } @@ -141,7 +146,10 @@ }, { "url": "https://security.netapp.com/advisory/ntap-20231103-0008/", - "source": "security@grafana.com" + "source": "security@grafana.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://grafana.com/security/security-advisories/cve-2023-4822", @@ -152,7 +160,10 @@ }, { "url": "https://security.netapp.com/advisory/ntap-20231103-0008/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0432.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0432.json index eb3f54f6339..33d0cc12846 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0432.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0432.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0432", "sourceIdentifier": "security@wordfence.com", "published": "2024-02-28T09:15:41.053", - "lastModified": "2024-11-21T08:46:34.797", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-10T14:47:17.327", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fabrick:gestpay_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "20240307", + "matchCriteriaId": "F6FDC237-437F-4A55-93FE-296E56093FD4" + } + ] + } + ] + } + ], "references": [ { "url": "https://wordpress.org/plugins/wppdf/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Not Applicable" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7561a71a-c3f0-45f1-8230-2c17cbeff916?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://wordpress.org/plugins/wppdf/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Not Applicable" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7561a71a-c3f0-45f1-8230-2c17cbeff916?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0433.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0433.json index 5163017352c..9f1b27ee816 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0433.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0433.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0433", "sourceIdentifier": "security@wordfence.com", "published": "2024-02-28T09:15:41.240", - "lastModified": "2024-11-21T08:46:34.907", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-10T14:43:32.977", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fabrick:gestpay_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "20240307", + "matchCriteriaId": "F6FDC237-437F-4A55-93FE-296E56093FD4" + } + ] + } + ] + } + ], "references": [ { "url": "https://wordpress.org/plugins/wppdf/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Not Applicable" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/44b62b99-99eb-424b-a04a-9bbacf5fbbaa?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://wordpress.org/plugins/wppdf/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Not Applicable" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/44b62b99-99eb-424b-a04a-9bbacf5fbbaa?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-116xx/CVE-2024-11621.json b/CVE-2024/CVE-2024-116xx/CVE-2024-11621.json new file mode 100644 index 00000000000..a75688d4678 --- /dev/null +++ b/CVE-2024/CVE-2024-116xx/CVE-2024-11621.json @@ -0,0 +1,33 @@ +{ + "id": "CVE-2024-11621", + "sourceIdentifier": "security@devolutions.net", + "published": "2025-02-10T14:15:29.490", + "lastModified": "2025-02-10T14:15:29.490", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing certificate validation in Devolutions Remote Desktop Manager on macOS, iOS, Android, Linux allows an attacker to intercept and modify encrypted communications via a man-in-the-middle attack.\n\nVersions affected are :\nRemote Desktop Manager macOS 2024.3.9.0 and earlier\nRemote Desktop Manager Linux 2024.3.2.5 and earlier\nRemote Desktop Manager Android 2024.3.3.7 and earlier\nRemote Desktop Manager iOS 2024.3.3.0 and earlier\n\nRemote Desktop Manager Powershell 2024.3.6.0 and earlier" + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@devolutions.net", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] + } + ], + "references": [ + { + "url": "https://devolutions.net/security/advisories/DEVO-2025-0001/", + "source": "security@devolutions.net" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2647.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2647.json index ac5608ba83f..01529e45931 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2647.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2647.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2647", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-19T23:15:10.200", - "lastModified": "2024-11-21T09:10:12.513", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-10T13:49:48.360", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -76,30 +96,69 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netentsec:application_security_gateway:6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "7A708923-EF5F-4F53-86F3-DF0366E6FB58" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-singlelogin.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.257285", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.257285", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-singlelogin.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.257285", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.257285", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4920.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4920.json index c805bcba9a6..109109a9e12 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4920.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4920.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4920", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T00:15:08.563", - "lastModified": "2024-11-21T09:43:52.290", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:20:10.720", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:razormist:online_discussion_forum_site:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F1F9F37D-C115-4EC6-A1DD-FFB3869E79C0" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/CveSecLook/cve/issues/27", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264455", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264455", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.333477", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/CveSecLook/cve/issues/27", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264455", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264455", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.333477", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4921.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4921.json index 4b98413b2d7..e96a754f491 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4921.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4921.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4921", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T01:15:07.540", - "lastModified": "2024-11-21T09:43:52.440", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:23:20.033", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:employee_and_visitor_gate_pass_logging_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E79823D1-656B-47ED-B919-817CF98B423B" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/I-Schnee-I/cev/blob/main/upload.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264456", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264456", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.333662", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/I-Schnee-I/cev/blob/main/upload.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264456", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264456", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.333662", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4922.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4922.json index f7932fa9783..4be56de0e5f 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4922.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4922.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4922", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T01:15:07.813", - "lastModified": "2024-11-21T09:43:52.600", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:25:03.723", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:simple_image_stack_website:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C1EE07D6-9E04-461E-A80F-00E85ACB18D5" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/HuoMingZ/aoligei/blob/main/ceshi.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264459", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264459", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.333760", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/HuoMingZ/aoligei/blob/main/ceshi.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264459", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264459", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.333760", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4925.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4925.json index 5d529b08c1e..36153a3c50a 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4925.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4925.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4925", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T02:15:08.390", - "lastModified": "2024-11-21T09:43:53.060", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:29:14.327", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:school_intramurals_-_student_attendance_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "094146F8-54B6-43FB-B60E-08835B9AB004" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hefei-Coffee/cve/blob/main/sql6.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264461", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264461", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.333875", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hefei-Coffee/cve/blob/main/sql6.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264461", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264461", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.333875", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4926.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4926.json index e89b326876a..4a9053b65e2 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4926.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4926.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4926", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T02:15:08.693", - "lastModified": "2024-11-21T09:43:53.230", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:30:04.483", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:school_intramurals_-_student_attendance_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "094146F8-54B6-43FB-B60E-08835B9AB004" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Hefei-Coffee/cve/blob/main/sql7.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264462", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264462", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.333879", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/Hefei-Coffee/cve/blob/main/sql7.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264462", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264462", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.333879", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4945.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4945.json index b54e69d1a90..46b254848fb 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4945.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4945.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4945", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T05:15:52.187", - "lastModified": "2024-11-21T09:43:55.460", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:34:57.043", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -118,40 +138,99 @@ "value": "CWE-434" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mayurik:best_courier_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "6D0B90AE-6DFA-40B1-A97C-B445F29F3EB3" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/CveSecLook/cve/issues/28", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264480", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264480", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.333960", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/CveSecLook/cve/issues/28", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264480", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264480", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.333960", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4946.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4946.json index 20f0e33369c..4cf615a7e05 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4946.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4946.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4946", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T06:15:13.547", - "lastModified": "2024-11-21T09:43:55.603", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:36:26.613", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:donbermoy:online_art_gallery_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DB5104A2-50A5-41E1-8D7F-812A138D0D06" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/CveSecLook/cve/issues/29", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264481", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264481", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.334215", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/CveSecLook/cve/issues/29", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264481", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264481", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.334215", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4966.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4966.json index d7f7e09fb1b..c040edcd99a 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4966.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4966.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4966", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T08:15:39.317", - "lastModified": "2024-11-21T09:43:58.017", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:39:11.987", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sinamjackson:schoolwebtech:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DA9F74E9-7B76-4ABC-8E25-9525AC85DB93" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/CveSecLook/cve/issues/30", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264534", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264534", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.334216", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/CveSecLook/cve/issues/30", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264534", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264534", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.334216", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4967.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4967.json index 8edb80bdad0..b2a917a6a44 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4967.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4967.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4967", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T09:15:17.617", - "lastModified": "2024-11-21T09:43:58.157", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:42:20.800", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rems:interactive_map_with_marker:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "424E0989-125D-4E3E-89F4-6A5C4FDAADF9" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/BurakSevben/CVEs/blob/main/Interactive%20Map%20App/Interactive%20Map%20App%20-%20SQL%20Injection.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264535", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264535", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.335190", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/BurakSevben/CVEs/blob/main/Interactive%20Map%20App/Interactive%20Map%20App%20-%20SQL%20Injection.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264535", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264535", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.335190", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4968.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4968.json index cf673efeda9..00f405991dd 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4968.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4968.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4968", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T09:15:17.953", - "lastModified": "2024-11-21T09:43:58.297", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:42:36.187", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rems:interactive_map_with_marker:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "424E0989-125D-4E3E-89F4-6A5C4FDAADF9" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/BurakSevben/CVEs/blob/main/Interactive%20Map%20App/Interactive%20Map%20App%20-%20Cross-Site-Scripting.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264536", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264536", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.335191", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/BurakSevben/CVEs/blob/main/Interactive%20Map%20App/Interactive%20Map%20App%20-%20Cross-Site-Scripting.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264536", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264536", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.335191", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5045.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5045.json index 40a22f7e9ea..3367a4a438b 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5045.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5045.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5045", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-17T13:15:59.170", - "lastModified": "2024-11-21T09:46:50.953", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:45:20.950", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:online_birth_certificate_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "3DCAED57-A85A-447E-AE98-FF27CF5C6201" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/HuoMingZ/aoligei/blob/main/yuzu.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264742", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264742", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.335384", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/HuoMingZ/aoligei/blob/main/yuzu.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264742", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264742", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.335384", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5046.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5046.json index e05ae3bceca..3b70613f6a9 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5046.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5046.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5046", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-17T13:15:59.540", - "lastModified": "2024-11-21T09:46:51.103", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:50:36.163", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:warrendaloyan:online_examination_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1AD6E663-A1BA-4328-BEBF-73C8D20DEA66" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/CveSecLook/cve/issues/32", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264743", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264743", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.335527", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/CveSecLook/cve/issues/32", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264743", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264743", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.335527", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5047.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5047.json index 826ec4dd8dc..299a75f055e 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5047.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5047.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5047", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-17T14:15:21.530", - "lastModified": "2024-11-21T09:46:51.240", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:01:26.297", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:kabir-m-alhasan:student_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DE34A5BA-7A78-468F-B9C4-52C04171930C" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/I-Schnee-I/cev/blob/main/SourceCodester%20Student%20Management%20System%201.0%20controller.php%20Unrestricted%20Upload.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264744", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264744", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.335633", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/I-Schnee-I/cev/blob/main/SourceCodester%20Student%20Management%20System%201.0%20controller.php%20Unrestricted%20Upload.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264744", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264744", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.335633", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5051.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5051.json index 4e45e7e3cae..4aef26bc41a 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5051.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5051.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5051", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-17T15:15:23.703", - "lastModified": "2024-11-21T09:46:51.817", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:08:55.217", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mayurik:gas_agency_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "303027E5-14BE-4CEC-A045-8A615AE2CFE4" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/HuoMingZ/aoligei/blob/main/Gas.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264748", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264748", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.336010", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/HuoMingZ/aoligei/blob/main/Gas.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.264748", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.264748", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.336010", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5093.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5093.json index 095cddcd513..ebf372406d7 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5093.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5093.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5093", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-18T19:15:49.820", - "lastModified": "2024-11-21T09:46:57.060", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:39:43.950", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mayurik:best_house_rental_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A7D6CEC7-5EE1-4052-B0E2-093C40418760" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/BurakSevben/CVEs/blob/main/House%20Rental%20Management%20System/House%20Rental%20Management%20System%20-%20Authentication%20Bypass.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265072", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265072", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.335712", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/BurakSevben/CVEs/blob/main/House%20Rental%20Management%20System/House%20Rental%20Management%20System%20-%20Authentication%20Bypass.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265072", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265072", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.335712", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5094.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5094.json index 2c824bd232b..fbe3ac23f02 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5094.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5094.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5094", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-18T20:15:16.037", - "lastModified": "2024-11-21T09:46:57.203", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:40:20.827", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mayurik:best_house_rental_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A7D6CEC7-5EE1-4052-B0E2-093C40418760" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/BurakSevben/CVEs/blob/main/House%20Rental%20Management%20System/House%20Rental%20Management%20System%20-%20SQL%20Injection%20-%202.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265073", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265073", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.335714", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/BurakSevben/CVEs/blob/main/House%20Rental%20Management%20System/House%20Rental%20Management%20System%20-%20SQL%20Injection%20-%202.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265073", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265073", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.335714", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5097.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5097.json index b1328205181..6f7099d10b6 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5097.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5097.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5097", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-19T03:15:06.433", - "lastModified": "2024-11-21T09:46:57.623", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:29:03.777", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:argie:simple_inventory_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B503F118-C24B-492B-A8BE-35BEEFDC1E1E" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester%20Simple%20Inventory%20System%20CSRF.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265080", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265080", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.337055", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester%20Simple%20Inventory%20System%20CSRF.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265080", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265080", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.337055", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5098.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5098.json index 1f26d598b66..6d6afdb6cdc 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5098.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5098.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5098", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-19T06:15:06.320", - "lastModified": "2024-11-21T09:46:57.773", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:28:19.707", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:argie:simple_inventory_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B503F118-C24B-492B-A8BE-35BEEFDC1E1E" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester%20Simple%20Inventory%20System%20Sql%20Inject-1.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265081", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265081", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.337056", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester%20Simple%20Inventory%20System%20Sql%20Inject-1.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265081", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265081", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.337056", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5099.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5099.json index 49920d56723..845e795dd35 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5099.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5099.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5099", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-19T08:15:06.367", - "lastModified": "2024-11-21T09:46:57.910", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:27:10.093", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:argie:simple_inventory_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B503F118-C24B-492B-A8BE-35BEEFDC1E1E" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester%20Simple%20Inventory%20System%20Sql%20Inject-2.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265082", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265082", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.337057", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester%20Simple%20Inventory%20System%20Sql%20Inject-2.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265082", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265082", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.337057", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5100.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5100.json index 7a6d5162503..2b89c458b66 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5100.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5100.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5100", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-19T12:15:08.310", - "lastModified": "2024-11-21T09:46:58.053", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:26:40.580", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:argie:simple_inventory_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B503F118-C24B-492B-A8BE-35BEEFDC1E1E" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester%20Simple%20Inventory%20System%20Sql%20Inject-3.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265083", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265083", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.337058", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester%20Simple%20Inventory%20System%20Sql%20Inject-3.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265083", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265083", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.337058", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5101.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5101.json index 2bb0ea02260..d1b0bb3e72f 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5101.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5101.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5101", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-19T14:15:35.700", - "lastModified": "2024-11-21T09:46:58.200", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:25:59.993", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:argie:simple_inventory_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B503F118-C24B-492B-A8BE-35BEEFDC1E1E" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester%20Simple%20Inventory%20System%20Sql%20Inject-4.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265084", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265084", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.337059", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester%20Simple%20Inventory%20System%20Sql%20Inject-4.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265084", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265084", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.337059", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5116.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5116.json index cf7d6f7d5f8..ceca1cdb36a 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5116.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5116.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5116", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T04:15:09.070", - "lastModified": "2024-11-21T09:47:00.263", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:54:20.543", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:warrendaloyan:online_examination_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1AD6E663-A1BA-4328-BEBF-73C8D20DEA66" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/polaris0x1/CVE/issues/3", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265196", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265196", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.338578", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/polaris0x1/CVE/issues/3", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265196", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265196", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.338578", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5117.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5117.json index af261cc517f..c85254c7d25 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5117.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5117.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5117", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T05:15:10.110", - "lastModified": "2024-11-21T09:47:00.397", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:35:26.263", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,30 +140,71 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:event_registration_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "596EBFC4-D521-4B94-AE95-7095EB531A19" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/BurakSevben/CVEs/blob/main/Event%20Registration%20System/Event%20Registration%20System%20-%20SQL%20Injection%20-%201.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265197", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265197", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/BurakSevben/CVEs/blob/main/Event%20Registration%20System/Event%20Registration%20System%20-%20SQL%20Injection%20-%201.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265197", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265197", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5118.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5118.json index 75ed33ece87..21e645a5bcb 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5118.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5118.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5118", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T05:15:10.387", - "lastModified": "2024-11-21T09:47:00.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:34:49.027", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:event_registration_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "596EBFC4-D521-4B94-AE95-7095EB531A19" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/BurakSevben/CVEs/blob/main/Event%20Registration%20System/Event%20Registration%20System%20-%20SQL%20Injection%20-%201.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265198", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265198", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.338612", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/BurakSevben/CVEs/blob/main/Event%20Registration%20System/Event%20Registration%20System%20-%20SQL%20Injection%20-%201.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265198", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265198", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.338612", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5119.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5119.json index 8d0194d0fca..e1b3a6ac2fc 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5119.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5119.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5119", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T06:15:09.013", - "lastModified": "2024-11-21T09:47:00.657", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:34:22.703", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:event_registration_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "596EBFC4-D521-4B94-AE95-7095EB531A19" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/BurakSevben/CVEs/blob/main/Event%20Registration%20System/Event%20Registration%20System%20-%20SQL%20Injection%20-%202.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265199", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265199", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.338613", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/BurakSevben/CVEs/blob/main/Event%20Registration%20System/Event%20Registration%20System%20-%20SQL%20Injection%20-%202.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265199", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265199", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.338613", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5120.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5120.json index 99600c1bd11..be7e388cd5d 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5120.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5120.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5120", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T06:15:09.393", - "lastModified": "2024-11-21T09:47:00.813", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:33:42.463", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:event_registration_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "596EBFC4-D521-4B94-AE95-7095EB531A19" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/BurakSevben/CVEs/blob/main/Event%20Registration%20System/Event%20Registration%20System%20-%20SQL%20Injection%20-%203.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265200", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265200", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.338614", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/BurakSevben/CVEs/blob/main/Event%20Registration%20System/Event%20Registration%20System%20-%20SQL%20Injection%20-%203.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265200", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265200", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.338614", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5121.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5121.json index 31d82d5f366..fb75e81ef87 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5121.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5121.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5121", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T07:15:09.167", - "lastModified": "2024-11-21T09:47:00.950", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:33:01.420", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:event_registration_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "596EBFC4-D521-4B94-AE95-7095EB531A19" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/BurakSevben/CVEs/blob/main/Event%20Registration%20System/Event%20Registration%20System%20-%20Cross-Site-Scripting%20-%202.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265201", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265201", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.338617", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/BurakSevben/CVEs/blob/main/Event%20Registration%20System/Event%20Registration%20System%20-%20Cross-Site-Scripting%20-%202.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265201", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265201", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.338617", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5122.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5122.json index 94c3d8fe738..170c2b8ed15 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5122.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5122.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5122", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T07:15:09.637", - "lastModified": "2024-11-21T09:47:01.080", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:31:42.370", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:event_registration_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "596EBFC4-D521-4B94-AE95-7095EB531A19" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/BurakSevben/CVEs/blob/main/Event%20Registration%20System/Event%20Registration%20System%20-%20SQL%20Injection%20-%204.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265202", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265202", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.338615", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/BurakSevben/CVEs/blob/main/Event%20Registration%20System/Event%20Registration%20System%20-%20SQL%20Injection%20-%204.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265202", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265202", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.338615", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5123.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5123.json index 3993addfd90..2967b5e5988 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5123.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5123.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5123", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T08:15:09.090", - "lastModified": "2024-11-21T09:47:01.210", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:30:40.057", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:event_registration_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "596EBFC4-D521-4B94-AE95-7095EB531A19" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/BurakSevben/CVEs/blob/main/Event%20Registration%20System/Event%20Registration%20System%20-%20Cross-Site-Scripting%20-%201.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265203", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265203", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.338616", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/BurakSevben/CVEs/blob/main/Event%20Registration%20System/Event%20Registration%20System%20-%20Cross-Site-Scripting%20-%201.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265203", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265203", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.338616", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5145.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5145.json index 68093e16ab5..6b2614bc176 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5145.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5145.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5145", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T23:15:08.533", - "lastModified": "2024-11-21T09:47:03.920", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:57:18.723", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:warrendaloyan:vehicle_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "02A258DE-6115-4843-AC16-CA63EBAB3142" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/CveSecLook/cve/issues/38", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265289", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265289", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.339721", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/CveSecLook/cve/issues/38", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.265289", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.265289", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.339721", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5362.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5362.json index c804e0545ba..c2c06e20109 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5362.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5362.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5362", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T12:15:08.023", - "lastModified": "2024-11-21T09:47:30.090", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:55:46.317", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:warrendaloyan:online_hospital_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D7AE707F-ECBF-4435-B06E-4E87FA07FC29" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/CveSecLook/cve/issues/41", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266274", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266274", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.343373", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/CveSecLook/cve/issues/41", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266274", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266274", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.343373", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5363.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5363.json index de8a821ccf1..158e1d7dd70 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5363.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5363.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5363", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T12:15:08.353", - "lastModified": "2024-11-21T09:47:30.223", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:41:03.540", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mayurik:best_house_rental_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A7D6CEC7-5EE1-4052-B0E2-093C40418760" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester_House_Rental_Management_System_Sql_Inject-1.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266275", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266275", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.343427", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester_House_Rental_Management_System_Sql_Inject-1.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266275", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266275", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.343427", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5364.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5364.json index 925d2d1b76f..a3115f7c988 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5364.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5364.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5364", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T13:15:08.380", - "lastModified": "2024-11-21T09:47:30.357", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:41:25.130", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mayurik:best_house_rental_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A7D6CEC7-5EE1-4052-B0E2-093C40418760" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester_House_Rental_Management_System_Sql_Inject-2.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266276", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266276", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.343431", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester_House_Rental_Management_System_Sql_Inject-2.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266276", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266276", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.343431", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5365.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5365.json index 8b19b6b16d5..030f41139ba 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5365.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5365.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5365", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T13:15:08.653", - "lastModified": "2024-11-21T09:47:30.490", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:41:59.380", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mayurik:best_house_rental_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A7D6CEC7-5EE1-4052-B0E2-093C40418760" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester_House_Rental_Management_System_Sql_Inject-3.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266277", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266277", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.343432", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester_House_Rental_Management_System_Sql_Inject-3.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266277", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266277", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.343432", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5366.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5366.json index 45d6e551a46..6540f360a31 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5366.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5366.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5366", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T14:15:10.773", - "lastModified": "2024-11-21T09:47:30.617", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:42:23.697", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mayurik:best_house_rental_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A7D6CEC7-5EE1-4052-B0E2-093C40418760" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester_House_Rental_Management_System_Sql_Inject-4.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266278", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266278", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.343433", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/rockersiyuan/CVE/blob/main/SourceCodester_House_Rental_Management_System_Sql_Inject-4.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266278", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266278", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.343433", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5377.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5377.json index 5de91dd7352..0c01548f5d9 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5377.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5377.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5377", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T21:15:08.673", - "lastModified": "2024-11-21T09:47:32.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:57:48.460", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:warrendaloyan:vehicle_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "02A258DE-6115-4843-AC16-CA63EBAB3142" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/yuyuliq/cve/issues/1", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266289", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266289", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.343809", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/yuyuliq/cve/issues/1", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266289", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266289", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.343809", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5378.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5378.json index 32140683861..9c4fc1e86b5 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5378.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5378.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5378", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T22:15:08.747", - "lastModified": "2024-11-21T09:47:32.280", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:30:49.713", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:school_intramurals_-_student_attendance_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "094146F8-54B6-43FB-B60E-08835B9AB004" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/GAO-UNO/cve/blob/main/sql2.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266290", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266290", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.344411", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/GAO-UNO/cve/blob/main/sql2.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266290", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266290", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.344411", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5515.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5515.json index 46c962d3465..ab64bd7801c 100644 --- a/CVE-2024/CVE-2024-55xx/CVE-2024-5515.json +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5515.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5515", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-30T13:15:50.247", - "lastModified": "2024-11-21T09:47:50.837", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T13:56:46.470", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -120,38 +140,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:warrendaloyan:stock_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8F75A0CB-D496-4651-8633-972D8FA69746" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/HaojianWang/cve/issues/1", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266586", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266586", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.345714", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/HaojianWang/cve/issues/1", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.266586", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.266586", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.345714", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-86xx/CVE-2024-8684.json b/CVE-2024/CVE-2024-86xx/CVE-2024-8684.json new file mode 100644 index 00000000000..c4a9759d98c --- /dev/null +++ b/CVE-2024/CVE-2024-86xx/CVE-2024-8684.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-8684", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2025-02-10T13:15:26.103", + "lastModified": "2025-02-10T13:15:26.103", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "OS Command Injection vulnerability in Revolution Pi version 2022-07-28-revpi-buster from KUNBUS GmbH. This vulnerability could allow an authenticated attacker to execute OS commands on the device via the \u2018php/dal.php\u2019 endpoint, in the \u2018arrSaveConfig\u2019 parameter." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H", + "baseScore": 8.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.5 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-kunbus-gmbhs-revolution-pi", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-86xx/CVE-2024-8685.json b/CVE-2024/CVE-2024-86xx/CVE-2024-8685.json new file mode 100644 index 00000000000..a24e8214328 --- /dev/null +++ b/CVE-2024/CVE-2024-86xx/CVE-2024-8685.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-8685", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2025-02-10T13:15:26.270", + "lastModified": "2025-02-10T13:15:26.270", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Path-Traversal vulnerability in Revolution Pi version 2022-07-28-revpi-buster from KUNBUS GmbH. This vulnerability could allow an authenticated attacker to list device directories via the \u2018/pictory/php/getFileList.php\u2019 endpoint in the \u2018dir\u2019 parameter." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-kunbus-gmbhs-revolution-pi", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-01xx/CVE-2025-0173.json b/CVE-2025/CVE-2025-01xx/CVE-2025-0173.json index 7785afde633..391f7935e22 100644 --- a/CVE-2025/CVE-2025-01xx/CVE-2025-0173.json +++ b/CVE-2025/CVE-2025-01xx/CVE-2025-0173.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0173", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-02T18:15:21.630", - "lastModified": "2025-01-02T18:15:21.630", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:44:21.583", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,74 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "464A3580-D632-43EB-93EF-E2A1A5736F14" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/listlonely/cve/blob/main/sql.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.289940", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.289940", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.473163", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://www.sourcecodester.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-08xx/CVE-2025-0800.json b/CVE-2025/CVE-2025-08xx/CVE-2025-0800.json index 9bc28580727..32ee8e0d381 100644 --- a/CVE-2025/CVE-2025-08xx/CVE-2025-0800.json +++ b/CVE-2025/CVE-2025-08xx/CVE-2025-0800.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0800", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-29T02:15:27.373", - "lastModified": "2025-01-29T02:15:27.373", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:11:58.423", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 0.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,24 +142,67 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:argie:online_courseware:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A5C774C8-8C38-4E34-B5D3-74872B5F672A" + } + ] + } + ] } ], "references": [ { "url": "https://vuldb.com/?ctiid.293922", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.293922", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.484935", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://www.sourcecodester.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-08xx/CVE-2025-0802.json b/CVE-2025/CVE-2025-08xx/CVE-2025-0802.json index bf007b47631..4c6d7820f06 100644 --- a/CVE-2025/CVE-2025-08xx/CVE-2025-0802.json +++ b/CVE-2025/CVE-2025-08xx/CVE-2025-0802.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0802", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-29T02:15:27.550", - "lastModified": "2025-01-29T02:15:27.550", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-10T14:06:03.410", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,74 @@ "value": "CWE-284" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mayurik:best_employee_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "085DDBB3-1FD4-4947-916D-1AEF70F258C3" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/theanm0l/VulnDB/blob/main/Improper%20Authorization.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.293923", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.293923", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.485005", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://www.sourcecodester.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-09xx/CVE-2025-0961.json b/CVE-2025/CVE-2025-09xx/CVE-2025-0961.json index 6e7f2ee59cc..cbb50d53640 100644 --- a/CVE-2025/CVE-2025-09xx/CVE-2025-0961.json +++ b/CVE-2025/CVE-2025-09xx/CVE-2025-0961.json @@ -2,13 +2,13 @@ "id": "CVE-2025-0961", "sourceIdentifier": "cna@vuldb.com", "published": "2025-02-01T23:15:21.923", - "lastModified": "2025-02-01T23:15:21.923", + "lastModified": "2025-02-10T13:15:26.413", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "A vulnerability, which was classified as problematic, has been found in code-projects Job Recruitment 1.0. Affected by this issue is some unknown functionality of the file /_parse/load_job-details.php. The manipulation of the argument business_stream_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + "value": "A vulnerability, which was classified as problematic, has been found in code-projects Job Recruitment 1.0. Affected by this issue is some unknown functionality of the file /_parse/load_job-details.php. The manipulation of the argument business_stream_name/company_website_url leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "es", @@ -22,14 +22,14 @@ "type": "Secondary", "cvssData": { "version": "4.0", - "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", - "baseScore": 5.3, + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", "privilegesRequired": "LOW", - "userInteraction": "NONE", + "userInteraction": "PASSIVE", "vulnerableSystemConfidentiality": "NONE", "vulnerableSystemIntegrity": "LOW", "vulnerableSystemAvailability": "NONE", @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", @@ -111,7 +111,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-11xx/CVE-2025-1147.json b/CVE-2025/CVE-2025-11xx/CVE-2025-1147.json new file mode 100644 index 00000000000..542c7f06fa6 --- /dev/null +++ b/CVE-2025/CVE-2025-11xx/CVE-2025-1147.json @@ -0,0 +1,149 @@ +{ + "id": "CVE-2025-1147", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-02-10T14:15:29.643", + "lastModified": "2025-02-10T14:15:29.643", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been found in GNU Binutils 2.43 and classified as problematic. Affected by this vulnerability is the function __sanitizer::internal_strlen of the file binutils/nm.c of the component nm. The manipulation of the argument const leads to buffer overflow. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.3, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", + "baseScore": 3.1, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.6, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 2.6, + "accessVector": "NETWORK", + "accessComplexity": "HIGH", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "LOW", + "exploitabilityScore": 4.9, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + }, + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "references": [ + { + "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15881", + "source": "cna@vuldb.com" + }, + { + "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32556", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.295051", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.295051", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.485254", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.gnu.org/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-11xx/CVE-2025-1148.json b/CVE-2025/CVE-2025-11xx/CVE-2025-1148.json new file mode 100644 index 00000000000..f9904176e0e --- /dev/null +++ b/CVE-2025/CVE-2025-11xx/CVE-2025-1148.json @@ -0,0 +1,149 @@ +{ + "id": "CVE-2025-1148", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-02-10T14:15:29.927", + "lastModified": "2025-02-10T14:15:29.927", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in GNU Binutils 2.43 and classified as problematic. Affected by this issue is the function link_order_scan of the file ld/ldelfgen.c of the component ld. The manipulation leads to memory leak. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The code maintainer explains: \"I'm not going to commit some of the leak fixes I've been working on to the 2.44 branch due to concern that would destabilise ld. All of the reported leaks in this bugzilla have been fixed on binutils master.\"" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.3, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", + "baseScore": 3.1, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.6, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", + "baseScore": 2.6, + "accessVector": "NETWORK", + "accessComplexity": "HIGH", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "LOW", + "exploitabilityScore": 4.9, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-401" + }, + { + "lang": "en", + "value": "CWE-404" + } + ] + } + ], + "references": [ + { + "url": "https://sourceware.org/bugzilla/attachment.cgi?id=15887", + "source": "cna@vuldb.com" + }, + { + "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=32576", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.295052", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.295052", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.485747", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.gnu.org/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-11xx/CVE-2025-1175.json b/CVE-2025/CVE-2025-11xx/CVE-2025-1175.json new file mode 100644 index 00000000000..e45441a657c --- /dev/null +++ b/CVE-2025/CVE-2025-11xx/CVE-2025-1175.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-1175", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2025-02-10T13:15:26.593", + "lastModified": "2025-02-10T13:15:26.593", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Reflected Cross-Site Scripting (XSS) vulnerability in Kelio Visio 1, Kelio Visio X7 and Kelio Visio X4, in versions between 3.2C and 5.1K. This vulnerability could allow an attacker to execute a JavaScript payload by making a POST request and injecting malicious code into the editable \u2018username\u2019 parameter of the \u2018/PageLoginVisio.do\u2019 endpoint." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/cross-site-scripting-xss-vulnerability-kelio-visio", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-11xx/CVE-2025-1193.json b/CVE-2025/CVE-2025-11xx/CVE-2025-1193.json new file mode 100644 index 00000000000..673052fcc29 --- /dev/null +++ b/CVE-2025/CVE-2025-11xx/CVE-2025-1193.json @@ -0,0 +1,33 @@ +{ + "id": "CVE-2025-1193", + "sourceIdentifier": "security@devolutions.net", + "published": "2025-02-10T14:15:30.107", + "lastModified": "2025-02-10T14:15:30.107", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper host validation in the certificate validation component in Devolutions Remote Desktop Manager on 2024.3.19 and earlier on Windows allows an attacker to intercept and modify encrypted communications via a man-in-the-middle attack \nby presenting a certificate for a different host." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@devolutions.net", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] + } + ], + "references": [ + { + "url": "https://devolutions.net/security/advisories/DEVO-2025-0001/", + "source": "security@devolutions.net" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 62605b85501..dcdbc37ff32 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-02-10T13:00:29.332393+00:00 +2025-02-10T15:00:54.856431+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-02-10T12:15:29.557000+00:00 +2025-02-10T14:47:17.327000+00:00 ``` ### Last Data Feed Release @@ -33,22 +33,51 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -280451 +280458 ``` ### CVEs added in the last Commit -Recently added CVEs: `2` +Recently added CVEs: `7` -- [CVE-2025-1099](CVE-2025/CVE-2025-10xx/CVE-2025-1099.json) (`2025-02-10T11:15:21.147`) -- [CVE-2025-25247](CVE-2025/CVE-2025-252xx/CVE-2025-25247.json) (`2025-02-10T12:15:29.557`) +- [CVE-2024-11621](CVE-2024/CVE-2024-116xx/CVE-2024-11621.json) (`2025-02-10T14:15:29.490`) +- [CVE-2024-8684](CVE-2024/CVE-2024-86xx/CVE-2024-8684.json) (`2025-02-10T13:15:26.103`) +- [CVE-2024-8685](CVE-2024/CVE-2024-86xx/CVE-2024-8685.json) (`2025-02-10T13:15:26.270`) +- [CVE-2025-1147](CVE-2025/CVE-2025-11xx/CVE-2025-1147.json) (`2025-02-10T14:15:29.643`) +- [CVE-2025-1148](CVE-2025/CVE-2025-11xx/CVE-2025-1148.json) (`2025-02-10T14:15:29.927`) +- [CVE-2025-1175](CVE-2025/CVE-2025-11xx/CVE-2025-1175.json) (`2025-02-10T13:15:26.593`) +- [CVE-2025-1193](CVE-2025/CVE-2025-11xx/CVE-2025-1193.json) (`2025-02-10T14:15:30.107`) ### CVEs modified in the last Commit -Recently modified CVEs: `1` +Recently modified CVEs: `48` -- [CVE-2024-12088](CVE-2024/CVE-2024-120xx/CVE-2024-12088.json) (`2025-02-10T12:15:28.537`) +- [CVE-2024-5098](CVE-2024/CVE-2024-50xx/CVE-2024-5098.json) (`2025-02-10T14:28:19.707`) +- [CVE-2024-5099](CVE-2024/CVE-2024-50xx/CVE-2024-5099.json) (`2025-02-10T14:27:10.093`) +- [CVE-2024-5100](CVE-2024/CVE-2024-51xx/CVE-2024-5100.json) (`2025-02-10T14:26:40.580`) +- [CVE-2024-5101](CVE-2024/CVE-2024-51xx/CVE-2024-5101.json) (`2025-02-10T14:25:59.993`) +- [CVE-2024-5116](CVE-2024/CVE-2024-51xx/CVE-2024-5116.json) (`2025-02-10T13:54:20.543`) +- [CVE-2024-5117](CVE-2024/CVE-2024-51xx/CVE-2024-5117.json) (`2025-02-10T14:35:26.263`) +- [CVE-2024-5118](CVE-2024/CVE-2024-51xx/CVE-2024-5118.json) (`2025-02-10T14:34:49.027`) +- [CVE-2024-5119](CVE-2024/CVE-2024-51xx/CVE-2024-5119.json) (`2025-02-10T14:34:22.703`) +- [CVE-2024-5120](CVE-2024/CVE-2024-51xx/CVE-2024-5120.json) (`2025-02-10T14:33:42.463`) +- [CVE-2024-5121](CVE-2024/CVE-2024-51xx/CVE-2024-5121.json) (`2025-02-10T14:33:01.420`) +- [CVE-2024-5122](CVE-2024/CVE-2024-51xx/CVE-2024-5122.json) (`2025-02-10T14:31:42.370`) +- [CVE-2024-5123](CVE-2024/CVE-2024-51xx/CVE-2024-5123.json) (`2025-02-10T14:30:40.057`) +- [CVE-2024-5145](CVE-2024/CVE-2024-51xx/CVE-2024-5145.json) (`2025-02-10T13:57:18.723`) +- [CVE-2024-5362](CVE-2024/CVE-2024-53xx/CVE-2024-5362.json) (`2025-02-10T13:55:46.317`) +- [CVE-2024-5363](CVE-2024/CVE-2024-53xx/CVE-2024-5363.json) (`2025-02-10T14:41:03.540`) +- [CVE-2024-5364](CVE-2024/CVE-2024-53xx/CVE-2024-5364.json) (`2025-02-10T14:41:25.130`) +- [CVE-2024-5365](CVE-2024/CVE-2024-53xx/CVE-2024-5365.json) (`2025-02-10T14:41:59.380`) +- [CVE-2024-5366](CVE-2024/CVE-2024-53xx/CVE-2024-5366.json) (`2025-02-10T14:42:23.697`) +- [CVE-2024-5377](CVE-2024/CVE-2024-53xx/CVE-2024-5377.json) (`2025-02-10T13:57:48.460`) +- [CVE-2024-5378](CVE-2024/CVE-2024-53xx/CVE-2024-5378.json) (`2025-02-10T13:30:49.713`) +- [CVE-2024-5515](CVE-2024/CVE-2024-55xx/CVE-2024-5515.json) (`2025-02-10T13:56:46.470`) +- [CVE-2025-0173](CVE-2025/CVE-2025-01xx/CVE-2025-0173.json) (`2025-02-10T14:44:21.583`) +- [CVE-2025-0800](CVE-2025/CVE-2025-08xx/CVE-2025-0800.json) (`2025-02-10T14:11:58.423`) +- [CVE-2025-0802](CVE-2025/CVE-2025-08xx/CVE-2025-0802.json) (`2025-02-10T14:06:03.410`) +- [CVE-2025-0961](CVE-2025/CVE-2025-09xx/CVE-2025-0961.json) (`2025-02-10T13:15:26.413`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 9737418fcf5..715ae9a7e01 100644 --- a/_state.csv +++ b/_state.csv @@ -179529,7 +179529,7 @@ CVE-2021-36665,0,0,4a58660d09256391ea801958bf9597597e03e9d26a87ca194b6dc0c1f1967 CVE-2021-36666,0,0,746198428fb2b1436a9e60afd7104c3b74687dc3301db7eda9d341e326eb0c41,2024-11-21T06:13:54.473000 CVE-2021-36667,0,0,63e96c62be9a8c86b563bb771ba10f84fd8655ac05350771999dca6496869895,2024-11-21T06:13:54.623000 CVE-2021-36668,0,0,50d7ec49f39ed3c21c31e3a28744bdfd93ce68198349b52fae0fdd4d0b5166bc,2024-11-21T06:13:54.773000 -CVE-2021-3667,0,0,77c6530a7b1a92144cca570468a17274549529df8f2e4e33538e42222d3ec4df,2024-11-21T06:22:06.753000 +CVE-2021-3667,0,1,0390c89325ac75267164a667347bd396ba97dd93a6d9ccb8d7d19ece172be498,2025-02-10T13:10:12.770000 CVE-2021-36686,0,0,36d5e95d7baeb7d0a567c547df2cbc76e9210db83a85d5e0f6ee80515e346338,2024-11-21T06:13:54.930000 CVE-2021-36689,0,0,4c2ca43b8b7679385e5e5d9ab777cb5365dad3435bc3c20bfe272717e083c3d8,2024-11-21T06:13:55.077000 CVE-2021-3669,0,0,28b025a2f99a379b7f79d517123ed5912b4cc1996f1fa28aeb1dedae3d4f19a0,2024-11-21T06:22:06.900000 @@ -213639,7 +213639,7 @@ CVE-2023-0477,0,0,eb0bc6bf5a23628dfdac9cb891c1e82e4059f662cc20c61224b284586a02d6 CVE-2023-0479,0,0,06eb51de3a72b3f0164abb1d6de85689db57117f2d0744adcf915aab1c8b7b47,2024-11-21T07:37:15.660000 CVE-2023-0480,0,0,d9a2fcaec1110f5d049b10dc69f8b167a146b517e16297deb160bbf27a992dfa,2024-11-21T07:37:15.770000 CVE-2023-0481,0,0,5b288ef2140f132c11d968c83caa3400a2bb5f8e0ce2a5fb409e10396cc67aa8,2024-11-21T07:37:15.893000 -CVE-2023-0482,0,0,b5a5099a650d4f63d54663ca912d9da2af59648f3ffb90ce4ccd789352eddbc6,2024-11-21T07:37:16.017000 +CVE-2023-0482,0,1,cda6e71d60c25ecd692155f80f98bbbe549a3423e2be90fb267c38e0bc11da60,2025-02-10T13:12:32.147000 CVE-2023-0483,0,0,076aa122ad914c1164f82f3f9f173341f80591ee3542f2aef7ed6562b6f26e75,2024-11-21T07:37:16.120000 CVE-2023-0484,0,0,11e8eb0c18d6b9a90cd439f38701448af003333132f9e1e5dd9c0dde8faec6de,2024-11-21T07:37:16.250000 CVE-2023-0485,0,0,c94592c0a92f081c506f16872d53f1637abd06d2d748b9cc55aedabdb3c6af8d,2024-11-21T07:37:16.357000 @@ -237036,7 +237036,7 @@ CVE-2023-4821,0,0,e5e11d34c7cc5d0fcdf95da8f37891ab4134ccfbdc49d11fbfce62723b0259 CVE-2023-48217,0,0,a379ed7cd6ff7980a3776e118f4ad28c1ebfb07ece7e4a6198cc8757eecd1485,2024-11-21T08:31:13.740000 CVE-2023-48218,0,0,2034341569f3e7fc520ed1397b72f8be8f4af2392e37816f9c592dd9399978c9,2024-11-21T08:31:13.880000 CVE-2023-48219,0,0,57a3d54903a729b2c013006b6b643a6eb0af1c715000eb70b98e642317029789,2024-11-21T08:31:14.003000 -CVE-2023-4822,0,0,04710647a45da8906126ddbd8df4db9c83a00dfddfe760a03b60a12aa4b9a9fa,2024-11-21T08:36:02.730000 +CVE-2023-4822,0,1,6fd3236ef02b8fcef8674a446e60483986673213bcfab5c464d649fd1b968db2,2025-02-10T13:11:54.993000 CVE-2023-48220,0,0,6cb6aec9d8943bf10148e6ca0680a526136e118e13b3d40f50a597978a3ce22a,2024-12-16T21:46:47.680000 CVE-2023-48221,0,0,595a3acb95e41db2de6dfc9dd18c5cec89911b5e256fe26f26c2a280b15ea59a,2024-11-21T08:31:14.263000 CVE-2023-48222,0,0,853711c2a817e133552508f64e9de9cd5dab4ab07b5c4551a247b4782225a7fc,2024-11-21T08:31:14.430000 @@ -242852,8 +242852,8 @@ CVE-2024-0428,0,0,427f1240f9ddfad231a154e2838521618eecced6e786949057b03881ae9e82 CVE-2024-0429,0,0,70d861a0ac1f7faaf26cc0b30bab1635838d597ed4814ea03231321e11985124,2024-11-21T08:46:34.397000 CVE-2024-0430,0,0,166a74d9a2e525e4990db7d426e105ce4e6cd82073dee1699da0d82daf0c310a,2024-11-21T08:46:34.540000 CVE-2024-0431,0,0,ad546a1041e2ac9cac0e3ac3bcb24b7a5fb2635d86fd1b02ec77b79b882c2f87,2024-11-21T08:46:34.670000 -CVE-2024-0432,0,0,e72b33582b810305ff97b6089d8279ff2b1de2bd2e9d08aae037341c6c70ab35,2024-11-21T08:46:34.797000 -CVE-2024-0433,0,0,712bfaa1b61fa8572f2c6e79511bc6d58668538e47ceb247ea667f7c01b928c9,2024-11-21T08:46:34.907000 +CVE-2024-0432,0,1,40ddea47985bed893fbf8b1d050475ad40fc2113798b9e214041e86fab77a672,2025-02-10T14:47:17.327000 +CVE-2024-0433,0,1,d680bd226b9288db7a430af873eb53cdea48bf8d7416e904156b1818458082cd,2025-02-10T14:43:32.977000 CVE-2024-0434,0,0,0c57c5e159e3e6c393bce0fbeb391a87baccb445e5bdfb638a63d25f31352e44,2024-11-21T08:46:35.013000 CVE-2024-0435,0,0,2695ddf1b97c59d19a0b2f2fd225ce7c66470a1925aae18fba3c028e4dbb9310,2024-11-21T08:46:35.133000 CVE-2024-0436,0,0,93179bf49191fe2e74fd10468594231656b25598868faf48ef1f2db03d99b0c6,2024-11-21T08:46:35.243000 @@ -244816,6 +244816,7 @@ CVE-2024-11618,0,0,faa524e213716321f8f8b440fa9593fea7194f824084fdf0ccb0ec4689ef9 CVE-2024-11619,0,0,17535dfba9741d471fadae0fb91280b5ae16dfa5d4f7978c2708116e3a1ee713,2024-11-22T21:15:17.500000 CVE-2024-1162,0,0,3088f9ddfe31234409eeca0c6733f6625e00a303f5f7e9ffe94fe1a6782630d7,2024-11-21T08:49:56.270000 CVE-2024-11620,0,0,ead70690aa114308aae0c5f2f4d204a542be8af8676c2ad1b4207bb367ac689c,2024-11-28T11:15:48.533000 +CVE-2024-11621,1,1,85fc7090c49cd0dab0db512cf03084bc61d1f3fcc1096a4a0d3f7d507c3c9a3c,2025-02-10T14:15:29.490000 CVE-2024-11622,0,0,28607ca43edf19c5b150264789340f2f339c16fe9934fd58cd66cc9c45bc71df,2024-12-12T19:52:24.527000 CVE-2024-11623,0,0,76bda1a59b3719e7eda66c30b095d988d77d18e39c7f7f479470e5eb406f6005,2025-02-04T14:15:30.480000 CVE-2024-11624,0,0,2fbadf82b86c601ba5e3c164ddb11cdb07fbf96914b2d5fb97e205c966153970,2025-01-03T23:15:06.157000 @@ -245247,7 +245248,7 @@ CVE-2024-12084,0,0,85dd725fc2f0b24c79e999378b1f0199fad5fe5d164b31609c57a84bcb434 CVE-2024-12085,0,0,9a161213d022d60d671ea3cb4cb11ce33fd8c0478fd9dd236104abdf8ba774f7,2025-02-03T20:15:32.520000 CVE-2024-12086,0,0,e5130c03152639985c3e2f822b45f241716bd573825b1ce309364a23fc10467b,2025-01-14T22:15:26.370000 CVE-2024-12087,0,0,083db16c2a7b9baa1b397fd2cd269bff2aa8f7c2646d1851d134f1f8a052e34a,2025-01-14T22:15:26.503000 -CVE-2024-12088,0,1,43a2123ff1daddac120d556957600405449568b28a84ca944004ee72fa7fff31,2025-02-10T12:15:28.537000 +CVE-2024-12088,0,0,43a2123ff1daddac120d556957600405449568b28a84ca944004ee72fa7fff31,2025-02-10T12:15:28.537000 CVE-2024-12089,0,0,e4693d0f49f7bcd8f49a3c46cbf99b45117c9aeb9696a4344a79bacac3eaba78,2024-12-16T15:15:06.250000 CVE-2024-1209,0,0,0c11632b4f799f8334de1fe031a18ed75abc1306137789706f83e79036cdbf29,2024-11-21T08:50:02.720000 CVE-2024-12090,0,0,3ae49935c044b86a3444ecb09701dd060f603a46c2ce1e27c4f8226f9377436d,2024-12-16T15:15:06.393000 @@ -252075,7 +252076,7 @@ CVE-2024-26466,0,0,78f9ec7f09b86ede70fc7b526d3c62b52dfe5c663a6c507cd560a4b345d88 CVE-2024-26467,0,0,7fc943892cb0014f0eed37ce46993ce06d883ad86ab2799d5c55ba05a00e137e,2024-11-21T09:02:27.513000 CVE-2024-26468,0,0,0547be4c4882f5475afcf11f6d186013d04fae3e143dc62f3877a4ed92efebbe,2024-11-21T09:02:27.717000 CVE-2024-26469,0,0,ca30b6ba743f8a94ca9252341154faef8133ad746480726630ceceb570bbe30d,2024-12-04T21:15:22.647000 -CVE-2024-2647,0,0,781af3f4b9de3e9136bd58c90c07f4534ac545ac90cf7cf9e278fff33f8b5aa3,2024-11-21T09:10:12.513000 +CVE-2024-2647,0,1,f8de8228f8d1a0536cc0cbb636eae9ba784b0df25187f273b3108cebc8013d34,2025-02-10T13:49:48.360000 CVE-2024-26470,0,0,5a3a0e9bead74d3ad7a801ce5e989377aa1e8dd86cc9c2c97b389b1c343e64fc,2024-11-21T09:02:28.063000 CVE-2024-26471,0,0,14554bbc2c0b5b2a0502a2d3b4b7bfb2b94c413a02c7f7a3204a15c12b0d588c,2024-11-21T09:02:28.273000 CVE-2024-26472,0,0,886a2fc774cca6e7209753367afa5a190bb62651cd1c25e70722074ee21261cb,2024-11-21T09:02:28.490000 @@ -269020,13 +269021,13 @@ CVE-2024-4919,0,0,7fc59a79200865df7501f8f4d03b9a005005d300726b07e57fcc5a682e55c1 CVE-2024-49193,0,0,f107d286fb452265d3af6ba99ec3a3307a498cc5d0a571f0a12f8237ec4bf150,2024-10-16T20:35:16.380000 CVE-2024-49194,0,0,0ec8be045d0245140372caea286e91f3e3f2b648af9aa51f5731f3d907f06384,2024-12-18T17:15:13.593000 CVE-2024-49195,0,0,f09eab8729e42b8f90de1ca9d2dd22f865dd713c9e6432237b0fc072c91310d7,2024-10-17T18:35:13.253000 -CVE-2024-4920,0,0,fba2df33f6d5af1375476a2a95714547e5f0b6d1d9668d13156ac51cb8462e84,2024-11-21T09:43:52.290000 +CVE-2024-4920,0,1,8ddb159b65bb71eebdadb1f35aa2e308ca8bb76730bd69f57b0336adb1e54d0a,2025-02-10T13:20:10.720000 CVE-2024-49201,0,0,f1f1cb98a0aac9265c70b98ee9e2458c0a72a188affe8a16068d4f679ccae7e2,2024-12-21T00:15:27.887000 CVE-2024-49202,0,0,dd6d2289be67b77fcac21858ac749dc1834785d3abfe754ac83242d097e946b2,2024-12-21T00:15:28.090000 CVE-2024-49203,0,0,a5f7ba34b89000941ebf8938140c16c4627d55d6ed61c01c2bfbacf4e90f5479,2024-12-19T16:15:08.537000 CVE-2024-49208,0,0,015cd020401085ebeb441a6e29c2c511b67ebda9206e8568e89e3ddff73bd4ca,2024-10-25T20:18:20.550000 CVE-2024-49209,0,0,9ae848f5908051a81c06c0975ec096052c93e9171594c97faafd9f3378f596d0,2024-10-25T20:17:36.353000 -CVE-2024-4921,0,0,c5160c30c6dd10b7e85afce488c379853436f7a13bdb59331e968a6341180868,2024-11-21T09:43:52.440000 +CVE-2024-4921,0,1,db437d50c0e63eab8540b040892e04c10bb589de50d891730796ec6ff834da22,2025-02-10T13:23:20.033000 CVE-2024-49210,0,0,a462a0ad0033a40ba24afd01d1bdd494fcf6dae46c8ddce9aeefe996a1e8ea6f,2024-10-30T19:35:28.163000 CVE-2024-49211,0,0,c5db5d6cf55abb077f0336a5a9c1ab05328644faccf200c50342d4764e35ccc6,2024-10-30T19:35:29.010000 CVE-2024-49214,0,0,326572b547dfd70fbc3196b6293cbead09d2bdab1c4c5e6bc81cf6a21c66548e,2024-10-29T16:35:14.877000 @@ -269035,7 +269036,7 @@ CVE-2024-49216,0,0,8583b726933e8d50c981196001226a349c30ee06f83a416ae050d94422ed9 CVE-2024-49217,0,0,49ac7453b828967e686e12a1bd9f8c1a9b6816cd0d0e6b1c3fb92063f75bf563,2024-11-06T20:53:26.900000 CVE-2024-49218,0,0,b0a773e014d5a49f0b252c85e5eb60cf0d8efee782f2ca23985d250bf41d5a0e,2024-10-16T16:38:14.557000 CVE-2024-49219,0,0,f1d68eec1c9ab3e09b8cbb145b6b08a53ad6423a21f950f984e7cee76ad18c64,2024-11-06T20:45:08.233000 -CVE-2024-4922,0,0,bb9a0aa233bf80c6bc7dce5e0ab23357e07cb196c0e6896cf35d102b17579ad3,2024-11-21T09:43:52.600000 +CVE-2024-4922,0,1,1dd264564a1be22f86e4a44eb4383c0ec131e81fe6b39631840fe063eb162c77,2025-02-10T13:25:03.723000 CVE-2024-49220,0,0,faf07abbc3d041986f9dd5add34f86ec4149aba235d59cb64d0e41accd37e636,2024-11-06T20:41:13.367000 CVE-2024-49221,0,0,d2fb02495e07f2419889499bb8b5df57c5f20f0042cb9376e70fe86de15e4577,2024-11-06T20:54:50.527000 CVE-2024-49222,0,0,367662d9734bb0906b72311c2b44c1343dd51857945fc4f1b85a1ad7612de976,2025-01-07T11:15:07.080000 @@ -269068,7 +269069,7 @@ CVE-2024-49246,0,0,28e5162107791ffb37238aa3ac873351ab857b8f3ab6fa2ad94faf103ac85 CVE-2024-49247,0,0,d2ac676e81ce462e72e2813cda8fbe63034693433b246cc39508427218855573,2024-10-16T16:38:14.557000 CVE-2024-49248,0,0,f291e52f81f78f3237f2d2191f793b757979f653d407498c9c343b86e2c909c3,2024-10-18T12:52:33.507000 CVE-2024-49249,0,0,b4f4a6a9882921834b62022cf34aba2e4a3c61cc277540649baccabdc92c287c,2025-01-07T11:15:07.243000 -CVE-2024-4925,0,0,e0c35c24ae94fe6f5c3ab83c42fc1a3e6327502f935d5eebb867dcc0eafe594c,2024-11-21T09:43:53.060000 +CVE-2024-4925,0,1,e8d3ac3a37e8588907783928027f6cc0e61fa7433727289491f28116391d6743,2025-02-10T13:29:14.327000 CVE-2024-49250,0,0,43e64ea5aa7f096ad91e13517936d197d803fc23a811330d0cad77bbf1cbd01e,2024-10-22T18:44:20.297000 CVE-2024-49251,0,0,c2064b8e0d36ff12817e191223dd1318e55cb1f4fe3be4332ab398f5a6dad8e3,2024-10-16T16:38:14.557000 CVE-2024-49252,0,0,21d736fdae9284586a44692e167b382c7f0f34f743315d8d869e3f175243123c,2024-10-16T16:38:14.557000 @@ -269079,7 +269080,7 @@ CVE-2024-49256,0,0,2b3d86144442cfbcb0c5403fa61b51bb5d018f5faafa28186d8de00f90a76 CVE-2024-49257,0,0,3d35bfb33fef6aa70c596caeec9a27fa90569fcde8bc5e7505849bf48c30837c,2024-10-16T16:38:14.557000 CVE-2024-49258,0,0,d93689ab47418cc13ae526aa062941529d64b4312f77f58827c18bb69bb94922,2024-10-16T16:38:14.557000 CVE-2024-49259,0,0,916bd7f0f0dfc2ca31cd213c58304268daa4e03a5e00235b9c9b08499895267e,2024-10-18T12:52:33.507000 -CVE-2024-4926,0,0,6c9e3d1462f7031bbfa105b24b26529b2b19262f51a3f06673491048fc5e29fb,2024-11-21T09:43:53.230000 +CVE-2024-4926,0,1,72bbb23029558deba998107aa48d6b5fdbd6f6ab258ddbd07f47a2bcebbb8bcd,2025-02-10T13:30:04.483000 CVE-2024-49260,0,0,263e29e8467074e46a69ecfabbb5fe40a8c632f39515d523c2d4a2e5032cd975,2024-10-16T16:38:14.557000 CVE-2024-49261,0,0,f476f7633d4d1c361ca0dffebc1af1e70c31a03cba2a6563ff7f3953738f2e78,2024-10-18T12:52:33.507000 CVE-2024-49262,0,0,60a2534cf86bc759af10e57b69ec1179b99a0011b3622c3ae3948df20de21069,2024-10-18T12:52:33.507000 @@ -269241,8 +269242,8 @@ CVE-2024-49421,0,0,16e0a57305b9d5bb74efae9fe2470ed3315349d30a3f738565603fde91a63 CVE-2024-49422,0,0,91704790f7e4e845f081ca14f803aa02b80034eb69a262c9eefde2159c5e952a,2024-12-31T09:15:05.740000 CVE-2024-4943,0,0,c821b6f154a126da976ff02389e939e0bebe86d7ca101bff87398f2619882886,2025-02-03T18:22:31.240000 CVE-2024-4944,0,0,09398dee46be5f9be62ece5ee06ab5c9bc55e44daea49d24602cf09b051c68ba,2024-11-21T09:43:55.310000 -CVE-2024-4945,0,0,0c472cf3594efbe18607e870522e0a7b06d6a229b03f8639830c411ab0f637e0,2024-11-21T09:43:55.460000 -CVE-2024-4946,0,0,5d7fec5cce9bfe0bafa62f8c50aca045f4f344b67d818e055f8300795c908dd4,2024-11-21T09:43:55.603000 +CVE-2024-4945,0,1,509e5edf47448975507d1fa7862c3e1017268ac49b8dbe9212cda69153867b99,2025-02-10T13:34:57.043000 +CVE-2024-4946,0,1,ba6287c244c0a45705f4d6f6defe0746debab929ddd1c45ae62144d7f027c98b,2025-02-10T13:36:26.613000 CVE-2024-4947,0,0,d36c14409933cfe4107232198fc5ace8dbf3f90dafdb3ce1efc2574a58bec25c,2024-11-27T19:25:14.520000 CVE-2024-4948,0,0,025a554723390e099590dce3f449c413f2edbccdd39a1f26879149e7b1253c6d,2024-12-19T20:38:52.327000 CVE-2024-4949,0,0,76a5b92f102ca569f332bda5a50189a919ecd858ae093c3e3d8cf6f947e9f93f,2024-12-19T20:21:58.630000 @@ -269385,7 +269386,7 @@ CVE-2024-49656,0,0,c3ad0142553324aa060ec1c435fd2bf00f79ff51540bd27aaa9fd5faf1d07 CVE-2024-49657,0,0,2f136a33a94d79762e605c9e4d803e6340788b2ff013a60ba5e0d2ed034dd223,2024-10-25T12:56:36.827000 CVE-2024-49658,0,0,e7f1da0786b76e31a857abf556330959f0a32ac227a685f313d374a5c271e9d6,2024-10-25T12:56:36.827000 CVE-2024-49659,0,0,2bfaf6aed7fff12b52896e346d4dcb085f446f9dd07c572f6656ab8231d78831,2024-11-01T20:25:59.317000 -CVE-2024-4966,0,0,53be59e41c837e12d4714cb177630c9c322143271ed8bb9efb252a12f3cceb96,2024-11-21T09:43:58.017000 +CVE-2024-4966,0,1,5d02dc2f61daa99ab97db5e984051a575bf296ddee6cb86c66df11ba78aa88ec,2025-02-10T13:39:11.987000 CVE-2024-49660,0,0,6a24715eb8def69570958288bf82d1fe317bcad71783659feefb650fe345b197,2024-11-01T19:01:00.927000 CVE-2024-49661,0,0,ef24d9fec700c58d1812d78b3d6d7666361bbaa18a341ba7331c982ab12fc26f,2024-11-01T18:56:50.637000 CVE-2024-49662,0,0,dde9ca392192ae6d8233bf6e40e8e6f0846328594962244d4767eadb16203c67,2024-11-01T18:56:19.253000 @@ -269396,7 +269397,7 @@ CVE-2024-49666,0,0,508cd4bc48354fb6895894c2d315f4d3667789d5b3ad1a65de365b70b39e5 CVE-2024-49667,0,0,9b3b9d25907047dc12cf012cf030c8db73d4d456b33bdaa74b91d8a7ee70a4ed,2024-11-01T18:48:48.797000 CVE-2024-49668,0,0,94eddff54af31179a0c5ecabdbdd71d8d6dcea45c4f840188de246a365bfee2e,2024-10-25T12:56:36.827000 CVE-2024-49669,0,0,f5af1df54e8b7d7f9667dcdd7a6962c4e16f9b133913097ee0daebd53c256fc5,2024-10-25T12:56:36.827000 -CVE-2024-4967,0,0,fe27a3589b3ce377e1ca00ff1143ff19c6d13fa61ec21813783c17298ab4d009,2024-11-21T09:43:58.157000 +CVE-2024-4967,0,1,56d5833f7ccdc3aae9260c4869764e67da7ae275ce7b75f6b5d868a3909b037e,2025-02-10T13:42:20.800000 CVE-2024-49670,0,0,e6e2ea1c6b1aefc6292e9a4fc9f11356fc42c84627f1848e8c50c0236524cfd7,2024-11-08T14:57:58.190000 CVE-2024-49671,0,0,ca8113d74fabe4e2a65c834fdb9dd061048f4f7679635eb0241bc77cd321748d,2024-10-25T12:56:36.827000 CVE-2024-49672,0,0,9b42148224eabbb4ba442eca72c86ebfe871626b37b9700a4cf0e41a21e29e63,2024-11-08T15:16:00.327000 @@ -269407,7 +269408,7 @@ CVE-2024-49676,0,0,5e84a7f815d1b9044cdeca37f68c539b4cbe8969197e93a16e488c34b320d CVE-2024-49677,0,0,5c2ffe32351c8938bd5095970663af7f28d25522afa724624248eba9dfd8e60c,2024-12-18T12:15:09.767000 CVE-2024-49678,0,0,319a818bec0536024df1c2df86fbfbecb9d910baf74659a55d48a69eb70b5fda,2024-10-29T14:34:04.427000 CVE-2024-49679,0,0,69366457d136ea54a3b6926990a6003dde86feed848c00d8b78be39be0d98ee7,2024-11-08T14:52:24.823000 -CVE-2024-4968,0,0,5c01ac4183eb6b049ceed5603d9de2600208167774b0c29de75a6b09dcf8cd7e,2024-11-21T09:43:58.297000 +CVE-2024-4968,0,1,51e8d59d180bfd3c2b11ccd1329f043a38a3819faa17f7fca54ee9687114716a,2025-02-10T13:42:36.187000 CVE-2024-49680,0,0,0744c3301274ac63d10bef9c834e7e6120c33d012ef4df460932bd9e268c305e,2024-11-19T21:57:32.967000 CVE-2024-49681,0,0,8c5bef0a7111e608e574a08de0a110bd80fd63fe70a3435156e2c27580ccfca2,2024-10-25T12:56:07.750000 CVE-2024-49682,0,0,1be8ca92696fefc2dbcfcb6321a4e4bba71eb7e99599246dbba19a2990e0e632,2024-10-25T12:56:07.750000 @@ -270155,7 +270156,7 @@ CVE-2024-50446,0,0,b64e8a1c4373f277a79e78b757ce2cc295a35db714e432da89a65211aebc7 CVE-2024-50447,0,0,2329d93d94b9eb8087590a1d70c0d00d3b8d761e28f7fd2bb43340f9f04f738c,2024-11-08T20:07:10.317000 CVE-2024-50448,0,0,bc83cbcccdc0d6d2fed9c92021b9fe3c9d5b1ea2b6df9e23e48817d9c25053c9,2024-11-08T20:32:15.587000 CVE-2024-50449,0,0,a326465cb01e1e7b8848f74b154c9f8396a893705017326aaa28915611951b69,2024-11-08T20:32:59.137000 -CVE-2024-5045,0,0,bd84e1b4cb68c5f16229e522b82965a2a3bc593cc0136370e64e5ecea74da8ee,2024-11-21T09:46:50.953000 +CVE-2024-5045,0,1,a39cb70e9851d77d333bf0426099c30e90a81f8d5351a18bb22db9fe99ce7be3,2025-02-10T13:45:20.950000 CVE-2024-50450,0,0,347ec8bc31e40019006517b58dffc734ba4a3bc85c98dec49411a7c49c9e8fe4,2024-10-29T16:05:40.250000 CVE-2024-50451,0,0,32f02546caae281a9f31a76c5b7c54690c8c2781db2b8b136cb02a5572b39e02,2024-11-13T19:44:17.430000 CVE-2024-50453,0,0,318c29b0cf5346bbb7ec7950d114cb9d2c8ede1301e0091a8ed78c555b16361f,2025-01-22T18:29:43.147000 @@ -270165,7 +270166,7 @@ CVE-2024-50456,0,0,ed2b515b1f33cb2da2e4ab27de8df631f04c7735dc3d5ebd017e6b920fac7 CVE-2024-50457,0,0,1a2e668543f246536dbe9864959d53349ae7c19709af2c3deef3caa13e00715e,2024-10-29T14:34:50.257000 CVE-2024-50458,0,0,a85dc976b2e3868853f64b5630eba413c885fea9e16df5d266edb58c36750497,2024-11-13T19:45:36.423000 CVE-2024-50459,0,0,e2f2a8ec925aa5e470ac9ba373f3962b9479d5bf05170e4ffde863872c48fe84,2024-11-06T23:11:17.687000 -CVE-2024-5046,0,0,f62c39a300255ffdccdf01b0620885e741043c43ec140b235e659db41bbaf197,2024-11-21T09:46:51.103000 +CVE-2024-5046,0,1,bde4cf14899c66a34fefbcf6f4d59de7b1581ed28ff13abb4b3269650c2f731f,2025-02-10T13:50:36.163000 CVE-2024-50460,0,0,ddcf042954bfc677e2def5d200ada29dc4e829fea90ab173900eca076b31317a,2024-11-13T19:46:16.080000 CVE-2024-50461,0,0,0ab8d8186f19ab1c6f59a1d0b646b9fd74a0f5dc32754dabf609e30506d8031d,2024-11-13T19:46:29.987000 CVE-2024-50462,0,0,b775ce7a6e5ba4f5fbb053433d35317569f688cb5c57753303d424d6606e6c20,2024-10-29T14:34:50.257000 @@ -270176,7 +270177,7 @@ CVE-2024-50466,0,0,9971b0e7d0a22c4a531c5a7359e3f52fbc2e27028c5231673640c6afbd1f5 CVE-2024-50467,0,0,092be78e8446edca566b60d86b2c92c030d77031bd215c7663bab664fe7b908f,2024-10-29T14:34:50.257000 CVE-2024-50468,0,0,0f572926cd76d289e9eb2754a5e6ba7ebb262c46ad196ea170b73e78a7ba3553,2024-10-29T14:34:50.257000 CVE-2024-50469,0,0,88e17d7490a8e7f7034e43f01d82d59efb9cfdf5c0e49d4a382e5dbbac7f8f9a,2024-10-29T14:34:50.257000 -CVE-2024-5047,0,0,ed550612a75626c775a13bf6d8393364af971dbb74f625a3ce1d6f50f89c5705,2024-11-21T09:46:51.240000 +CVE-2024-5047,0,1,ce7f4c8f9d7eea89ce193ec2c3167b5c737325252a124f3bbc6bf6c5c006685f,2025-02-10T14:01:26.297000 CVE-2024-50470,0,0,e86ab8d9b76a257cb6a9d07468b3220a4f60b0cf8887ee5bb9a73269cdd82847,2024-10-31T01:30:24.100000 CVE-2024-50471,0,0,372386840dc33cd0a293e1e68b41d9525d24def288eb1edd487a2f91e57cb46a,2024-10-31T01:37:07.183000 CVE-2024-50472,0,0,983d5f4411c54e382dc905c179042229717a8f45c51ca29b397f6d709ec2cf3d,2024-10-31T01:42:02.520000 @@ -270217,7 +270218,7 @@ CVE-2024-50506,0,0,33c2e1bcd10d56d66be7d15ddc2a50efad4aa88bc5eb08c219b589892dc0c CVE-2024-50507,0,0,b296b961c79011762ead817e855edda6465e335bae0d25af2f2a31142e027748,2024-11-01T12:57:03.417000 CVE-2024-50508,0,0,7dc18966caeea6d3f345ae8b89d3bb18a091dd7b2ea540812c618123c01fb269,2024-11-01T12:57:03.417000 CVE-2024-50509,0,0,e476b808460642b422032ed11a4edb8daea958458bb1cbc86809f7da934ca604,2024-11-01T12:57:03.417000 -CVE-2024-5051,0,0,43bfb7990de3f32a005e9a14c97f055c1624e5fe493b183addcd3a2813f6dc28,2024-11-21T09:46:51.817000 +CVE-2024-5051,0,1,db4d3a9ab688c46b5f817bf6b4f03503bc12a247bd09f778e4f612377cae9900,2025-02-10T14:08:55.217000 CVE-2024-50510,0,0,3d1fabc245ab3fc40d4cbd564551d1a25fc68e5f9c043ae7cd8abb13d376b2e5,2024-11-01T12:57:03.417000 CVE-2024-50511,0,0,c53129835eaa829cc346ee60f050a8936340782187c97b3db08eb4ca2d6d2721,2024-11-01T12:57:03.417000 CVE-2024-50512,0,0,027a5a97eab1214527094b7d326c0b94322012fd401f8866e4d9f41f6df0fcd4,2024-11-01T12:57:03.417000 @@ -270434,10 +270435,10 @@ CVE-2024-50921,0,0,6ce783b0fc4d89dae2a5fe04d69fadc8b98fa85aed19d73aa6b56684e6034 CVE-2024-50924,0,0,6cb2fa31ab1ceb5b3ac94b7d5e3bd7bef49e9f8cbb433f140d2bf7455bc8527e,2024-12-12T02:06:39.167000 CVE-2024-50928,0,0,c09fc0efbea4ec7210ee15c96b01e65d62b7b15c14d924353fc6d67916a8a972,2024-12-12T02:06:39.320000 CVE-2024-50929,0,0,47f23928da83ad2c0c51cee17ae9328c5cacc7e7384629460b55b6f518b54aed,2024-12-11T16:15:13.113000 -CVE-2024-5093,0,0,980fcdd185426a9fa9ea34c399d0eba666c68a5c3f4d7d9361932fc8f79b7500,2024-11-21T09:46:57.060000 +CVE-2024-5093,0,1,cd16998301bb3e612d8547237d9cdde1468316d31ea7e75a3b29c22f4befcdc9,2025-02-10T14:39:43.950000 CVE-2024-50930,0,0,ab7e60d69bf9ecdfb091e1a39c70aa41981d95981db536c872725a5ff67717c5,2024-12-12T02:06:39.577000 CVE-2024-50931,0,0,bfe4e69023fe06db8f71d2d6d60e3e4922b2fefb11f278f99af6208127c39938,2024-12-11T16:15:13.317000 -CVE-2024-5094,0,0,f572ab7eafee07c8d987d5a3c905aa40f60dd2446639e00e7652e97e7c95fb47,2024-11-21T09:46:57.203000 +CVE-2024-5094,0,1,75faa0b600e80f5336d667fe3cb7cbfc9538718d7f61f28a8257d404ef2d373a,2025-02-10T14:40:20.827000 CVE-2024-50942,0,0,74bb27dcec6f641721fef2704da713b75046095ccb8aeb2b392b8ef1abb8cd71,2024-12-04T17:15:15.020000 CVE-2024-50944,0,0,b076fd8f2f10d50911c6afe5f96c302ad9e2ba9d556044ae62121186adbd1b23,2024-12-28T19:15:06.197000 CVE-2024-50945,0,0,14ef0d93349a623489e0d6530b83780997045d4cd58c9c3fe88c9be10df02e30,2024-12-28T19:15:06.667000 @@ -270454,15 +270455,15 @@ CVE-2024-50966,0,0,8759d183e73952bff599171ed5ad82ca5c1dd2759a5c3c752a1139d7e8657 CVE-2024-50967,0,0,a510a0bc53da9b8204db12045069c14674f172a420837c75cd83c80e3a09cc7a,2025-02-04T16:15:37.863000 CVE-2024-50968,0,0,78b03157ec5aa0254f7c1725ce9821a722c029c0393b3cb5157be12ac87dda1f,2024-11-20T17:35:28.470000 CVE-2024-50969,0,0,942a1110d4bba45b7082f409f1f8ba045dde6ceb8185c473e2c03a45d00fb696,2024-11-21T09:45:02.800000 -CVE-2024-5097,0,0,38195c0534e73d2ad413d1039a29854ec06ed3467b0a0463cfee2c9d3a6d6ccf,2024-11-21T09:46:57.623000 +CVE-2024-5097,0,1,e6c1f38c70c7542b1f507863d78e94f5f1eb2baac748fc514e480ccef12ad3e8,2025-02-10T14:29:03.777000 CVE-2024-50970,0,0,005b9cfdb666fafccf9685017c470e1f4ad62c968971429e123b34e3471fe024,2024-11-18T20:35:05.977000 CVE-2024-50971,0,0,77afcd79986cba8f12a7e9572d1034771d65a21f647c12ccb9e908ef03effb63,2024-11-18T20:35:06.803000 CVE-2024-50972,0,0,21e5546bb95752f941c18e08060cbef5d11278a933c99a9c9da3f0d36a7a737b,2024-11-18T20:35:07.643000 -CVE-2024-5098,0,0,7a7fe1a5a0db47e9bb108cbc2ee3c61c07122c43e4b668f2606d75e3b989ee2c,2024-11-21T09:46:57.773000 +CVE-2024-5098,0,1,2f06497e5440a3a03e449d7fd153e121cc749ef0d7bde9bed41bd004402b3b4c,2025-02-10T14:28:19.707000 CVE-2024-50983,0,0,ce58f88bebcc3310e26b57da8ea6304f7ef3641b73156758e256c8a16997ad8a,2024-11-18T19:35:05.963000 CVE-2024-50986,0,0,5c6709380990f392049398271a42b083d54548c1c87cb3e159e8a4f7bc208270,2024-11-29T22:15:06.677000 CVE-2024-50989,0,0,7317ca97b02b8189f2dae1b45abd7021193d2452ef1784f7b0c95e449bc270ea,2024-11-12T18:35:31.437000 -CVE-2024-5099,0,0,0aefa934a5fe5eb02ce51d139e8e2a0c271008deec219ad00b8e40f86dc218d0,2024-11-21T09:46:57.910000 +CVE-2024-5099,0,1,5ebc2c07ff339da48c62e7a76a6937555ee2421a926e2d17115dc5951ddb109e,2025-02-10T14:27:10.093000 CVE-2024-50990,0,0,2b0d5a97c931b740f27b37b34b92e46713b158064c23693477a4cbee5ca3d397,2024-11-12T20:35:16.907000 CVE-2024-50991,0,0,6957c45822fe1ce20c2a29628acd25d43d29d7e7a61030ae3299da0f52724de8,2024-11-12T19:35:12.040000 CVE-2024-50993,0,0,c7468d0e26d1517ae50472d4de36ab73ec4046bd9fde421c17e1c0157f1399e1,2024-11-05T17:35:19.567000 @@ -270472,7 +270473,7 @@ CVE-2024-50996,0,0,cbf7781c819b6353609bcd83218636fae64d07d86c74b70bb492414bfe5b6 CVE-2024-50997,0,0,9fefd5da6d0e463a593186d3875e24fe92e182261c0a68153856fbf701b31020,2024-11-05T17:35:22.727000 CVE-2024-50998,0,0,af4cb9b1aa18f9bedefd7659ba2422483c1de67c4490b9fb94b1ecf729059b22,2024-11-05T17:35:23.530000 CVE-2024-50999,0,0,01443d75bbf994a96415af0ed76f849476e0948f0d311fa563887d7aa0bacf96,2024-11-05T17:35:24.530000 -CVE-2024-5100,0,0,0ed2914458262a5e242d9372434fcac946087c345519059dd72fa46ed8f0a7b0,2024-11-21T09:46:58.053000 +CVE-2024-5100,0,1,4f044065705000b59d18263951cc998f78c3394a36e4c9f6d80360417abf6f2a,2025-02-10T14:26:40.580000 CVE-2024-51000,0,0,2f81c2f3f932691102f282bd4d10c7fae0bd2686cf146a195e0e789384b84bcf,2024-11-05T17:35:25.467000 CVE-2024-51001,0,0,93dcceafbe8429ade14e4f018d88e3896222f21b8911ed1c2a3a88579dae2f3e,2024-11-05T17:35:26.337000 CVE-2024-51002,0,0,27b9575d2141dad8ac7f5fa1df74017e7a79800adad78b1d62a47a8f5d39bbc5,2024-11-05T16:35:18.260000 @@ -270483,7 +270484,7 @@ CVE-2024-51006,0,0,bdb2bdd24ac48eb9a7e0f8313bcb3fcd9545bfca2c5ab47e5b578e3b0402e CVE-2024-51007,0,0,00ca7f426e94ff82cd08efdeeabac29d12d535baa779e20990bb23ac90fc71d5,2024-11-05T16:35:22.247000 CVE-2024-51008,0,0,ea2fc2999154b2ac779718f4f439fd6cf243261b88d0d809d99bb3a37a55f669,2024-11-05T16:35:23.023000 CVE-2024-51009,0,0,34a4c0de81abfc30835af6cad7eb5a6c089fa88a87987b00609d65e0a1b256e6,2024-11-05T16:35:24.040000 -CVE-2024-5101,0,0,ee9e521ba5199e21d45a8b9b825bcdf1a82884928d01a0e61b63afa0e2693623,2024-11-21T09:46:58.200000 +CVE-2024-5101,0,1,cf800de87c82adc6f01ba64352739eaf764a37ed2cb4d484846e2d59525f6a71,2025-02-10T14:25:59.993000 CVE-2024-51010,0,0,22188b364cc253a2200f4fd29670f638ac09e00cab24cfcdc77113241a79f397,2024-11-05T16:35:25.043000 CVE-2024-51011,0,0,8f50abc4e50a0c23893d58fc8abdfcab2bfef2a05270cc0b4bb86347d8948b3f,2024-11-05T16:35:25.910000 CVE-2024-51012,0,0,3d2fe8ae1653624147d88dfd5ff25ad2f382be44ef551717ba3a7bfd51b91049,2024-11-05T16:35:26.760000 @@ -270551,15 +270552,15 @@ CVE-2024-51151,0,0,6043d48b8e54694a9f5dd0791c6e07ebb911ecfc7547aac1163aaf1a70efd CVE-2024-51152,0,0,967cbcfc73dbc16287d55b13cbb722195fe5f82a6511062fdf0ca56b7f9037d5,2024-11-13T20:03:06.083000 CVE-2024-51156,0,0,f6b77151c60afbaf8d53a59734fbafa7af1588cdd272b2836099779a91a2a862,2024-11-18T18:35:06.703000 CVE-2024-51157,0,0,bbafa78b8a50c8fb1e7d4159721fdaf4c3afe6250954e7dd9b5098d387a20e07,2024-11-18T15:35:13.060000 -CVE-2024-5116,0,0,c5d4b1414f08ab8180681382cdebd9ce0ef5c88379a43ca5ef4e39d2558da1ad,2024-11-21T09:47:00.263000 +CVE-2024-5116,0,1,d0d8c11424cf1456b2f8740ec0186c0862ccd9c73ad48a8436ca816948869cf5,2025-02-10T13:54:20.543000 CVE-2024-51162,0,0,fc3664ca89fa563880ea9e2ea8878b6d946a2785f6e53fbf0dd8a280da65bc23,2025-01-09T22:15:28.777000 CVE-2024-51163,0,0,04a49ec72bbad9c9080a0d5c95af33578e7ecb7dcdb1c839f7d8c08ddead1ef5,2025-01-09T22:15:28.897000 CVE-2024-51164,0,0,d940764ceb362d708d88f9f5a08c2c1f5532b8b37b034d71dff6267e64a0a937,2024-12-09T17:15:09.107000 CVE-2024-51165,0,0,fb13fc4e35d92e7921bbef9ce68653c7bfa08c0c1cb970241bfa8c45e1d3cd41,2024-12-11T15:15:15.067000 -CVE-2024-5117,0,0,5e271946d97109af9825c50a9b323ef04401bb4942989f9cb9a1e16ac2b2951d,2024-11-21T09:47:00.397000 +CVE-2024-5117,0,1,dcd489bc6c99a3836e98caddc1e0c8a8e1d343b1b3c08389750cc73168e8db30,2025-02-10T14:35:26.263000 CVE-2024-51175,0,0,885b2e6c4d0fe90cff1f4b68a37268cb67e344c66db871427ee77d237ace4796,2024-12-18T16:15:13.807000 CVE-2024-51179,0,0,857fcabc550df085f68e65184c598436a379cf4f02ab73f3edfe252d5c778dbf,2024-11-13T20:35:10.303000 -CVE-2024-5118,0,0,d1846e4a7219ebf75ef8c1b0d7fa03dde76ecbba746e36b5705002065c1088bf,2024-11-21T09:47:00.520000 +CVE-2024-5118,0,1,537ff631417d34ec4c7a664b641a30f6a46b2a3df6bed85869d3e712dc6c22a8,2025-02-10T14:34:49.027000 CVE-2024-51180,0,0,d73a4bc4d13930db91fa8b4827a1f38d71bad2587cedb5ac7ed1fc13326493e8,2024-11-04T13:37:15.737000 CVE-2024-51181,0,0,46c7bf7ca19d8c6aa43284b1d7300c28e40de30c947243b47c1d99e99131475b,2024-11-04T13:39:48.413000 CVE-2024-51182,0,0,e2a20e6b5e3bf394b4b3bb981d1a8d8ffb7c4a32856f6c8d9f2ae7880f279c81,2025-01-30T17:15:17.810000 @@ -270567,19 +270568,19 @@ CVE-2024-51186,0,0,0e9137dbdd614f4d6a2a86b41b66ceb0c8b29639eb9592d4fff2c547cadf1 CVE-2024-51187,0,0,f45d421cc2811a5c51fe337802e85c9881e186178be051e40fc03c8b4ded1fb8,2024-11-12T13:55:21.227000 CVE-2024-51188,0,0,208833589e50f5e470f58a91bea486e750743d15b0279c03a76eb244a592c090,2024-11-12T13:55:21.227000 CVE-2024-51189,0,0,d51f7fb11645e97e912c8c1aee1102bf496bb72581f5ac1da2a011cab7bcadcd,2024-11-12T13:55:21.227000 -CVE-2024-5119,0,0,01ffdbaada6b7a58a9bdcc4f73d13bc143bb79bdf940ff39051bb6beaa805d50,2024-11-21T09:47:00.657000 +CVE-2024-5119,0,1,04378e61f8ed69f5c73a0cbd1c41bb299e859b75120fac1116a6d944f4543163,2025-02-10T14:34:22.703000 CVE-2024-51190,0,0,42252f42d57e549237c1e65576645654fa8f454c06ed81783464129f893b6230,2024-11-12T13:55:21.227000 -CVE-2024-5120,0,0,382623d923e471c5abd94e423ee73b39cc39ba2c0e5105b1b214538146a0bded,2024-11-21T09:47:00.813000 +CVE-2024-5120,0,1,643e6900798bc5effbcdd82e74587b41000f3b121a02befc4ff48e670e9a2862,2025-02-10T14:33:42.463000 CVE-2024-51208,0,0,aa5ffd469367fefa690ff2af07d57f2122d129fa28eb4fd29d9ff29a1b6697ee,2024-11-23T01:02:45.400000 CVE-2024-51209,0,0,1a9a37db60a41ff8e9a3a840016bc22a41c2d8e7e818e3936a79d85035ca9c08,2024-11-21T13:57:24.187000 -CVE-2024-5121,0,0,5be8353d6fd6ba90a3f08d0f7f1a3604f7ef03c557c69e8f303b6abef8efd0f2,2024-11-21T09:47:00.950000 +CVE-2024-5121,0,1,d923f68bf01c4af303dc5aeaccecfe75220e3566656154a6c39eae2b8cfeab40,2025-02-10T14:33:01.420000 CVE-2024-51210,0,0,1dfb5793bbd38593e70df49e07cd7ee951e3036bdad9fedc179912099b41ccff,2024-12-05T18:15:22.090000 CVE-2024-51211,0,0,5bbcb137b1680696c02324cbd64119e5698f5bb8e272467c42227679b2a82406,2024-11-21T17:15:22.410000 CVE-2024-51213,0,0,9adfd358b9932ff346f4f106c3a0a59f7da7194cdda6cc6df988dcfb4b1f0798,2024-11-12T18:35:33.433000 -CVE-2024-5122,0,0,993a9d9be14b4dd49a6b8ad4fbddf9bc773e9d573fec873cd6de4321644b4370,2024-11-21T09:47:01.080000 +CVE-2024-5122,0,1,2175a3ace8fd786137d0c436e057ecfacda8fee16d2bebf7bd0d304b55e926b7,2025-02-10T14:31:42.370000 CVE-2024-51228,0,0,294a28aa06aa347fc595d895098cf7c224edf806b9b37339527f928a6a82f84c,2024-11-29T20:15:20.430000 CVE-2024-51229,0,0,6286e5c464538b72cbfb5c9a108ead1b75bec25eb8711771684f31b28f1226b9,2025-01-10T16:15:29.010000 -CVE-2024-5123,0,0,04c97b69017ace7b578a419665eb2e6c5f285b62f2087dd04ffcbd5fe5c95ece,2024-11-21T09:47:01.210000 +CVE-2024-5123,0,1,bece632d8733e658b4c34e6affda99c97a75deb9425b75936ed062a2eb2608f4,2025-02-10T14:30:40.057000 CVE-2024-5124,0,0,01cdda408be4b4d9f2a212f490d7f835314d13182c2b374b8c21580151cb10ec,2024-11-21T09:47:01.353000 CVE-2024-51240,0,0,68f6aa8bf26fd4ecbcc3322cdef826250eb560ee0d6b12cc4f54b2bd04622345,2024-11-06T20:35:34.963000 CVE-2024-51242,0,0,61ce89ffb85f51ee204cd3501c21c0d23dcb73f0b173dc074b7b535fc1f42893,2024-11-01T12:57:03.417000 @@ -270661,7 +270662,7 @@ CVE-2024-51434,0,0,fd0f2e493c6557b3a7b75698795afa3b125b8838b7989d6283ab019561701 CVE-2024-5144,0,0,6bbfaf13c1764c4fefc00893d80de8b864d8af9b05653210d129c904ab48e8ed,2024-05-31T18:15:13.217000 CVE-2024-51442,0,0,663939a871d0d38a9b2a62d30b7d5c04a240d1619da5f372debf5ffd926c43c7,2025-01-08T20:15:28.137000 CVE-2024-51448,0,0,c4c37037bf93a1f94e04f7270f02afe30201acf9ed636bd7a8ba3baefef67f6e,2025-01-18T15:15:08.183000 -CVE-2024-5145,0,0,1ce6a725d120216d833ed23f25099d9f4810ecb9d4c63ffcf11012cbf68534d1,2024-11-21T09:47:03.920000 +CVE-2024-5145,0,1,026f2f79f883da59dbffb9dacf2ddcce01313f0fb97ba3b8dc804a5b33e0dd57,2025-02-10T13:57:18.723000 CVE-2024-51450,0,0,f890ff049092a49cdb7a4f47bd683a7b97ecf69edfa3fafd635ff5fa3a5a5bf3,2025-02-06T01:15:09.420000 CVE-2024-51456,0,0,66b05d860daa73e2ca5150a1c93bd2ff924126d07f9447d85a1bb5c4e9cf4c2f,2025-01-12T14:15:06.550000 CVE-2024-51457,0,0,893cef4ae9e43d4b9742e779f4c414c0a3f89b1dadab33af1538a6b7624beabd,2025-01-22T17:15:12.390000 @@ -272178,16 +272179,16 @@ CVE-2024-53614,0,0,e0f021daad18a863a0efc93b4705ca0ebff1779316d0f9947e46818dacd2e CVE-2024-53615,0,0,826b150a45003af8ee4c2b07765a8bd01ea4d6e79c525b1590d67c5050792e09,2025-02-06T15:15:14.707000 CVE-2024-53617,0,0,dd2ee5869a76723244988f189f5e4e219fcd77588c7888e87da2897c111b37d9,2024-12-02T20:15:07.710000 CVE-2024-53619,0,0,7e8e9692dc22af705d23ae8b792483811e548f5452e797f9099331427eac5db0,2024-11-26T20:15:33.880000 -CVE-2024-5362,0,0,ad218d3bc95842e117fa458c49bff7d460d472a119fc1f559f5852b4e012b5a8,2024-11-21T09:47:30.090000 +CVE-2024-5362,0,1,368467206eed8962232cc3d8bebd058e50d7509450133c6e30f9a24aeb0ffa30,2025-02-10T13:55:46.317000 CVE-2024-53620,0,0,0ec00be95852a0998a14f46021597d58d0eefdd89109b46c5f804a1cf687bc07,2024-11-26T20:15:34.050000 CVE-2024-53623,0,0,531ddce100784ec8b317b297b660a260e518e8b80f64012824aac6bf3d8289e3,2024-12-02T20:15:07.917000 -CVE-2024-5363,0,0,26d4875386ad8c3215b4c09e1b67dd8ce62939d9e762298e9b8ac4e18d0732aa,2024-11-21T09:47:30.223000 +CVE-2024-5363,0,1,79eb8456eb19fe19c5c77bab3a49769c95ea98313c179862e34c094f4a39d1b8,2025-02-10T14:41:03.540000 CVE-2024-53635,0,0,69eb99ebd3cc8f0f627f786197a00b6b987c88368caf03b14418ba15ea7b94e4,2024-11-27T18:15:18.130000 -CVE-2024-5364,0,0,70608899f95aca150ea63ad11d46a4a5108c90127a7a301ace82188c2357f63e,2024-11-21T09:47:30.357000 +CVE-2024-5364,0,1,56b33ec45d578038390bd0cc730f3f372f3f8862a9da9d08d1b53ba0a0bb643e,2025-02-10T14:41:25.130000 CVE-2024-53647,0,0,cfcb346f723938ad054c8fdc72391827a75db16440dc5160efbbab2c409a3044,2024-12-31T16:15:26.437000 CVE-2024-53649,0,0,3dd5f8c14dc3f08d9a7eb42b9ecf83bcb0b56b38b2003ee9bf939d3fe0be1a0b,2025-01-14T11:15:16.820000 -CVE-2024-5365,0,0,1cfce3a239d45132ff3721a342529a7c8292cbd269d61639965b045e1105a397,2024-11-21T09:47:30.490000 -CVE-2024-5366,0,0,3d4708898dde8c46157274fab31aec2bb1d6d4355897d80e5ba83e77521494aa,2024-11-21T09:47:30.617000 +CVE-2024-5365,0,1,13ce404c3c262f018a05345bfa8eee6564eca44619831f9aaf69bfe2ed9c4891,2025-02-10T14:41:59.380000 +CVE-2024-5366,0,1,9d70b5ed0e8d066f5d907cc746ac0c9d553ad9ef89670eaa776caa3eebbd1fcf,2025-02-10T14:42:23.697000 CVE-2024-5367,0,0,a7221799367d103e649a718fec766a2c3243ad87477c7760cdab4ba0815d2580,2024-11-21T09:47:30.747000 CVE-2024-53672,0,0,c034dac4c4637a95856788fb40ca70c5483331e0a98b00ebbe100e048ed73860,2024-12-06T20:15:27.883000 CVE-2024-53673,0,0,998c285a4fe0e35cbecbdb698279013b408c1bb4163a1e69369fac314d145127,2024-12-12T19:50:22.903000 @@ -272282,7 +272283,7 @@ CVE-2024-53766,0,0,f048cfd153c359fede1abcb5854c42a315750101c2790ba0ae4188071868c CVE-2024-53767,0,0,e53a8b2389f9b4ebd46d0588f9e488c3f8e72346a1f4283c565ef3f2386d2a89,2024-11-30T22:15:18.600000 CVE-2024-53768,0,0,26d898a1d3ac75d82402858fd7cd240209c569b1df080d93cfb4092c988e8d5d,2024-11-30T21:15:15.783000 CVE-2024-53769,0,0,a924ade3cc7f2153aabde8b43fef080281fa22ff1314fb58870762393d9f5bec,2024-12-02T14:15:17.953000 -CVE-2024-5377,0,0,abbd35da74a395f227b0ff7a3d4980efe7a98e2bf23b17bbef58d6bdab052492,2024-11-21T09:47:32.140000 +CVE-2024-5377,0,1,5be6eece33efc65177834b8bc7e47bfa9e3cf7f97c9a2193565e7c56c5858788,2025-02-10T13:57:48.460000 CVE-2024-53770,0,0,a2228787cda8ab964d10afa8987abd7a6faefcdd1255b3470607d2c01c1d4586,2024-12-02T14:15:18.093000 CVE-2024-53771,0,0,66a415202d11971157cba7d9139ea75d6b6a0a138b4bd0898718e22ba1ae4a99,2024-11-30T22:15:18.743000 CVE-2024-53772,0,0,96c82a6388a9fa8d058d75405b269ba7ae426939d0c9a74ab42062987a8dbe1c,2024-11-30T22:15:18.883000 @@ -272293,7 +272294,7 @@ CVE-2024-53776,0,0,23c9d1fa03b718c4e15e854b7b4c9764ef9f2585e7448c3a9b5c6c7eeed59 CVE-2024-53777,0,0,65af2c195d66b87d168cd054288ebb02cffffe702c78ddcd87762736e8d3a802,2024-12-02T14:15:18.503000 CVE-2024-53778,0,0,4cbe7036ba63050d163877b4253e34ee87974b3b328f9d4003463c9dc01f876d,2024-11-30T22:15:19.283000 CVE-2024-53779,0,0,4692e7b587e7ab1a5632b35287014c97e395820f46a1f7beb2f165f5e228eac9,2024-12-02T14:15:18.640000 -CVE-2024-5378,0,0,2941ad6c8faae4f02d2fb4440e134d882a52b2461a83722d2728720729957d04,2024-11-21T09:47:32.280000 +CVE-2024-5378,0,1,e573d3bcc624dfa8d0abcb570ce5146e0b94394b3b9fd86190b70f17fed65348,2025-02-10T13:30:49.713000 CVE-2024-53780,0,0,a0819ec8a2c7280ed6c3ddc5ad981057ef758736e638bd2f3c460e1ac6fef7af,2024-12-02T14:15:18.777000 CVE-2024-53781,0,0,378231745e3f8b5461290c112c2e08bb2b8439ee0c6c0ada6dac34e197ca00e2,2024-12-02T14:15:18.913000 CVE-2024-53782,0,0,79a15b8a3e8d8f4fe7648393febbc9637f12b94d303bfc5ed3877bf5eff651a7,2024-12-02T14:15:19.050000 @@ -273097,7 +273098,7 @@ CVE-2024-5511,0,0,56fb77e68915452d67789c3a74a2cde0633cd6fde099063447a457a2d0c563 CVE-2024-5512,0,0,e291a0f62c622b98719d0669427609426642277e7e0c79f3db83875786e582a2,2024-11-22T20:15:09.563000 CVE-2024-5513,0,0,6fc05209f2de569aa2d53ff875b7b70727a658dcae4b0d69e9a3aacc36b9dc55,2024-11-22T20:15:09.673000 CVE-2024-5514,0,0,6d73bd915478cd828b6f77d6b9022a4594908acfd7833b25b5547bc7dc07697a,2024-11-25T03:15:12.733000 -CVE-2024-5515,0,0,71f85130fea0d24f5b9be7e16c835c5ed3481816e9a79890f353f21aacfd588b,2024-11-21T09:47:50.837000 +CVE-2024-5515,0,1,8089212455f7b2c3b98e72662921aa0308dc6e1003e78be2340ad30b90c55717,2025-02-10T13:56:46.470000 CVE-2024-5516,0,0,c08d269a372fc11280e8cde7e2bd4dd476d490152ebd7e95c97d81e21a24e07b,2024-11-21T09:47:50.973000 CVE-2024-5517,0,0,9c6c0ed78bbf755155b1de3e7badf246bb353c07efc38fd531426187fbced73e,2024-11-21T09:47:51.110000 CVE-2024-5518,0,0,67f3312fdd1ae90617f9bd3a59508e7bb4618cb669e21c1a0f613af9578fc941,2024-11-21T09:47:51.250000 @@ -277075,6 +277076,8 @@ CVE-2024-8678,0,0,c9f19131bded613da0c19c1444b8e8a8b9cc51fc5c1cf15447ee67809c6ea1 CVE-2024-8679,0,0,2b814e408085282aa43a44f419617020b8c9c8c614fcd1f864e869f9853d89cd,2024-12-07T02:15:19.457000 CVE-2024-8680,0,0,d26d5eba91e9e07ee9b59e08affa3d4d4587baedebb8830ed04ba5321bbb1f0e,2024-09-27T13:53:47.910000 CVE-2024-8681,0,0,cc400ecaa32dd9e4f3bd8a7ca6c51e9d6c2c86f98de06f0d89656986f17c2119,2024-10-04T19:04:49.490000 +CVE-2024-8684,1,1,701e770cecde72e565c87550317939bffddf776b571808d4400f1c387ecd49fd,2025-02-10T13:15:26.103000 +CVE-2024-8685,1,1,7574195642546e1af60e9c6896a6d78a12295fb903faf0b4a8ff3ff45c1982d4,2025-02-10T13:15:26.270000 CVE-2024-8686,0,0,99b57754583b480afe81f1d5c1ec1b59c2c922575075820e2483b58297524f89,2024-10-03T01:35:10.317000 CVE-2024-8687,0,0,546008ff89dcd54c5eea775146bbb07b45067323940abf1d031b12c123ce78d7,2024-10-03T00:26:56.110000 CVE-2024-8688,0,0,5305cc9b622cca6738a217c33437bc230e7a55c4d675b0977e30a7a9ae41e3a6,2024-10-03T00:19:32.047000 @@ -278210,7 +278213,7 @@ CVE-2025-0169,0,0,26a8480a9113f65d43b93fae2e81138829e1385ae16f23a369053e04785599 CVE-2025-0170,0,0,189d0bf364a93d57ec260c3b6216a914d346455ba37daa3da83434c071198308,2025-01-16T02:15:27.043000 CVE-2025-0171,0,0,794beb23430fc32560ad8b14e91c70f576fc5b74a30bc3307d04a635424cf206,2025-01-02T18:15:21.173000 CVE-2025-0172,0,0,5e6c9a2cc035d62fed9c1b881e3bba0314c8fa73fea7e2b9997776b0e54bdcfc,2025-01-02T18:15:21.327000 -CVE-2025-0173,0,0,c1f252ca4cbbf65084a89ab024bca7f0b17a90985239dec13e360a268ca33620,2025-01-02T18:15:21.630000 +CVE-2025-0173,0,1,731afa965422c2d9a2e43fe904067708e38f3467dc0fd4d0890751d7cb963d6d,2025-02-10T14:44:21.583000 CVE-2025-0174,0,0,a58f6ba631c2a0feb58527b8303d7d4a31c3e3872c8ddd8918aacd475478a78f,2025-01-03T02:15:07.480000 CVE-2025-0175,0,0,d9a687479ae4dd84b5b46d302a16ec57021ad84e1ebe3621ace137eeaefcef9b,2025-01-03T02:15:07.680000 CVE-2025-0176,0,0,25b97cf7942e2d65b84cd3d69b2f6ce4b0c39c12b63a98b8f04cd8b606eafaef,2025-01-03T15:15:11.360000 @@ -278543,8 +278546,8 @@ CVE-2025-0795,0,0,78c31d616d37a01317d5bb724bd6c565c80d9cf22aaf5d4fae4283f153b591 CVE-2025-0797,0,0,6473915a793ff9884aafab236f62e144affe799470e5962b8e5351b78ec1cbf9,2025-01-29T02:15:27.010000 CVE-2025-0798,0,0,f979c1c8f68dd351170669e51288efee24790cc09665b119a10fc6d4d02457d2,2025-01-29T02:15:27.190000 CVE-2025-0799,0,0,ba96909e976d367873b6661d0539d51402fda8580d9dd1f82e73b851f2ce6daf,2025-02-06T01:15:09.580000 -CVE-2025-0800,0,0,50ffcb14969b25972b9dc3abf8489b1f5022a36f0e21e5945fb11c4fb488b2dc,2025-01-29T02:15:27.373000 -CVE-2025-0802,0,0,661b13c39e6745eea86a925191e765fd89f3a8b181e156d6a9fe0488bc891098,2025-01-29T02:15:27.550000 +CVE-2025-0800,0,1,9e70c7ae7b67598c33ec1be994b15b025cffe8ea4961b83f2cb2dbf2f54224bc,2025-02-10T14:11:58.423000 +CVE-2025-0802,0,1,058667df6e6f167c26958b65b8647dee5b306173c5334271f5f14ad30de88b99,2025-02-10T14:06:03.410000 CVE-2025-0803,0,0,5a07aed2fa798f43ae2d506deadb00e1249c9b35f45e463a2019ea52987db0d7,2025-01-29T02:15:27.723000 CVE-2025-0804,0,0,53f7fab3a5e8ab11732155ff3e17826c7a6f61d1fcafd348f26f842f26491509,2025-01-29T04:15:07.193000 CVE-2025-0806,0,0,060d24032db526cb6904da8407e4552ad040dcffb967e57a4dd0d5d03baae33e,2025-01-29T03:15:06.900000 @@ -278589,7 +278592,7 @@ CVE-2025-0948,0,0,8aa6a50c200d1920de9f20b6b39e518a0d142377f946f24ca23afa086a6a6c CVE-2025-0949,0,0,039d871602cd9428128821cc37027e6e8dee60ecee8ac64dcd53b31ffe11da3d,2025-02-03T18:15:41.727000 CVE-2025-0950,0,0,b7bfb032b40dfc48cfc3ea52c5e6e62b743bd5cc010ad44bc8604664ed295438,2025-02-03T18:15:41.847000 CVE-2025-0960,0,0,424dc7a895192e70d87beebdb78da31b29ae6b546ed4652d1efa56513147593b,2025-02-04T20:15:50.103000 -CVE-2025-0961,0,0,573fa817f5d605da717b115cd69b2a060cb67a7d733d47ea7f5ea9e9755eb202,2025-02-01T23:15:21.923000 +CVE-2025-0961,0,1,51398360322c1646c196e54ab1a92e1f37267b5b266c9b18c4da19ec7b68c1a4,2025-02-10T13:15:26.413000 CVE-2025-0967,0,0,48a999283e5df37f2ad381f76667fdb4991732db2f436607d24ac0a470ce1d15,2025-02-02T16:15:27.693000 CVE-2025-0970,0,0,2a27a49496d76d3df2d4a989b2fa9a3dba48fa46483104ac0df4144daa8a058e,2025-02-02T23:15:19.027000 CVE-2025-0971,0,0,633a244c07788fdbfdfdcc8863df0b7c407fe050fbfbd58b149dfe7ef4b5bb15,2025-02-03T00:15:27.797000 @@ -278630,7 +278633,7 @@ CVE-2025-1084,0,0,b0d508f1ab3a1d3dc65fb5a374e03ada5ac495226151bdcc4d5b2ac7850ddb CVE-2025-1085,0,0,f584db130967758b77431e11a5f469d25699b86ea49d2e400bcb605050e5a113,2025-02-07T01:15:07.930000 CVE-2025-1086,0,0,939f922cf83473192b0b258783d5ca641c4443176d820dcd2d3b84e692405303,2025-02-07T02:15:30.523000 CVE-2025-1096,0,0,f369ee58dbaa6e142f3d975d8711cac15a0a303facd75e898c558f3e454cc535,2025-02-08T01:15:07.947000 -CVE-2025-1099,1,1,bf17eec112b497da534e01d8cb5eb20bbffb3f16a9e8841ea572781479eb3e5f,2025-02-10T11:15:21.147000 +CVE-2025-1099,0,0,bf17eec112b497da534e01d8cb5eb20bbffb3f16a9e8841ea572781479eb3e5f,2025-02-10T11:15:21.147000 CVE-2025-1103,0,0,0da522d14deeaf45148b501a367ab749f077dad47c4b30f829bee85624296edf,2025-02-07T16:15:39.973000 CVE-2025-1104,0,0,f27d338b8e2511acc1acbe6516171263568f132d7b220ca31da3272b87396332,2025-02-07T17:15:31.477000 CVE-2025-1105,0,0,aa7b6cd0c83a86d735235deb6c7a0772ed1014df82b1e052f59dde14d6f5ec93,2025-02-07T18:15:28.433000 @@ -278642,6 +278645,10 @@ CVE-2025-1114,0,0,31aa7478496723eb9297c324331776659dffb2471b5818b4e3e8396a62ee99 CVE-2025-1115,0,0,7d2a5577fd63c12bfcdd813dd582901e407d646ad808b76558585d3d83e30528,2025-02-08T10:15:20.997000 CVE-2025-1116,0,0,68a4be907a1ae1f91d9c9257a850f153ce85e4ab5820f0a3b5ef23a3c112cbd6,2025-02-08T12:15:39.660000 CVE-2025-1117,0,0,e825ae68d5f59169ff861393fa1afa9092aee3bfc00ea89e5482ccd8e8385ad9,2025-02-08T13:15:07.843000 +CVE-2025-1147,1,1,ac657af6dc6d253e9c6167f189e29837fb9d62d7a90238af71fb6d10e6bd5f18,2025-02-10T14:15:29.643000 +CVE-2025-1148,1,1,090ea5122508cf63d924d66bccd727c583a85a801badd8a7175e0402840f7b59,2025-02-10T14:15:29.927000 +CVE-2025-1175,1,1,ec18904b23aa0baeb756b19290d380e7a322ed36141d32754640204a8a5c273a,2025-02-10T13:15:26.593000 +CVE-2025-1193,1,1,1a5af5efe1dca02104382a980de7c533b5ef13747c91f7c384fc81f254375e0e,2025-02-10T14:15:30.107000 CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000 CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000 CVE-2025-20029,0,0,58d0a26aacf6cc700c9707f22937d4a9fd06e9e8ac5a17ed011c7efb874a7f40,2025-02-05T18:15:29.573000 @@ -280449,4 +280456,4 @@ CVE-2025-25181,0,0,4d67ec539e847fe84660f43fd38b8d53f4b38c60fadbe4831b0e67bce3150 CVE-2025-25183,0,0,a47fca60ce37f6e1f3d8c94fd73efeedc3b0f25b6d56a99cb911f6f7e296e3c6,2025-02-07T20:15:34.083000 CVE-2025-25187,0,0,e424cf7b908e75a97fa0de6a767a0db68015df6d0c2f99abb84da57aa225b64b,2025-02-07T23:15:15.217000 CVE-2025-25246,0,0,0ae0916aaea4283fe6ce79729127d0aa8edfdf07242f3416b5c2d5ec885c2c98,2025-02-05T05:15:11.663000 -CVE-2025-25247,1,1,d94cddda05ca03cd8c39ac31cdc0bf4a334f19a72694b692d33e4b6e781c2225,2025-02-10T12:15:29.557000 +CVE-2025-25247,0,0,d94cddda05ca03cd8c39ac31cdc0bf4a334f19a72694b692d33e4b6e781c2225,2025-02-10T12:15:29.557000