Auto-Update: 2024-11-09T15:00:19.457683+00:00

This commit is contained in:
cad-safe-bot 2024-11-09 15:03:22 +00:00
parent 5eee527fba
commit 5f0c31a335
42 changed files with 2390 additions and 98 deletions

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-10837",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-11-09T13:15:04.737",
"lastModified": "2024-11-09T13:15:04.737",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SysBasics Customize My Account for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the \u2018tab\u2019 parameter in all versions up to, and including, 2.7.29 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/customize-my-account-for-woocommerce/tags/2.7.19/phppoet-checkout-fields/include/admin/pcfme_admin_settings.php#L840",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3183607/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/customize-my-account-for-woocommerce/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0ced1c79-97fe-4841-9a02-ffb9f336212a?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51611",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:14.537",
"lastModified": "2024-11-09T14:15:14.537",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Miguel Peixe WP Feature Box allows Stored XSS.This issue affects WP Feature Box: from n/a through 0.1.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-feature-box/wordpress-wp-feature-box-plugin-0-1-3-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51612",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:14.770",
"lastModified": "2024-11-09T14:15:14.770",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Ken Charity Reftagger Shortcode allows Stored XSS.This issue affects Reftagger Shortcode: from n/a through 1.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/reftagger-shortcode/wordpress-reftagger-shortcode-plugin-1-1-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51613",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:14.990",
"lastModified": "2024-11-09T14:15:14.990",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Andrew Connell TradeMe widgets allows Stored XSS.This issue affects TradeMe widgets: from n/a through 1.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/trademe-widget/wordpress-trademe-widgets-plugin-1-2-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51614",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:15.187",
"lastModified": "2024-11-09T14:15:15.187",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Aajoda Aajoda Testimonials allows Stored XSS.This issue affects Aajoda Testimonials: from n/a through 2.2.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/aajoda-testimonials/wordpress-aajoda-testimonials-plugin-2-2-2-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51616",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:15.417",
"lastModified": "2024-11-09T14:15:15.417",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Nazmul Hasan Rupok AwesomePress allows Stored XSS.This issue affects AwesomePress: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/awesomepress/wordpress-awesomepress-plugin-1-0-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51618",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:15.630",
"lastModified": "2024-11-09T14:15:15.630",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in DuoGeek Custom Admin Menu allows Stored XSS.This issue affects Custom Admin Menu: from n/a through 1.0.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/custom-admin-menu/wordpress-custom-admin-menu-plugin-1-0-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51622",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:15.853",
"lastModified": "2024-11-09T14:15:15.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Experts Team WP EASY RECIPE allows Stored XSS.This issue affects WP EASY RECIPE: from n/a through 1.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-easy-recipe/wordpress-wp-easy-recipe-plugin-1-6-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51623",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:16.133",
"lastModified": "2024-11-09T14:15:16.133",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mehrdad Farahani WP EIS allows SQL Injection.This issue affects WP EIS: from n/a through 1.3.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-eis/wordpress-wp-eis-plugin-1-3-3-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51627",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:16.373",
"lastModified": "2024-11-09T14:15:16.373",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kaedinger Audio Comparison Lite audio-comparison-lite allows Stored XSS.This issue affects Audio Comparison Lite: from n/a through 3.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/audio-comparison-lite/wordpress-audio-comparison-lite-plugin-3-1-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51628",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:16.617",
"lastModified": "2024-11-09T14:15:16.617",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in EzyOnlineBookings EzyOnlineBookings Online Booking System Widget allows DOM-Based XSS.This issue affects EzyOnlineBookings Online Booking System Widget: from n/a through 1.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ezyonlinebookings-online-booking-system/wordpress-ezyonlinebookings-online-booking-system-widget-plugin-1-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51629",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:16.853",
"lastModified": "2024-11-09T14:15:16.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in MetricThemes Header Footer Composer for Elementor allows DOM-Based XSS.This issue affects Header Footer Composer for Elementor: from n/a through 1.0.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/header-footer-composer/wordpress-header-footer-composer-for-elementor-plugin-1-0-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51630",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:17.087",
"lastModified": "2024-11-09T14:15:17.087",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Lars Schenk Responsive Flickr Gallery allows Stored XSS.This issue affects Responsive Flickr Gallery: from n/a through 1.3.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/responsive-flickr-gallery/wordpress-responsive-flickr-gallery-plugin-1-3-1-csrf-to-stored-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51647",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:17.350",
"lastModified": "2024-11-09T14:15:17.350",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Chaser324 Featured Posts Scroll allows Stored XSS.This issue affects Featured Posts Scroll: from n/a through 1.25."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/featured-posts-scroll/wordpress-featured-posts-scroll-plugin-1-25-csrf-to-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51662",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:17.617",
"lastModified": "2024-11-09T14:15:17.617",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Modernaweb Studio Black Widgets For Elementor allows Stored XSS.This issue affects Black Widgets For Elementor: from n/a through 1.3.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/black-widgets/wordpress-black-widgets-for-elementor-plugin-1-3-6-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51663",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:17.847",
"lastModified": "2024-11-09T14:15:17.847",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Bricksable Bricksable for Bricks Builder allows Stored XSS.This issue affects Bricksable for Bricks Builder: from n/a through 1.6.59."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bricksable/wordpress-bricksable-for-bricks-builder-plugin-1-6-59-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51664",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:18.067",
"lastModified": "2024-11-09T14:15:18.067",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Mark Kinchin Beds24 Online Booking allows Stored XSS.This issue affects Beds24 Online Booking: from n/a through 2.0.25."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/beds24-online-booking/wordpress-beds24-online-booking-plugin-2-0-25-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51668",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T14:15:18.297",
"lastModified": "2024-11-09T14:15:18.297",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Mark Tilly MyCurator Content Curation allows Stored XSS.This issue affects MyCurator Content Curation: from n/a through 3.78."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/mycurator/wordpress-mycurator-content-curation-plugin-3-78-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51670",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:05.007",
"lastModified": "2024-11-09T13:15:05.007",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in JS Help Desk JS Help Desk \u2013 Best Help Desk & Support Plugin allows Stored XSS.This issue affects JS Help Desk \u2013 Best Help Desk & Support Plugin: from n/a through 2.8.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/js-support-ticket/wordpress-js-help-desk-plugin-2-8-7-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51673",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:05.230",
"lastModified": "2024-11-09T13:15:05.230",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in HasThemes HT Politic allows DOM-Based XSS.This issue affects HT Politic: from n/a through 2.4.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-politic/wordpress-ht-politic-plugin-2-4-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51674",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:05.450",
"lastModified": "2024-11-09T13:15:05.450",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in TemplatesCoder Sastra Essential Addons for Elementor allows DOM-Based XSS.This issue affects Sastra Essential Addons for Elementor: from n/a through 1.0.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/sastra-essential-addons-for-elementor/wordpress-sastra-essential-addons-for-elementor-plugin-1-0-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51675",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:05.683",
"lastModified": "2024-11-09T13:15:05.683",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in aThemes aThemes Addons for Elementor allows DOM-Based XSS.This issue affects aThemes Addons for Elementor: from n/a through 1.0.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/athemes-addons-for-elementor-lite/wordpress-athemes-addons-for-elementor-plugin-1-0-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51676",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:05.927",
"lastModified": "2024-11-09T13:15:05.927",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Delicious Delisho allows Reflected XSS.This issue affects Delisho: from n/a through 1.0.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/dr-widgets-blocks/wordpress-delisho-plugin-1-0-6-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51689",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:06.187",
"lastModified": "2024-11-09T13:15:06.187",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Tobias Conrad CF7 WOW Styler allows Reflected XSS.This issue affects CF7 WOW Styler: from n/a through 1.6.8."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/cf7-styler/wordpress-cf7-wow-styler-plugin-1-6-8-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51690",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:06.407",
"lastModified": "2024-11-09T13:15:06.407",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Neelam Samariya Thakor Wp Slide Categorywise allows Reflected XSS.This issue affects Wp Slide Categorywise: from n/a through 1.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-slide-categorywise/wordpress-wp-slide-categorywise-plugin-1-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51691",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:06.640",
"lastModified": "2024-11-09T13:15:06.640",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Aryan Duntley Admin Amplify allows Reflected XSS.This issue affects Admin Amplify: from n/a through 1.3.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wpr-admin-amplify/wordpress-admin-amplify-plugin-1-3-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51692",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:06.883",
"lastModified": "2024-11-09T13:15:06.883",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Askew Brook Bing Search API Integration allows Reflected XSS.This issue affects Bing Search API Integration: from n/a through 0.3.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/abbs-bing-search/wordpress-bing-search-api-integration-plugin-0-3-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51693",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:07.107",
"lastModified": "2024-11-09T13:15:07.107",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in laboratorio d\u2019Avanguardia Search order by product SKU for WooCommerce allows Reflected XSS.This issue affects Search order by product SKU for WooCommerce: from n/a through 0.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/search-order-by-product-sku-for-woocommerce/wordpress-search-order-by-product-sku-for-woocommerce-plugin-0-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51694",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:07.343",
"lastModified": "2024-11-09T13:15:07.343",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Digfish Geotagged Media allows Reflected XSS.This issue affects Geotagged Media: from n/a through 0.3.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/geotagged-media/wordpress-geotagged-media-plugin-0-3-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51695",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:07.563",
"lastModified": "2024-11-09T13:15:07.563",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Fabrica Fabrica Synced Pattern Instances allows Reflected XSS.This issue affects Fabrica Synced Pattern Instances: from n/a through 1.0.8."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/fabrica-reusable-block-instances/wordpress-fabrica-synced-pattern-instances-plugin-1-0-8-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51696",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:07.803",
"lastModified": "2024-11-09T13:15:07.803",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Benjamin Moody Content Syndication Toolkit Reader allows Reflected XSS.This issue affects Content Syndication Toolkit Reader: from n/a through 1.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/content-syndication-toolkit-reader/wordpress-content-syndication-toolkit-reader-plugin-1-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51697",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:08.033",
"lastModified": "2024-11-09T13:15:08.033",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Doofinder allows Reflected XSS.This issue affects Doofinder: from n/a through 0.5.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/doofinder/wordpress-doofinder-plugin-0-5-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51698",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:08.273",
"lastModified": "2024-11-09T13:15:08.273",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Luis Rock Master Bar allows Reflected XSS.This issue affects Master Bar: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/master-bar/wordpress-master-bar-plugin-1-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51699",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:08.500",
"lastModified": "2024-11-09T13:15:08.500",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Buooy Buooy Sticky Header allows Reflected XSS.This issue affects Buooy Sticky Header: from n/a through 0.5.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/buooy-sticky-header/wordpress-buooy-sticky-header-plugin-0-5-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51701",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:08.713",
"lastModified": "2024-11-09T13:15:08.713",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Mahesh Waghmare MG Post Contributors allows Reflected XSS.This issue affects MG Post Contributors: from n/a through 1.3.."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/mg-post-contributors/wordpress-mg-post-contributors-plugin-1-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51702",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:08.940",
"lastModified": "2024-11-09T13:15:08.940",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Benjamin Moody, Eric Holmes SrcSet Responsive Images for WordPress allows Reflected XSS.This issue affects SrcSet Responsive Images for WordPress: from n/a through 1.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/truenorth-srcset/wordpress-srcset-responsive-images-for-wordpress-plugin-1-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51703",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:09.173",
"lastModified": "2024-11-09T13:15:09.173",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Genethick WP-Basics allows Reflected XSS.This issue affects WP-Basics: from n/a through 2.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-basics/wordpress-wp-basics-plugin-2-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51704",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:09.410",
"lastModified": "2024-11-09T13:15:09.410",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Hanusek imPress allows Reflected XSS.This issue affects imPress: from n/a through 0.1.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-js-impress/wordpress-impress-plugin-0-1-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51705",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:09.617",
"lastModified": "2024-11-09T13:15:09.617",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in James Bruner WP MMenu Lite allows Reflected XSS.This issue affects WP MMenu Lite: from n/a through 1.0.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-mmenu-lite/wordpress-wp-mmenu-lite-plugin-1-0-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51706",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T13:15:09.853",
"lastModified": "2024-11-09T13:15:09.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Upeksha Wisidagama UW Freelancer allows Reflected XSS.This issue affects UW Freelancer: from n/a through 0.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/uw-freelancer/wordpress-uw-freelancer-plugin-0-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-09T13:00:19.930716+00:00
2024-11-09T15:00:19.457683+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-09T12:15:20.603000+00:00
2024-11-09T14:15:18.297000+00:00
```
### Last Data Feed Release
@ -33,38 +33,38 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
268861
268901
```
### CVEs added in the last Commit
Recently added CVEs: `69`
Recently added CVEs: `40`
- [CVE-2024-50253](CVE-2024/CVE-2024-502xx/CVE-2024-50253.json) (`2024-11-09T11:15:11.043`)
- [CVE-2024-50254](CVE-2024/CVE-2024-502xx/CVE-2024-50254.json) (`2024-11-09T11:15:11.113`)
- [CVE-2024-50255](CVE-2024/CVE-2024-502xx/CVE-2024-50255.json) (`2024-11-09T11:15:11.183`)
- [CVE-2024-50256](CVE-2024/CVE-2024-502xx/CVE-2024-50256.json) (`2024-11-09T11:15:11.263`)
- [CVE-2024-50257](CVE-2024/CVE-2024-502xx/CVE-2024-50257.json) (`2024-11-09T11:15:11.340`)
- [CVE-2024-50258](CVE-2024/CVE-2024-502xx/CVE-2024-50258.json) (`2024-11-09T11:15:11.413`)
- [CVE-2024-50259](CVE-2024/CVE-2024-502xx/CVE-2024-50259.json) (`2024-11-09T11:15:11.483`)
- [CVE-2024-50260](CVE-2024/CVE-2024-502xx/CVE-2024-50260.json) (`2024-11-09T11:15:11.550`)
- [CVE-2024-50261](CVE-2024/CVE-2024-502xx/CVE-2024-50261.json) (`2024-11-09T11:15:11.610`)
- [CVE-2024-50262](CVE-2024/CVE-2024-502xx/CVE-2024-50262.json) (`2024-11-09T11:15:11.687`)
- [CVE-2024-51707](CVE-2024/CVE-2024-517xx/CVE-2024-51707.json) (`2024-11-09T12:15:17.690`)
- [CVE-2024-51708](CVE-2024/CVE-2024-517xx/CVE-2024-51708.json) (`2024-11-09T12:15:17.927`)
- [CVE-2024-51709](CVE-2024/CVE-2024-517xx/CVE-2024-51709.json) (`2024-11-09T12:15:18.137`)
- [CVE-2024-51710](CVE-2024/CVE-2024-517xx/CVE-2024-51710.json) (`2024-11-09T12:15:18.347`)
- [CVE-2024-51711](CVE-2024/CVE-2024-517xx/CVE-2024-51711.json) (`2024-11-09T12:15:18.553`)
- [CVE-2024-51712](CVE-2024/CVE-2024-517xx/CVE-2024-51712.json) (`2024-11-09T12:15:18.763`)
- [CVE-2024-51713](CVE-2024/CVE-2024-517xx/CVE-2024-51713.json) (`2024-11-09T12:15:18.967`)
- [CVE-2024-51714](CVE-2024/CVE-2024-517xx/CVE-2024-51714.json) (`2024-11-09T12:15:19.177`)
- [CVE-2024-51716](CVE-2024/CVE-2024-517xx/CVE-2024-51716.json) (`2024-11-09T12:15:19.380`)
- [CVE-2024-51717](CVE-2024/CVE-2024-517xx/CVE-2024-51717.json) (`2024-11-09T12:15:19.590`)
- [CVE-2024-51718](CVE-2024/CVE-2024-517xx/CVE-2024-51718.json) (`2024-11-09T12:15:19.797`)
- [CVE-2024-51719](CVE-2024/CVE-2024-517xx/CVE-2024-51719.json) (`2024-11-09T12:15:20.000`)
- [CVE-2024-51759](CVE-2024/CVE-2024-517xx/CVE-2024-51759.json) (`2024-11-09T12:15:20.200`)
- [CVE-2024-51760](CVE-2024/CVE-2024-517xx/CVE-2024-51760.json) (`2024-11-09T12:15:20.403`)
- [CVE-2024-51761](CVE-2024/CVE-2024-517xx/CVE-2024-51761.json) (`2024-11-09T12:15:20.603`)
- [CVE-2024-51663](CVE-2024/CVE-2024-516xx/CVE-2024-51663.json) (`2024-11-09T14:15:17.847`)
- [CVE-2024-51664](CVE-2024/CVE-2024-516xx/CVE-2024-51664.json) (`2024-11-09T14:15:18.067`)
- [CVE-2024-51668](CVE-2024/CVE-2024-516xx/CVE-2024-51668.json) (`2024-11-09T14:15:18.297`)
- [CVE-2024-51670](CVE-2024/CVE-2024-516xx/CVE-2024-51670.json) (`2024-11-09T13:15:05.007`)
- [CVE-2024-51673](CVE-2024/CVE-2024-516xx/CVE-2024-51673.json) (`2024-11-09T13:15:05.230`)
- [CVE-2024-51674](CVE-2024/CVE-2024-516xx/CVE-2024-51674.json) (`2024-11-09T13:15:05.450`)
- [CVE-2024-51675](CVE-2024/CVE-2024-516xx/CVE-2024-51675.json) (`2024-11-09T13:15:05.683`)
- [CVE-2024-51676](CVE-2024/CVE-2024-516xx/CVE-2024-51676.json) (`2024-11-09T13:15:05.927`)
- [CVE-2024-51689](CVE-2024/CVE-2024-516xx/CVE-2024-51689.json) (`2024-11-09T13:15:06.187`)
- [CVE-2024-51690](CVE-2024/CVE-2024-516xx/CVE-2024-51690.json) (`2024-11-09T13:15:06.407`)
- [CVE-2024-51691](CVE-2024/CVE-2024-516xx/CVE-2024-51691.json) (`2024-11-09T13:15:06.640`)
- [CVE-2024-51692](CVE-2024/CVE-2024-516xx/CVE-2024-51692.json) (`2024-11-09T13:15:06.883`)
- [CVE-2024-51693](CVE-2024/CVE-2024-516xx/CVE-2024-51693.json) (`2024-11-09T13:15:07.107`)
- [CVE-2024-51694](CVE-2024/CVE-2024-516xx/CVE-2024-51694.json) (`2024-11-09T13:15:07.343`)
- [CVE-2024-51695](CVE-2024/CVE-2024-516xx/CVE-2024-51695.json) (`2024-11-09T13:15:07.563`)
- [CVE-2024-51696](CVE-2024/CVE-2024-516xx/CVE-2024-51696.json) (`2024-11-09T13:15:07.803`)
- [CVE-2024-51697](CVE-2024/CVE-2024-516xx/CVE-2024-51697.json) (`2024-11-09T13:15:08.033`)
- [CVE-2024-51698](CVE-2024/CVE-2024-516xx/CVE-2024-51698.json) (`2024-11-09T13:15:08.273`)
- [CVE-2024-51699](CVE-2024/CVE-2024-516xx/CVE-2024-51699.json) (`2024-11-09T13:15:08.500`)
- [CVE-2024-51701](CVE-2024/CVE-2024-517xx/CVE-2024-51701.json) (`2024-11-09T13:15:08.713`)
- [CVE-2024-51702](CVE-2024/CVE-2024-517xx/CVE-2024-51702.json) (`2024-11-09T13:15:08.940`)
- [CVE-2024-51703](CVE-2024/CVE-2024-517xx/CVE-2024-51703.json) (`2024-11-09T13:15:09.173`)
- [CVE-2024-51704](CVE-2024/CVE-2024-517xx/CVE-2024-51704.json) (`2024-11-09T13:15:09.410`)
- [CVE-2024-51705](CVE-2024/CVE-2024-517xx/CVE-2024-51705.json) (`2024-11-09T13:15:09.617`)
- [CVE-2024-51706](CVE-2024/CVE-2024-517xx/CVE-2024-51706.json) (`2024-11-09T13:15:09.853`)
### CVEs modified in the last Commit

View File

@ -242545,7 +242545,7 @@ CVE-2024-1024,0,0,d47b3d3840cd70db883d335219cea52b6b4fa0e3fdfc3f4d41efc4b833dff6
CVE-2024-10241,0,0,ae512d639185a0ae3de570db96ee11e8b4269e6da724c94a52e42eddaeb0b4fe,2024-10-29T14:34:04.427000
CVE-2024-10250,0,0,8accb693817c35c7e4f9fa710076ead819720d8653e5052fbeeec31b3a5b47d2,2024-10-25T16:37:32.777000
CVE-2024-1026,0,0,e127bb5d00442b36eed0e6ff6513a3a42c45706876a3a5f2167365447fb898e7,2024-05-17T02:35:11.320000
CVE-2024-10261,1,1,f7de3caa14777c134bde9728a3a9cd2add83d6035ac273a737fc1b44550f614b,2024-11-09T12:15:16.800000
CVE-2024-10261,0,0,f7de3caa14777c134bde9728a3a9cd2add83d6035ac273a737fc1b44550f614b,2024-11-09T12:15:16.800000
CVE-2024-10263,0,0,d8274159492686a2b3c754959bfc4509f9c9201a502006a3dee5515647626798,2024-11-08T15:59:41.633000
CVE-2024-10266,0,0,c93db2a67de792a64ad3b8f3ae10accf6f21ac600e94cc18aca994ed95268502,2024-10-29T14:34:04.427000
CVE-2024-10269,0,0,52654717b4b93a8e333771abfdcd93e402d393cb11d01db52c12e8f4aa3192bf,2024-11-08T19:01:03.880000
@ -242606,7 +242606,7 @@ CVE-2024-10349,0,0,8d5c3da9bdcdc8f86a503a14ddc6c01f002b6d511310d252a1bc3bc26cccb
CVE-2024-1035,0,0,792864ab2b0f8151b262ffe209c5f075ae9ac530a32ee5bddc4609b3d7d6306a,2024-05-17T02:35:12.253000
CVE-2024-10350,0,0,1eff377645f31addadbf2a414de92964c33d8decf15f763410afce73538f2275,2024-10-30T14:29:55.480000
CVE-2024-10351,0,0,d96465bc197904e1c8467ab1c779dca90857f09f2fd46dfb7e44741dfd94bb7e,2024-11-01T16:15:23.800000
CVE-2024-10352,1,1,3dfc943728889bd98229f238edbc29e877f11936482cfea9b544110ce1042004,2024-11-09T12:15:17.243000
CVE-2024-10352,0,0,3dfc943728889bd98229f238edbc29e877f11936482cfea9b544110ce1042004,2024-11-09T12:15:17.243000
CVE-2024-10353,0,0,e06260810ab2f8d83e8148f12eacebfdfa4f171568dc8f755f0a84d5679240e8,2024-10-30T16:21:35.113000
CVE-2024-10354,0,0,b93bbc475560ddb322fc6987c8bb9a496754455b51c6de71617d975e234845da,2024-10-30T16:32:48.453000
CVE-2024-10355,0,0,2602c2076153349e7adf5f2683fe39bdc0cb3abdcbf15a26de13daaf9ad9d066,2024-10-30T17:13:02.417000
@ -242776,7 +242776,7 @@ CVE-2024-10626,0,0,6d58889cc1776c251fcff5acafd40468c012021cde62e83a4f58b9ed3fa5d
CVE-2024-10627,0,0,8bf46ad29d7d718412718d8d0d30d4476eceff6262628bc15a906e2c63bf33fb,2024-11-09T04:15:04.053000
CVE-2024-1063,0,0,74a897918202555ab7dea6b1737e329d32a036051a3381cf0244644b537611c7,2024-02-05T18:25:57.167000
CVE-2024-1064,0,0,f25346ba7587521e1585b34f9b82a63a0a8099891451ea7215e7704632eec54a,2024-02-12T18:42:14.777000
CVE-2024-10640,1,1,a9e3d9a3ce710c425ce59b20e7e4410457c782cd914e20dac6b7d92fec114068,2024-11-09T12:15:17.460000
CVE-2024-10640,0,0,a9e3d9a3ce710c425ce59b20e7e4410457c782cd914e20dac6b7d92fec114068,2024-11-09T12:15:17.460000
CVE-2024-10647,0,0,d9ba6608fa541fc383d43441f89db693ddba6534bf6884ce75536f94bd98d4ae,2024-11-08T21:20:50.847000
CVE-2024-1065,0,0,6b929e111558868b0121ca43ebc298de03b6cbdcab98142e875670ec0e17e759,2024-07-03T01:44:57.727000
CVE-2024-10651,0,0,4020d234a4dc20eeefa40d62db04df21d3fc130e9d8122bd0290808c2b4b15c0,2024-11-01T12:57:03.417000
@ -242877,6 +242877,7 @@ CVE-2024-10824,0,0,6eb650dcc5948040831c411456d27fae52cd783d32ad30faaf04938565b81
CVE-2024-10826,0,0,e7caea17df9e50303e84eb12f606f4531bb8bb9449a87b4576ba355c7a719f34,2024-11-06T18:17:17.287000
CVE-2024-10827,0,0,c533f4c70607df301dc68c381588fa8b3325a3d893bbcbb9a6092f250e2c41fa,2024-11-06T18:17:17.287000
CVE-2024-1083,0,0,f65354685ac9d5e6ec0c7d89ef33fa98a96cad0e23da0316206039cbd9c94fda,2024-03-13T18:16:18.563000
CVE-2024-10837,1,1,3839d7b67701f0472781da38593edcf1ecea3aba141955aa03c60ab7658fd081,2024-11-09T13:15:04.737000
CVE-2024-10839,0,0,959999d7d9e7ad6c83b2a659b5f94ea06306dfe2c58a8ebc0b6485e885f4cafa,2024-11-08T19:01:03.880000
CVE-2024-1084,0,0,b38be98d35d4290a3ce2408da5081c91dd802a2448815858b2cd8d2247674e10,2024-10-17T15:46:42.330000
CVE-2024-10840,0,0,3088ecb88b6f610106137e52cd92a9df0637e9f9f20cd58417274c10e35a041a,2024-11-06T22:49:12.173000
@ -264549,61 +264550,61 @@ CVE-2024-50209,0,0,8a8805a93a7ad4720dce18e0fc6a19c9829749a589bcab3a3e272b745ce15
CVE-2024-5021,0,0,38505cbaa011793e28d7950a2ea2daf96aac6ed3db846bcaf517334c4dc7fa50,2024-06-20T12:44:01.637000
CVE-2024-50210,0,0,39887cb7f7dc73362120106f57cbc0747a59b3d51e3a41b9091d50f5c44af891,2024-11-08T19:01:03.880000
CVE-2024-50211,0,0,789a6df7d2c02bd672dc452fcbc42c98aa068123f2fd8cc57a38a73d58fa13ac,2024-11-08T19:01:03.880000
CVE-2024-50212,1,1,8077d1171418ca9bc9860647456940aeb5c16059ffd13b0fd8715b7d60c11459,2024-11-09T11:15:04.940000
CVE-2024-50213,1,1,a32bab53a71793c08dddb8f7f865e54824fbfa96901995c3b6fe811063e0e84d,2024-11-09T11:15:06.650000
CVE-2024-50214,1,1,8b8c33745112fd2676515d8eae5fa19e36aab72b9a92708d4eed07cf18d02ae8,2024-11-09T11:15:06.777000
CVE-2024-50215,1,1,51deedf9e51b9010196feb8434c74c41c571fa0dfa190b3bcc95c654d401acfa,2024-11-09T11:15:06.893000
CVE-2024-50216,1,1,dd18627c652b541fcc71e8055f8b9b54a97ee1c452f87671395ddb6c7c0effe5,2024-11-09T11:15:06.987000
CVE-2024-50217,1,1,f1f9a2585721ca44599dff7237e3c4e7abb72e154ac4bfb5a6e8176e15581aa4,2024-11-09T11:15:07.103000
CVE-2024-50218,1,1,a1e0ddbb039c77513f3d3ef127e35268d6a74599810a96ae07cfefd1c53ddc78,2024-11-09T11:15:07.213000
CVE-2024-50219,1,1,06813312321501feccb3f75265b5fab72869e03153e4e88d16e6d98c0d01b70a,2024-11-09T11:15:07.373000
CVE-2024-50212,0,0,8077d1171418ca9bc9860647456940aeb5c16059ffd13b0fd8715b7d60c11459,2024-11-09T11:15:04.940000
CVE-2024-50213,0,0,a32bab53a71793c08dddb8f7f865e54824fbfa96901995c3b6fe811063e0e84d,2024-11-09T11:15:06.650000
CVE-2024-50214,0,0,8b8c33745112fd2676515d8eae5fa19e36aab72b9a92708d4eed07cf18d02ae8,2024-11-09T11:15:06.777000
CVE-2024-50215,0,0,51deedf9e51b9010196feb8434c74c41c571fa0dfa190b3bcc95c654d401acfa,2024-11-09T11:15:06.893000
CVE-2024-50216,0,0,dd18627c652b541fcc71e8055f8b9b54a97ee1c452f87671395ddb6c7c0effe5,2024-11-09T11:15:06.987000
CVE-2024-50217,0,0,f1f9a2585721ca44599dff7237e3c4e7abb72e154ac4bfb5a6e8176e15581aa4,2024-11-09T11:15:07.103000
CVE-2024-50218,0,0,a1e0ddbb039c77513f3d3ef127e35268d6a74599810a96ae07cfefd1c53ddc78,2024-11-09T11:15:07.213000
CVE-2024-50219,0,0,06813312321501feccb3f75265b5fab72869e03153e4e88d16e6d98c0d01b70a,2024-11-09T11:15:07.373000
CVE-2024-5022,0,0,b83f09821687b900e7e3c962c3fdf76320d3bf46277a4004f5c59e7ba07e152d,2024-10-28T21:35:22.210000
CVE-2024-50220,1,1,3378fdb1fc18a5a841a545e889b5ac91573032b494633fa4e5ccfb9c04f87e68,2024-11-09T11:15:07.487000
CVE-2024-50221,1,1,6b968bc1e5c76dac654c3003b7e391fdfa86fc18c244cdd09f5cb172c0577127,2024-11-09T11:15:07.600000
CVE-2024-50222,1,1,4af868e3b94779bb868e11631b27a5e2635974de163fee1d4c95f8dbd6460ef6,2024-11-09T11:15:07.700000
CVE-2024-50223,1,1,5c85f3afc4741b7eaf9669048aa4b33f46cfa947143c99a6d00df2e0eaec0285,2024-11-09T11:15:07.807000
CVE-2024-50224,1,1,813cae4da8216fd8e00c8a03218dbe83b5863378706477601975cb8e03ae17eb,2024-11-09T11:15:07.893000
CVE-2024-50225,1,1,c82e16ac542a9af8c5e044f89e8f77a5a7afb38021a48ad600b7a5a0850e1e58,2024-11-09T11:15:07.990000
CVE-2024-50226,1,1,ce6d1c13b3fafb5708c88b7c697b5ae368d9adbf1627b886256cec133a3b324e,2024-11-09T11:15:08.117000
CVE-2024-50227,1,1,490b02f25fed55ec4e384f954960b8334385b22f7454547e4fb9211ca7521b82,2024-11-09T11:15:08.383000
CVE-2024-50228,1,1,f6ccbb60be51c0481743111e8d58adb17b37650ba7b3969d3547b1e2977000da,2024-11-09T11:15:08.650000
CVE-2024-50229,1,1,2aca73c691f60076ce4df5eef25d96247951e9dbc0435c48b9fc1f48d9e63582,2024-11-09T11:15:08.890000
CVE-2024-50220,0,0,3378fdb1fc18a5a841a545e889b5ac91573032b494633fa4e5ccfb9c04f87e68,2024-11-09T11:15:07.487000
CVE-2024-50221,0,0,6b968bc1e5c76dac654c3003b7e391fdfa86fc18c244cdd09f5cb172c0577127,2024-11-09T11:15:07.600000
CVE-2024-50222,0,0,4af868e3b94779bb868e11631b27a5e2635974de163fee1d4c95f8dbd6460ef6,2024-11-09T11:15:07.700000
CVE-2024-50223,0,0,5c85f3afc4741b7eaf9669048aa4b33f46cfa947143c99a6d00df2e0eaec0285,2024-11-09T11:15:07.807000
CVE-2024-50224,0,0,813cae4da8216fd8e00c8a03218dbe83b5863378706477601975cb8e03ae17eb,2024-11-09T11:15:07.893000
CVE-2024-50225,0,0,c82e16ac542a9af8c5e044f89e8f77a5a7afb38021a48ad600b7a5a0850e1e58,2024-11-09T11:15:07.990000
CVE-2024-50226,0,0,ce6d1c13b3fafb5708c88b7c697b5ae368d9adbf1627b886256cec133a3b324e,2024-11-09T11:15:08.117000
CVE-2024-50227,0,0,490b02f25fed55ec4e384f954960b8334385b22f7454547e4fb9211ca7521b82,2024-11-09T11:15:08.383000
CVE-2024-50228,0,0,f6ccbb60be51c0481743111e8d58adb17b37650ba7b3969d3547b1e2977000da,2024-11-09T11:15:08.650000
CVE-2024-50229,0,0,2aca73c691f60076ce4df5eef25d96247951e9dbc0435c48b9fc1f48d9e63582,2024-11-09T11:15:08.890000
CVE-2024-5023,0,0,63ebd4218020d01998ceddb622d35154b9496df68f9db12eb6b4711fe09e7d24,2024-05-17T18:36:31.297000
CVE-2024-50230,1,1,b1030d37cdd6dd94d5dde8c89212704508451083b02860d01223b7d985e1a76c,2024-11-09T11:15:08.973000
CVE-2024-50231,1,1,9ff4d0e8dae8de4efa29491884b222a2506e0382b2168d130562a0793a909150,2024-11-09T11:15:09.057000
CVE-2024-50232,1,1,5412ad8e1520f7405d750b3c73c7d1b18aa7b03fe116351cf5c60ba6c18f3756,2024-11-09T11:15:09.137000
CVE-2024-50233,1,1,4d6018cd600e899f71a94a1c3da045a0c8393611729bc5550bf7a411e40f0422,2024-11-09T11:15:09.210000
CVE-2024-50234,1,1,bdceae74d3e2375dc925505ef947e489cfa4c4d0d150b5c1bf7896bffd356609,2024-11-09T11:15:09.280000
CVE-2024-50235,1,1,c81a7333c5a504d7631902dad859f9fef2fb88ba8e3b25e151e5cf3525984ff2,2024-11-09T11:15:09.367000
CVE-2024-50236,1,1,d9e357738cd5ea32ab595ecc1ea6cb0b23f08a385fa3429aedb09038a975ad67,2024-11-09T11:15:09.447000
CVE-2024-50237,1,1,35b3d189d649a32933f01edb35a2bfe5df5c7fa19e24977af5b7275b5ef8ce28,2024-11-09T11:15:09.530000
CVE-2024-50238,1,1,05e1cf7974d5cb452aa83b22071a35e0221a77e7768b05885fa922f79a4e5936,2024-11-09T11:15:09.613000
CVE-2024-50239,1,1,ddae09347815c4f530d00390e1fab021f407b0adb0200a8a1b192f48228963af,2024-11-09T11:15:09.680000
CVE-2024-50230,0,0,b1030d37cdd6dd94d5dde8c89212704508451083b02860d01223b7d985e1a76c,2024-11-09T11:15:08.973000
CVE-2024-50231,0,0,9ff4d0e8dae8de4efa29491884b222a2506e0382b2168d130562a0793a909150,2024-11-09T11:15:09.057000
CVE-2024-50232,0,0,5412ad8e1520f7405d750b3c73c7d1b18aa7b03fe116351cf5c60ba6c18f3756,2024-11-09T11:15:09.137000
CVE-2024-50233,0,0,4d6018cd600e899f71a94a1c3da045a0c8393611729bc5550bf7a411e40f0422,2024-11-09T11:15:09.210000
CVE-2024-50234,0,0,bdceae74d3e2375dc925505ef947e489cfa4c4d0d150b5c1bf7896bffd356609,2024-11-09T11:15:09.280000
CVE-2024-50235,0,0,c81a7333c5a504d7631902dad859f9fef2fb88ba8e3b25e151e5cf3525984ff2,2024-11-09T11:15:09.367000
CVE-2024-50236,0,0,d9e357738cd5ea32ab595ecc1ea6cb0b23f08a385fa3429aedb09038a975ad67,2024-11-09T11:15:09.447000
CVE-2024-50237,0,0,35b3d189d649a32933f01edb35a2bfe5df5c7fa19e24977af5b7275b5ef8ce28,2024-11-09T11:15:09.530000
CVE-2024-50238,0,0,05e1cf7974d5cb452aa83b22071a35e0221a77e7768b05885fa922f79a4e5936,2024-11-09T11:15:09.613000
CVE-2024-50239,0,0,ddae09347815c4f530d00390e1fab021f407b0adb0200a8a1b192f48228963af,2024-11-09T11:15:09.680000
CVE-2024-5024,0,0,9dd3417f324a3df55f488e05c68d1854a15dd73bd49fdda06475c54e037a76e5,2024-09-04T14:33:57.200000
CVE-2024-50240,1,1,8def74ba3546996afe2e98416087b83dfde794c17094c1a1edb94c0ee9929488,2024-11-09T11:15:09.753000
CVE-2024-50241,1,1,9b313ad9cd2221c353daa6fdc312f5394d26c653771cfc2df1c133307cf9d5bc,2024-11-09T11:15:09.823000
CVE-2024-50242,1,1,defa5cdfc14d7d3c38f22d4481681b52752452739d8a0842fc4c3aed56d22535,2024-11-09T11:15:09.920000
CVE-2024-50243,1,1,5b0a31a05f6390cefad0d512aaf61e3897d7f4a7b04ccf34e7e5671e92c0e1a4,2024-11-09T11:15:10.120000
CVE-2024-50244,1,1,9a6f131e67ada4b3e4f166c85072709bbf85d08d8623bf1ef6c5f94ea4a31762,2024-11-09T11:15:10.300000
CVE-2024-50245,1,1,d689f37b2b7084d66bab419ba63fb22eefad70765e1aa3584c78be85513cb273,2024-11-09T11:15:10.470000
CVE-2024-50246,1,1,bca25d9b05a6530e04bde0aa15f4a1e650b69576838e244a1c38449d9dc30657,2024-11-09T11:15:10.537000
CVE-2024-50247,1,1,3ff9592197d0a69e4a721dfc0ca7c06c1c1a3d224075e1a1610ec4ba42a85283,2024-11-09T11:15:10.600000
CVE-2024-50248,1,1,8d68f6871ec9a896816708387e921b695440b483dc015561a17c7d9a4dd55803,2024-11-09T11:15:10.670000
CVE-2024-50249,1,1,2787e19040b86ef61a17292c4727a9cd1a7320a53c7e8783f3202d62e7b99e26,2024-11-09T11:15:10.743000
CVE-2024-50240,0,0,8def74ba3546996afe2e98416087b83dfde794c17094c1a1edb94c0ee9929488,2024-11-09T11:15:09.753000
CVE-2024-50241,0,0,9b313ad9cd2221c353daa6fdc312f5394d26c653771cfc2df1c133307cf9d5bc,2024-11-09T11:15:09.823000
CVE-2024-50242,0,0,defa5cdfc14d7d3c38f22d4481681b52752452739d8a0842fc4c3aed56d22535,2024-11-09T11:15:09.920000
CVE-2024-50243,0,0,5b0a31a05f6390cefad0d512aaf61e3897d7f4a7b04ccf34e7e5671e92c0e1a4,2024-11-09T11:15:10.120000
CVE-2024-50244,0,0,9a6f131e67ada4b3e4f166c85072709bbf85d08d8623bf1ef6c5f94ea4a31762,2024-11-09T11:15:10.300000
CVE-2024-50245,0,0,d689f37b2b7084d66bab419ba63fb22eefad70765e1aa3584c78be85513cb273,2024-11-09T11:15:10.470000
CVE-2024-50246,0,0,bca25d9b05a6530e04bde0aa15f4a1e650b69576838e244a1c38449d9dc30657,2024-11-09T11:15:10.537000
CVE-2024-50247,0,0,3ff9592197d0a69e4a721dfc0ca7c06c1c1a3d224075e1a1610ec4ba42a85283,2024-11-09T11:15:10.600000
CVE-2024-50248,0,0,8d68f6871ec9a896816708387e921b695440b483dc015561a17c7d9a4dd55803,2024-11-09T11:15:10.670000
CVE-2024-50249,0,0,2787e19040b86ef61a17292c4727a9cd1a7320a53c7e8783f3202d62e7b99e26,2024-11-09T11:15:10.743000
CVE-2024-5025,0,0,5975a4de967bb092ff1a32c8663c734972c139617eb709a92a7c0cc78b284359,2024-05-22T12:46:53.887000
CVE-2024-50250,1,1,5b5f0987e77a7545be56b88f55d490c77533b850be58230756bc92ff0855ad5f,2024-11-09T11:15:10.833000
CVE-2024-50251,1,1,213e4710b796ac6849b81a53d98178d07bfa8b0434fd5e9b5b6d53cd62fadd27,2024-11-09T11:15:10.900000
CVE-2024-50252,1,1,40979785dd8717fd660eb563cd6f37e3f35694df67b7482afe142afa151c8607,2024-11-09T11:15:10.973000
CVE-2024-50253,1,1,d8ece0020a8de28080908d909d19d960079ac0f17ba3de47d875329fb6fe5283,2024-11-09T11:15:11.043000
CVE-2024-50254,1,1,b5a36fa5df5dd8ead6f85b2f703292a91ec905dfe967afd72215f703937817d1,2024-11-09T11:15:11.113000
CVE-2024-50255,1,1,1379b52d61bac3c3046f1f6031c0303258f75780099f49b1a9e5c6c3c2f6d39f,2024-11-09T11:15:11.183000
CVE-2024-50256,1,1,b36d838eed10003c0b6e62b6c345d6885dca60af9da07a56a7d206a74d78ac7c,2024-11-09T11:15:11.263000
CVE-2024-50257,1,1,3eb4f2f83c793a3549f90ed4e5a7a7914935fc5d93a1d2c81d74e2f2b0c1839a,2024-11-09T11:15:11.340000
CVE-2024-50258,1,1,fbc285d5405aba24b340ad8d9628bcce9f3ff786152928bd3a053e82d6481224,2024-11-09T11:15:11.413000
CVE-2024-50259,1,1,9505f119d634507830457a8481da367105cd2d69e5a787778823d77383895c6e,2024-11-09T11:15:11.483000
CVE-2024-50260,1,1,fc4cef5cf9d349d410ca1c97d5743d6a1870d568c5b285bfc5df24088371adb6,2024-11-09T11:15:11.550000
CVE-2024-50261,1,1,c7b0c5cb53afcfabb0ce1805397f6b93d637df35741bb2601e07e11bb4679803,2024-11-09T11:15:11.610000
CVE-2024-50262,1,1,3571cc23e83cb0fd0612ed425e1b46385cde83393258e2fe4bbbc81ff1ef3dba,2024-11-09T11:15:11.687000
CVE-2024-50250,0,0,5b5f0987e77a7545be56b88f55d490c77533b850be58230756bc92ff0855ad5f,2024-11-09T11:15:10.833000
CVE-2024-50251,0,0,213e4710b796ac6849b81a53d98178d07bfa8b0434fd5e9b5b6d53cd62fadd27,2024-11-09T11:15:10.900000
CVE-2024-50252,0,0,40979785dd8717fd660eb563cd6f37e3f35694df67b7482afe142afa151c8607,2024-11-09T11:15:10.973000
CVE-2024-50253,0,0,d8ece0020a8de28080908d909d19d960079ac0f17ba3de47d875329fb6fe5283,2024-11-09T11:15:11.043000
CVE-2024-50254,0,0,b5a36fa5df5dd8ead6f85b2f703292a91ec905dfe967afd72215f703937817d1,2024-11-09T11:15:11.113000
CVE-2024-50255,0,0,1379b52d61bac3c3046f1f6031c0303258f75780099f49b1a9e5c6c3c2f6d39f,2024-11-09T11:15:11.183000
CVE-2024-50256,0,0,b36d838eed10003c0b6e62b6c345d6885dca60af9da07a56a7d206a74d78ac7c,2024-11-09T11:15:11.263000
CVE-2024-50257,0,0,3eb4f2f83c793a3549f90ed4e5a7a7914935fc5d93a1d2c81d74e2f2b0c1839a,2024-11-09T11:15:11.340000
CVE-2024-50258,0,0,fbc285d5405aba24b340ad8d9628bcce9f3ff786152928bd3a053e82d6481224,2024-11-09T11:15:11.413000
CVE-2024-50259,0,0,9505f119d634507830457a8481da367105cd2d69e5a787778823d77383895c6e,2024-11-09T11:15:11.483000
CVE-2024-50260,0,0,fc4cef5cf9d349d410ca1c97d5743d6a1870d568c5b285bfc5df24088371adb6,2024-11-09T11:15:11.550000
CVE-2024-50261,0,0,c7b0c5cb53afcfabb0ce1805397f6b93d637df35741bb2601e07e11bb4679803,2024-11-09T11:15:11.610000
CVE-2024-50262,0,0,3571cc23e83cb0fd0612ed425e1b46385cde83393258e2fe4bbbc81ff1ef3dba,2024-11-09T11:15:11.687000
CVE-2024-5028,0,0,6e4747168a055d3478d0389157f1378a0e5efd7245fc9814fa65e0cf7f805db7,2024-08-01T13:59:38.360000
CVE-2024-50307,0,0,6d2dcfccb50c0c30fd7d9bda3b36490982da8110db31d087befc4509a1d360cd,2024-10-28T13:58:09.230000
CVE-2024-5031,0,0,5b0fce1eabb88a37a871d927606cb4ca5166c3808ddca60f777848c692bab12e,2024-05-22T12:46:53.887000
@ -265052,19 +265053,41 @@ CVE-2024-51601,0,0,f8b0bc7018ab4fb0f5b29df67ee6a52450a85971ea8523f8447f639564764
CVE-2024-51602,0,0,65910ca8054ba2d0ef40813e9d218a919298c86ebf4463cb39fe4d811225069d,2024-11-09T09:15:04.403000
CVE-2024-51607,0,0,28fe43e9d11499b5739098fd9475a33578baad8f3faf8e60106ba9d94e101c47,2024-11-09T09:15:04.723000
CVE-2024-5161,0,0,f120c7db938e25c7983d6c400da502880d5ffbc93ab4e5e05351c3fca8fbd038,2024-07-24T17:54:42.387000
CVE-2024-51611,1,1,a1c7b55632766f999c50ceb474bf5f93e764cbd367cb56a7927e094170189144,2024-11-09T14:15:14.537000
CVE-2024-51612,1,1,d8d2e5a1952fe97366d1c883146d86d637e6ae1be4513530a155b064f5a4e97a,2024-11-09T14:15:14.770000
CVE-2024-51613,1,1,48814c5d9d29b48337bf1136921b5b454eeba534aa2d124ee032c8ef2d29bc5b,2024-11-09T14:15:14.990000
CVE-2024-51614,1,1,66b5ee90c0b302197539773507e7f0338f93673fb5307ab2361bdf419f940792,2024-11-09T14:15:15.187000
CVE-2024-51616,1,1,653099b3f9d615e96ef521899bb7255853291da598e979248b6eb7d01eb685bb,2024-11-09T14:15:15.417000
CVE-2024-51618,1,1,d976054d82d5bb3ea7ea0958fb4ecf5aa799039b69fa23f94f32ba3245df268b,2024-11-09T14:15:15.630000
CVE-2024-51619,0,0,7b9adbce50334715f82819683106fe3ca0247002f17902275c59943d46b23204,2024-11-09T09:15:04.983000
CVE-2024-5162,0,0,b916c521cfe3c1fb21956086b784f2a8541eeb514496e084206ecc726f921efe,2024-07-24T17:53:33.277000
CVE-2024-51620,0,0,7d0acc8ee40b0da77b9bec95101bf225073669c749a76a9d899e37667b64ff78,2024-11-09T09:15:05.247000
CVE-2024-51621,0,0,59ea035e973ab580040b393bdf2cc624eec820b33cf6034f0d0943109bf96201,2024-11-09T09:15:05.497000
CVE-2024-51622,1,1,1eada15ab74d6261ce50edc6dcbfbbc53df4041acde919713e1b3c1c4c9cfa9b,2024-11-09T14:15:15.853000
CVE-2024-51623,1,1,36aebd755c038291ef97f2f2dedb04a62422773ef73ec688924e7594d7d8d6e7,2024-11-09T14:15:16.133000
CVE-2024-51625,0,0,8f6ea3e64ef4e03be272a1ab231fad97165aa74a282a4b2739c0a669e23c823d,2024-11-09T09:15:05.733000
CVE-2024-51626,0,0,1464c1c98efb870dcd3b5a35eb6a7feff3782c73b32d47b788148d4cc3703554,2024-11-06T22:10:20.517000
CVE-2024-51627,1,1,3987fc7e4b19f279249f81a7a5f92b4edd1a83e7e27f219ba58783bbc955f955,2024-11-09T14:15:16.373000
CVE-2024-51628,1,1,9683a1b51e2141c5aaea7f5761bcf5dc62b4f3a87a9f899c4d886daf8202a64f,2024-11-09T14:15:16.617000
CVE-2024-51629,1,1,f7dfaa256319ab8c464cbdac1af7606f7a9e1e9ed1f1c4211e59d3588749a149,2024-11-09T14:15:16.853000
CVE-2024-5163,0,0,1f45f157a740def8c3f1c2e097025198bc2166983108f63600058e7c57408d30,2024-08-21T06:15:07.277000
CVE-2024-51630,1,1,fc67eb80447636da8d65b0e2386d7d6d62133ea4a85bea96b3f40f61f9d84b9b,2024-11-09T14:15:17.087000
CVE-2024-51647,1,1,6cee56c73700c88b2e5e771d2e4006f6b88cbe6ef680926f4cf2d1a45e661d28,2024-11-09T14:15:17.350000
CVE-2024-5165,0,0,2b7469c3d25cc1e03e7fcca1607bc78daf489d82c018a0fbc4f3b815c328cf85,2024-05-24T01:15:30.977000
CVE-2024-5166,0,0,5c544eab21844e01fabd3874ed7776a55145987bd3a510311ad16f12f33bd2bc,2024-05-22T18:59:20.240000
CVE-2024-51661,0,0,7f81708d1fd43600536029afc897b01b4855aee3d2fe39c5692b8132139274de,2024-11-08T15:02:08.660000
CVE-2024-51662,1,1,225d29dd5640c7c45c1e26d4498f88ea1e5653b3e37bd0ad4bb7ee0e586c445c,2024-11-09T14:15:17.617000
CVE-2024-51663,1,1,e065d28cbd78e5d78380c9b6924808f93eead066733fc551ee2f95335b54ca02,2024-11-09T14:15:17.847000
CVE-2024-51664,1,1,fd4da8775bbcd91f9ae362b4499b35e9d20c4835f76cb62ca1138161e341e89a,2024-11-09T14:15:18.067000
CVE-2024-51665,0,0,836ecda2a38ee75dca042d09339ec8247ed79262a6a8d01bd25035a2e84a5ce0,2024-11-06T22:07:10.707000
CVE-2024-51668,1,1,45893e8ee84b50abf282ca7d929600355d535d1e7526c2e5bb9fec883bd0859a,2024-11-09T14:15:18.297000
CVE-2024-5167,0,0,a26d674346a63d8730649864e3fcc22e33fb8b5877ed990bcd49874aef8d8c48,2024-08-01T13:59:41.660000
CVE-2024-51670,1,1,b19e521288dd022fe50273909f6653592a16ca8567641be8ee6fdb5e7121e770,2024-11-09T13:15:05.007000
CVE-2024-51672,0,0,14a5ef0a87d874231b0f786642aa34aa9f0064d5c86f2b9992f4fe90d62559ab,2024-11-06T22:08:22.747000
CVE-2024-51673,1,1,b94093fc96f19a118bd1c1dc2b0b7d8b44f195b9d68e7545de95134408948336,2024-11-09T13:15:05.230000
CVE-2024-51674,1,1,293a8b97cc6ca1872e02037fb85f982a489a3d079d796603861223dd6f457ab1,2024-11-09T13:15:05.450000
CVE-2024-51675,1,1,e723fdf261b084ca50aa87431a61db2993a12441ad55fce02442a070690ca250,2024-11-09T13:15:05.683000
CVE-2024-51676,1,1,2972f05834e68f749c184700880499939a46d588904a5070d0cc6d018cd24023,2024-11-09T13:15:05.927000
CVE-2024-51677,0,0,8b0f7a3853108bd14021b832cd2914a4bbd49dc774029c03bf84670c6d192320,2024-11-06T22:10:31.677000
CVE-2024-51678,0,0,ce4086679232add4ebc40be30bdc12f20f02b66e38c181d2556e9473603941fd,2024-11-06T22:10:45.103000
CVE-2024-5168,0,0,cbe1b6c96aef7b506dd526cf00951c936dfc5233fd9563b4af0bf7fdab7a5899,2024-05-24T01:15:30.977000
@ -265073,21 +265096,38 @@ CVE-2024-51681,0,0,6987ab81beb2df0eaa9da220f2d791ed5d8df3f0e18bd37d9a9b390a4eaf5
CVE-2024-51682,0,0,aaba0581a3d811571ae104155388a45dd47ae531ed284c6ab0022efdb152fbe5,2024-11-06T22:12:02.353000
CVE-2024-51683,0,0,f59d50717ee7305489d521abf4c5c1ef491e4436568b0e3c6dd145e0ad77427b,2024-11-06T22:12:19.803000
CVE-2024-51685,0,0,3ec6f589ce8427b20bd90f3e3168669c47fda17fa0f474f038e9a6e94e0e60b9,2024-11-06T19:34:31.590000
CVE-2024-51689,1,1,4b02db191a01a74ea86a20ac2c12d173860ae323c11060fa4a313fcb0453e005,2024-11-09T13:15:06.187000
CVE-2024-5169,0,0,882a6aa1fee4c71f4df51ce353ec6b27431ae776e2b2b23b3c5ba8c59ca21797,2024-08-02T15:00:10.200000
CVE-2024-51690,1,1,a1107b226e64bd8a908e28eb408c5982aace0252b481e97fd57be8894f1c30b3,2024-11-09T13:15:06.407000
CVE-2024-51691,1,1,c67cdc2a1abf2c7c4c1d4ff938df5febaf90fa6c1949d81699057299ad6f4285,2024-11-09T13:15:06.640000
CVE-2024-51692,1,1,a880e41212d7b5b763eee1de97a818edc7a8a29179032edbdf2a42a3114c3fc3,2024-11-09T13:15:06.883000
CVE-2024-51693,1,1,01e90e0e11252f65a521f9a56f79f2f323f24dad6966ca78613a4279984a854d,2024-11-09T13:15:07.107000
CVE-2024-51694,1,1,58a390e719eac00c6f2787f5b67aff47ecebdfc6251e88d15164c55f83ff2d52,2024-11-09T13:15:07.343000
CVE-2024-51695,1,1,b0a09db47190280a5dc7f1c5e286bed66536118f7e4451e0712c3c5fee574e7b,2024-11-09T13:15:07.563000
CVE-2024-51696,1,1,92afedba171f3d4ddf64acb30522d5031fa65f3b67af374beeeae463bdd58421,2024-11-09T13:15:07.803000
CVE-2024-51697,1,1,9a339e1dc9a4848222f6f3c6fd2ca6085d4d93bf386bd07c519c33e06d03cb9c,2024-11-09T13:15:08.033000
CVE-2024-51698,1,1,534d63ca17301e528996b2d0ff4607777e9379646bac1df9bbd4206cce01cc42,2024-11-09T13:15:08.273000
CVE-2024-51699,1,1,f1589a26184c0455635d6264964baec6d9fd1ad1f758c7701da30f834eea9a37,2024-11-09T13:15:08.500000
CVE-2024-5170,0,0,0357b8fbab1b76f01ca0dd625bf87ec8b80f7fd2d35927c69b68200ba07a11a4,2024-09-27T18:23:43.833000
CVE-2024-51707,1,1,653f48822186a64063468afd41d498eebdde5e1d2b8592a130c66947f4a92df7,2024-11-09T12:15:17.690000
CVE-2024-51708,1,1,a7e8a22091fee396d12d24a7e749dabf3bd134ce26fe9f343f076641c7efbae0,2024-11-09T12:15:17.927000
CVE-2024-51709,1,1,1f69180db7eba60804bb79547de0f2a15b9310b317034b0ad4b978de84b58adf,2024-11-09T12:15:18.137000
CVE-2024-51701,1,1,9903779181d3ee22d28c36badb8c727977596ad7caac2b315b723982fa61e725,2024-11-09T13:15:08.713000
CVE-2024-51702,1,1,fd0ec083eac61a5afa0c154f404694818eb529a317ba50c6f6c36f9ded067a2c,2024-11-09T13:15:08.940000
CVE-2024-51703,1,1,e5ccbcdc94e42b283eeeec72c694f620a16b7a7d570b633a95e0c93014ed80d8,2024-11-09T13:15:09.173000
CVE-2024-51704,1,1,a25d6e4498cf769bf1566fe966d1b5015fca03630bc854be0e89f88d1f280a89,2024-11-09T13:15:09.410000
CVE-2024-51705,1,1,f71f41e5339efd5f196e87b48dac24788bf2b41543f86cbb336e4509ee07004d,2024-11-09T13:15:09.617000
CVE-2024-51706,1,1,813245e45ad3eea40151ece807c41aa51abb8072e263faf398baa248fa181b40,2024-11-09T13:15:09.853000
CVE-2024-51707,0,0,653f48822186a64063468afd41d498eebdde5e1d2b8592a130c66947f4a92df7,2024-11-09T12:15:17.690000
CVE-2024-51708,0,0,a7e8a22091fee396d12d24a7e749dabf3bd134ce26fe9f343f076641c7efbae0,2024-11-09T12:15:17.927000
CVE-2024-51709,0,0,1f69180db7eba60804bb79547de0f2a15b9310b317034b0ad4b978de84b58adf,2024-11-09T12:15:18.137000
CVE-2024-5171,0,0,dd574bf92e93c62d270c5e3b0cb384556e01dba1d43a5b9db2a02845fa564cb4,2024-07-23T18:09:56.753000
CVE-2024-51710,1,1,220fbd3a528c2f19f231ce759e770ab137210f7dac5492b6f005a3fdee38f8fc,2024-11-09T12:15:18.347000
CVE-2024-51711,1,1,915726a9568184d9abdb5d0b92953dd48d47aaa655a4869fa852283752ca87b2,2024-11-09T12:15:18.553000
CVE-2024-51712,1,1,a80f52a7eae350133502d6f08945a55b810de8f7f507e39d5ad73d1bf36a6e24,2024-11-09T12:15:18.763000
CVE-2024-51713,1,1,1cecb4cac8ca7d8a219204b75de29f844bead52141bf8ba2ac7819ac6ef90b4d,2024-11-09T12:15:18.967000
CVE-2024-51714,1,1,7d4c6ef288b72d0192681b9eb1162922c1d5432c8127699df1200de9fd459d9f,2024-11-09T12:15:19.177000
CVE-2024-51716,1,1,7e35e8484646b5056cc16d89d501e03529e22ce523c866367012a5f99a8e4bcd,2024-11-09T12:15:19.380000
CVE-2024-51717,1,1,eb3e9e920809e461fd3f578e6c59f47b96b8f3fa024d68a5bf5d9d2f7790c272,2024-11-09T12:15:19.590000
CVE-2024-51718,1,1,ee1fbb4ca4fefe2cc34f12d3a47e678291fb8dd4def6ee58c68ce17307ef96df,2024-11-09T12:15:19.797000
CVE-2024-51719,1,1,ee07ccdb5af63a1703f92f6e8fc87d746aaa1b8abfa642c7f65d118fce1fa1a3,2024-11-09T12:15:20
CVE-2024-51710,0,0,220fbd3a528c2f19f231ce759e770ab137210f7dac5492b6f005a3fdee38f8fc,2024-11-09T12:15:18.347000
CVE-2024-51711,0,0,915726a9568184d9abdb5d0b92953dd48d47aaa655a4869fa852283752ca87b2,2024-11-09T12:15:18.553000
CVE-2024-51712,0,0,a80f52a7eae350133502d6f08945a55b810de8f7f507e39d5ad73d1bf36a6e24,2024-11-09T12:15:18.763000
CVE-2024-51713,0,0,1cecb4cac8ca7d8a219204b75de29f844bead52141bf8ba2ac7819ac6ef90b4d,2024-11-09T12:15:18.967000
CVE-2024-51714,0,0,7d4c6ef288b72d0192681b9eb1162922c1d5432c8127699df1200de9fd459d9f,2024-11-09T12:15:19.177000
CVE-2024-51716,0,0,7e35e8484646b5056cc16d89d501e03529e22ce523c866367012a5f99a8e4bcd,2024-11-09T12:15:19.380000
CVE-2024-51717,0,0,eb3e9e920809e461fd3f578e6c59f47b96b8f3fa024d68a5bf5d9d2f7790c272,2024-11-09T12:15:19.590000
CVE-2024-51718,0,0,ee1fbb4ca4fefe2cc34f12d3a47e678291fb8dd4def6ee58c68ce17307ef96df,2024-11-09T12:15:19.797000
CVE-2024-51719,0,0,ee07ccdb5af63a1703f92f6e8fc87d746aaa1b8abfa642c7f65d118fce1fa1a3,2024-11-09T12:15:20
CVE-2024-5172,0,0,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c81275,2024-07-05T14:05:48.213000
CVE-2024-5173,0,0,e808cbd0ff507575dfa32503bcc3a2123c9461298f1a4a4ef8cd294367da6464,2024-06-26T12:44:29.693000
CVE-2024-51734,0,0,1cd13d8635d39c437cbb33b350735ec8f4fced2309825670ef2275f584df030b,2024-11-05T20:35:26.167000
@ -265106,10 +265146,10 @@ CVE-2024-51755,0,0,8da46be2050120e871a46966a709a4a6c341c8b76decbe7d2852b8155e882
CVE-2024-51756,0,0,7e7db3439c4e45c36bf53dc70dbe779b982ce3f3056b8757e470dab737dd37ba,2024-11-06T18:17:17.287000
CVE-2024-51757,0,0,4a6a6f5d284f7e398e40f49b0f871e08dca74b70a20c565e444a807f2ff3adcf,2024-11-08T19:01:25.633000
CVE-2024-51758,0,0,f380eb8d34567367d647061664429271d9307b0015af8f1ccfbeb527fa9b8011,2024-11-08T19:01:03.880000
CVE-2024-51759,1,1,98bdf5795d7a0eadca8c3afd625aff6f9233ca8dad759d07aa9aeecda3e9a6f0,2024-11-09T12:15:20.200000
CVE-2024-51759,0,0,98bdf5795d7a0eadca8c3afd625aff6f9233ca8dad759d07aa9aeecda3e9a6f0,2024-11-09T12:15:20.200000
CVE-2024-5176,0,0,095b03ddd1cdcd739bbe8693b41d7d6e416f60f9815e0be55e0b3850508434d9,2024-06-05T15:15:12.620000
CVE-2024-51760,1,1,b8e9214872eebcd60586af94fe883c7493376439ef5fe1e8b433c29e59855952,2024-11-09T12:15:20.403000
CVE-2024-51761,1,1,6b6fdae550e73c7050138825e6043c31fb6c4c070dd2a6d7c4c7cd4f029d2afe,2024-11-09T12:15:20.603000
CVE-2024-51760,0,0,b8e9214872eebcd60586af94fe883c7493376439ef5fe1e8b433c29e59855952,2024-11-09T12:15:20.403000
CVE-2024-51761,0,0,6b6fdae550e73c7050138825e6043c31fb6c4c070dd2a6d7c4c7cd4f029d2afe,2024-11-09T12:15:20.603000
CVE-2024-51762,0,0,ca079a1d49593526d88752ec0ce9c376b73175b8636f57cd56a98ed1c41ac65f,2024-11-09T10:15:06.593000
CVE-2024-51763,0,0,445f6974f545868d7470c2814a22283c917440732d4fef8fbde8ccbf6e0070a3,2024-11-09T10:15:06.930000
CVE-2024-5177,0,0,4596ccdb96b84f0f6003dc91187b58acc558e0743564be9aa6ad28db4e46749c,2024-05-24T01:15:30.977000

Can't render this file because it is too large.