mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-12-18T09:00:30.038620+00:00
This commit is contained in:
parent
f7bef80141
commit
643f3b2897
60
CVE-2024/CVE-2024-112xx/CVE-2024-11295.json
Normal file
60
CVE-2024/CVE-2024-112xx/CVE-2024-11295.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-11295",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-18T07:15:06.737",
|
||||
"lastModified": "2024-12-18T07:15:06.737",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Simple Page Access Restriction plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.0.29 via the WordPress core search feature. This makes it possible for unauthenticated attackers to extract sensitive data from posts that have been restricted to higher-level roles such as logged-in users."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3205648/simple-page-access-restriction",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ed92806e-5d75-4a23-a588-821e9ada1b32?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-122xx/CVE-2024-12287.json
Normal file
60
CVE-2024/CVE-2024-122xx/CVE-2024-12287.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12287",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-18T07:15:07.040",
|
||||
"lastModified": "2024-12-18T07:15:07.040",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Biagiotti Membership plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 1.0.2. This is due to the plugin not properly verifying a user's identity prior to authenticating them. This makes it possible for unauthenticated attackers to log in as other users, such as administrators, granted they have access to an email."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://themeforest.net/item/biagiotti-beauty-and-cosmetics-shop/24645919",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/12f319df-41eb-484a-8fca-af6ae76f4179?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-16xx/CVE-2024-1610.json
Normal file
78
CVE-2024/CVE-2024-16xx/CVE-2024-1610.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-1610",
|
||||
"sourceIdentifier": "security@oppo.com",
|
||||
"published": "2024-12-18T07:15:07.207",
|
||||
"lastModified": "2024-12-18T07:15:07.207",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In OPPO Store APP, there's a possible escalation of privilege due to improper input validation."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "security@oppo.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@oppo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.oppo.com/en/noticeDetail?notice_only_key=NOTICE-1869215920048840704",
|
||||
"source": "security@oppo.com"
|
||||
}
|
||||
]
|
||||
}
|
108
CVE-2024/CVE-2024-397xx/CVE-2024-39703.json
Normal file
108
CVE-2024/CVE-2024-397xx/CVE-2024-39703.json
Normal file
@ -0,0 +1,108 @@
|
||||
{
|
||||
"id": "CVE-2024-39703",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-12-18T07:15:07.343",
|
||||
"lastModified": "2024-12-18T07:15:07.343",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In ThreatQuotient ThreatQ before 5.29.3, authenticated users are able to execute arbitrary commands by sending a crafted request to an API endpoint."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://threatq.freshdesk.com/helpdesk/tickets/10367",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-352-01",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.threatq.com/vulnerability-management/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-45841",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-12-05T10:31:40.227",
|
||||
"lastModified": "2024-12-05T10:31:40.227",
|
||||
"lastModified": "2024-12-18T07:15:07.563",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Incorrect permission assignment for critical resource issue exists in UD-LT1 firmware Ver.2.1.8 and earlier and UD-LT1/EX firmware Ver.2.1.8 and earlier. If an attacker with the guest account of the affected products accesses a specific file, the information containing credentials may be obtained."
|
||||
"value": "Incorrect permission assignment for critical resource issue exists in UD-LT1 firmware Ver.2.1.9 and earlier and UD-LT1/EX firmware Ver.2.1.9 and earlier. If an attacker with the guest account of the affected products accesses a specific file, the information containing credentials may be obtained."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-47133",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-12-05T10:31:40.430",
|
||||
"lastModified": "2024-12-05T10:31:40.430",
|
||||
"lastModified": "2024-12-18T07:15:07.703",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "UD-LT1 firmware Ver.2.1.8 and earlier and UD-LT1/EX firmware Ver.2.1.8 and earlier allow a remote authenticated attacker with an administrative account to execute arbitrary OS commands."
|
||||
"value": "UD-LT1 firmware Ver.2.1.9 and earlier and UD-LT1/EX firmware Ver.2.1.9 and earlier allow a remote authenticated attacker with an administrative account to execute arbitrary OS commands."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
60
CVE-2024/CVE-2024-473xx/CVE-2024-47397.json
Normal file
60
CVE-2024/CVE-2024-473xx/CVE-2024-47397.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-47397",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-12-18T07:15:07.847",
|
||||
"lastModified": "2024-12-18T07:15:07.847",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Weak authentication issue exists in AE1021 firmware versions 2.0.10 and earlier and AE1021PE firmware versions 2.0.10 and earlier. If this vulnerability is exploited, the authentication may be bypassed with an undocumented specific string."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1390"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU91084137/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.fxc.jp/news/20241213",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-53096",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-11-25T22:15:15.287",
|
||||
"lastModified": "2024-12-14T21:15:35.027",
|
||||
"lastModified": "2024-12-18T07:15:07.993",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bdc136e2b05fabcd780fe5f165d154eb779dfcb0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://project-zero.issues.chromium.org/issues/374117290",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-53144",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-12-17T16:15:25.797",
|
||||
"lastModified": "2024-12-17T16:15:25.797",
|
||||
"lastModified": "2024-12-18T08:15:05.687",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d17c631ba04e960eb6f8728b10d585de20ac4f71",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1229/",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-536xx/CVE-2024-53688.json
Normal file
60
CVE-2024/CVE-2024-536xx/CVE-2024-53688.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-53688",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-12-18T07:15:08.233",
|
||||
"lastModified": "2024-12-18T07:15:08.233",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper neutralization of special elements used in an OS command ('OS Command Injection') issue exists in AE1021 firmware versions 2.0.10 and earlier and AE1021PE firmware versions 2.0.10 and earlier, which may allow a logged-in user to execute an arbitrary OS command using a crafted HTTP request."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU91084137/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.fxc.jp/news/20241213",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-544xx/CVE-2024-54457.json
Normal file
60
CVE-2024/CVE-2024-544xx/CVE-2024-54457.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-54457",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-12-18T07:15:08.377",
|
||||
"lastModified": "2024-12-18T07:15:08.377",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inclusion of undocumented features or chicken bits issue exists in AE1021 firmware versions 2.0.10 and earlier and AE1021PE firmware versions 2.0.10 and earlier, which may allow a logged-in user to enable telnet service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1242"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU91084137/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.fxc.jp/news/20241213",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
32
README.md
32
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-12-18T07:00:24.870453+00:00
|
||||
2024-12-18T09:00:30.038620+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-12-18T06:15:24.087000+00:00
|
||||
2024-12-18T08:15:05.687000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,30 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
274204
|
||||
274211
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `11`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
- [CVE-2024-10892](CVE-2024/CVE-2024-108xx/CVE-2024-10892.json) (`2024-12-18T06:15:21.567`)
|
||||
- [CVE-2024-12698](CVE-2024/CVE-2024-126xx/CVE-2024-12698.json) (`2024-12-18T05:15:07.840`)
|
||||
- [CVE-2024-21546](CVE-2024/CVE-2024-215xx/CVE-2024-21546.json) (`2024-12-18T06:15:22.850`)
|
||||
- [CVE-2024-21547](CVE-2024/CVE-2024-215xx/CVE-2024-21547.json) (`2024-12-18T06:15:23.187`)
|
||||
- [CVE-2024-21548](CVE-2024/CVE-2024-215xx/CVE-2024-21548.json) (`2024-12-18T06:15:23.360`)
|
||||
- [CVE-2024-4464](CVE-2024/CVE-2024-44xx/CVE-2024-4464.json) (`2024-12-18T06:15:23.587`)
|
||||
- [CVE-2024-56169](CVE-2024/CVE-2024-561xx/CVE-2024-56169.json) (`2024-12-18T05:15:08.853`)
|
||||
- [CVE-2024-56170](CVE-2024/CVE-2024-561xx/CVE-2024-56170.json) (`2024-12-18T05:15:09.093`)
|
||||
- [CVE-2024-56173](CVE-2024/CVE-2024-561xx/CVE-2024-56173.json) (`2024-12-18T06:15:23.780`)
|
||||
- [CVE-2024-56174](CVE-2024/CVE-2024-561xx/CVE-2024-56174.json) (`2024-12-18T06:15:23.930`)
|
||||
- [CVE-2024-56175](CVE-2024/CVE-2024-561xx/CVE-2024-56175.json) (`2024-12-18T06:15:24.087`)
|
||||
- [CVE-2024-11295](CVE-2024/CVE-2024-112xx/CVE-2024-11295.json) (`2024-12-18T07:15:06.737`)
|
||||
- [CVE-2024-12287](CVE-2024/CVE-2024-122xx/CVE-2024-12287.json) (`2024-12-18T07:15:07.040`)
|
||||
- [CVE-2024-1610](CVE-2024/CVE-2024-16xx/CVE-2024-1610.json) (`2024-12-18T07:15:07.207`)
|
||||
- [CVE-2024-39703](CVE-2024/CVE-2024-397xx/CVE-2024-39703.json) (`2024-12-18T07:15:07.343`)
|
||||
- [CVE-2024-47397](CVE-2024/CVE-2024-473xx/CVE-2024-47397.json) (`2024-12-18T07:15:07.847`)
|
||||
- [CVE-2024-53688](CVE-2024/CVE-2024-536xx/CVE-2024-53688.json) (`2024-12-18T07:15:08.233`)
|
||||
- [CVE-2024-54457](CVE-2024/CVE-2024-544xx/CVE-2024-54457.json) (`2024-12-18T07:15:08.377`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2024-45841](CVE-2024/CVE-2024-458xx/CVE-2024-45841.json) (`2024-12-18T07:15:07.563`)
|
||||
- [CVE-2024-47133](CVE-2024/CVE-2024-471xx/CVE-2024-47133.json) (`2024-12-18T07:15:07.703`)
|
||||
- [CVE-2024-53096](CVE-2024/CVE-2024-530xx/CVE-2024-53096.json) (`2024-12-18T07:15:07.993`)
|
||||
- [CVE-2024-53144](CVE-2024/CVE-2024-531xx/CVE-2024-53144.json) (`2024-12-18T08:15:05.687`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
37
_state.csv
37
_state.csv
@ -243741,7 +243741,7 @@ CVE-2024-10887,0,0,fb1e1a2823528196fcc2145f8cf57602578b0b49c0e0002d9570cfb1dfea2
|
||||
CVE-2024-1089,0,0,a8b705082ee081738688e4145db882248091be94e1ae46f0bab923d247b2abd0,2024-11-21T08:49:46.367000
|
||||
CVE-2024-10890,0,0,291737e09e39acbad6d8cc1c52c0ae5cd2168a1e41e273e4ff02b1422afae399,2024-11-21T13:57:24.187000
|
||||
CVE-2024-10891,0,0,6756c0c33d7417e4f522126d4552796d2cb16a6b1d07395aaddee44058a352b0,2024-11-21T13:57:24.187000
|
||||
CVE-2024-10892,1,1,d40c90e1f2fecae4b6dc95de100feb12dbf7125c92e9191a30cd0bad82588723,2024-12-18T06:15:21.567000
|
||||
CVE-2024-10892,0,0,d40c90e1f2fecae4b6dc95de100feb12dbf7125c92e9191a30cd0bad82588723,2024-12-18T06:15:21.567000
|
||||
CVE-2024-10893,0,0,cec45a8d99b10dd83c0bf750188d64f22ea32a205bdb03916ff953823f5e203f,2024-12-03T15:15:09.780000
|
||||
CVE-2024-10895,0,0,04c98611744adf39f95b71a878352eb8b113feb4aa126ef2824080fbccdc579f,2024-11-27T07:15:08.347000
|
||||
CVE-2024-10896,0,0,e962891bb7ff0bd290fd7c88332bde91f2f69d0bdc8b8df6012dc8f056efaa3b,2024-11-29T16:15:08.880000
|
||||
@ -244048,6 +244048,7 @@ CVE-2024-1129,0,0,cbf5818dce2e4cd60590d30546d905436cb36b8ec16eeb56ee9382ffddfc0b
|
||||
CVE-2024-11292,0,0,44d76ae9b7e309446be6c076fee918f16faf12f6eba1bd4aed88a2108eee73db,2024-12-06T09:15:05.993000
|
||||
CVE-2024-11293,0,0,963e5cd86fd8964150efb764dabf7f60f1898cb3eb1113839b414494aefc5068,2024-12-04T08:15:06.343000
|
||||
CVE-2024-11294,0,0,2eb006c700872e4221a5d65f1f84540c18c42b5a19bdffcef60597b889db391d,2024-12-17T09:15:05.193000
|
||||
CVE-2024-11295,1,1,33f60bf01a9cdc709e5955974a036a6d640572051acba82f69d600e268adeb3e,2024-12-18T07:15:06.737000
|
||||
CVE-2024-11296,0,0,fb7d94da02b5205207d7d82f7728d17cf0d45360472acb20ff8132fc89a748af,2024-11-22T23:15:04.507000
|
||||
CVE-2024-11298,0,0,cd8027ff7c1e39b70cf43f7d5a6cec3a72565a042c79fb93ed3ff58ccba5dece,2024-11-22T23:15:04.983000
|
||||
CVE-2024-1130,0,0,a3e19aef9eb3382013136f74a42e19afeb0e606b8f2206b5fca2ea0a53428b21,2024-11-21T08:49:51.890000
|
||||
@ -244715,6 +244716,7 @@ CVE-2024-12271,0,0,e756524ee3996486f46fc9dfb0848744c8a90daec55e50296545ffd31d194
|
||||
CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44ef,2024-11-21T08:50:06.280000
|
||||
CVE-2024-12283,0,0,27e00fa0bc574ce5113c52cfd02ee2100414eb1f36a7d99001797949356bf37d,2024-12-11T09:15:05.697000
|
||||
CVE-2024-12286,0,0,a2cf97a2f897256d80732f72cb83c0245f2eb4e867cc795bfeda6550048be20a,2024-12-10T18:15:27.150000
|
||||
CVE-2024-12287,1,1,227249d6b7bed553ee00ae896684fb6bf98028aade093a2215e64482adc62a2a,2024-12-18T07:15:07.040000
|
||||
CVE-2024-12289,0,0,13ceaf41c63ab9df769c06a97eb1837bd3475cf420d82b37c196bad01ff19ec0,2024-12-12T23:15:10.500000
|
||||
CVE-2024-1229,0,0,8ad8bfe76844e757ec6d08a1bad2f097b99b608e965943a6e4928e217dfee4df,2024-11-21T08:50:06.520000
|
||||
CVE-2024-12292,0,0,9c2e3f4715c47523d2f1e1d813aca821c280ab211aff2eeed6650ad59c376aa9,2024-12-12T12:15:22.470000
|
||||
@ -244884,7 +244886,7 @@ CVE-2024-12671,0,0,33a51da7a5cafc871ec2982a392093d750bc50c7ea020ed8c4ecce107234f
|
||||
CVE-2024-1268,0,0,8e96a69266d469b252e6c6ee082354a5ae4d9bc7d7daa2e17d8f5480121bca0a,2024-11-21T08:50:12.083000
|
||||
CVE-2024-12687,0,0,b00d9880cccbae5eb0e2d628c15c0e5ee14a121d2bf1c4da798bc7a4cb1efb81,2024-12-16T20:15:09.777000
|
||||
CVE-2024-1269,0,0,afe5fa6f2789b35a14da593df22cde42ff88e5a3e5db5d1bb0de9d1e5a1f477a,2024-11-21T08:50:12.253000
|
||||
CVE-2024-12698,1,1,bb87160466c668f8935491c0e9c96bcd8d37f4e72410a6dabca6f522c3fa9b9a,2024-12-18T05:15:07.840000
|
||||
CVE-2024-12698,0,0,bb87160466c668f8935491c0e9c96bcd8d37f4e72410a6dabca6f522c3fa9b9a,2024-12-18T05:15:07.840000
|
||||
CVE-2024-1271,0,0,d5b27a7a2ae180d57194d51f3421939a6fa1fd034c14866b136beeb3b91200c4,2024-11-19T20:15:30.007000
|
||||
CVE-2024-1272,0,0,6fe2ae3dbf4ac28af0ee3734ec3f1128a5e90306284fb984019a39811655512d,2024-11-21T08:50:12.417000
|
||||
CVE-2024-1273,0,0,e8464b176bd39036e0f45e4b49d8110f84d3d3960c826bc9710c36200b4f5e6c,2024-11-21T08:50:12.557000
|
||||
@ -245206,6 +245208,7 @@ CVE-2024-1604,0,0,7ac9103a08c9e9dd04004b4e7466052243f63c72b367568e72784f5a0bc120
|
||||
CVE-2024-1605,0,0,9d25139cf22609654ef8a455d8d21cdf06e67cf1e19359d09ce5b9576dd7793f,2024-11-21T08:50:55.790000
|
||||
CVE-2024-1606,0,0,98f100f836fcdef4d873587f10566a7e89908cb420114440541bb054f23516db,2024-11-21T08:50:55.920000
|
||||
CVE-2024-1608,0,0,0a57ef7d0ee1c774c7263d04a6788a7f66bae8cf3338ec576b87a084004d2400,2024-11-21T08:50:56.057000
|
||||
CVE-2024-1610,1,1,fde919cd17a70d591a0e9fb78822c0d81301cf73bece4329e153b2e758cd4628,2024-12-18T07:15:07.207000
|
||||
CVE-2024-1618,0,0,f900010f21bb70b6581fb91ea7ff15d09cd9f4b411eb32fa913b01f49c3af689,2024-11-21T08:50:56.193000
|
||||
CVE-2024-1619,0,0,27a596ddc3250c410382bc7e145fedcd4a2e3395b97151f21ca063be3207db40,2024-11-21T08:50:56.330000
|
||||
CVE-2024-1621,0,0,212b3fca00d5946f120096ca5a7a0afc1b2cac9a26b845aa6388948724d52915,2024-09-17T14:12:41.620000
|
||||
@ -246961,9 +246964,9 @@ CVE-2024-21542,0,0,e36314e0d3629ecf9734bb5ba8a685163900633286b99b2fd1cecc21e5922
|
||||
CVE-2024-21543,0,0,68304a5533fa87bd25f6b9e8eef51a7d0e0430fe8ba6353c974e145fdddfa801,2024-12-13T20:15:19.613000
|
||||
CVE-2024-21544,0,0,b52a261160b7bd90c6a69309c9d714496ee1314561724f9272d6d2fde718e486,2024-12-13T05:15:07.883000
|
||||
CVE-2024-21545,0,0,12417d057214273e4a76243ffeaf97d513746844d668a1420616fa022f5af746,2024-09-26T13:32:02.803000
|
||||
CVE-2024-21546,1,1,374b959b014e67074043123d4e408037a721391ba09f30f003dba89985567839,2024-12-18T06:15:22.850000
|
||||
CVE-2024-21547,1,1,9490da4e046bfe0261ead89061dc5ab090fcc33b7491f225d76294d9a91f7dfa,2024-12-18T06:15:23.187000
|
||||
CVE-2024-21548,1,1,381335a01313c6891ff8e7885f57f76016b23456e0f299e795e751d21188135e,2024-12-18T06:15:23.360000
|
||||
CVE-2024-21546,0,0,374b959b014e67074043123d4e408037a721391ba09f30f003dba89985567839,2024-12-18T06:15:22.850000
|
||||
CVE-2024-21547,0,0,9490da4e046bfe0261ead89061dc5ab090fcc33b7491f225d76294d9a91f7dfa,2024-12-18T06:15:23.187000
|
||||
CVE-2024-21548,0,0,381335a01313c6891ff8e7885f57f76016b23456e0f299e795e751d21188135e,2024-12-18T06:15:23.360000
|
||||
CVE-2024-2155,0,0,1def2d989b10107bcc4deca9404884628c1ba17bdc1993a4df13bb309b4ac8eb,2024-11-21T09:09:09.070000
|
||||
CVE-2024-21550,0,0,6b574e14ae55a92be9fd93a1bb9ebb56cb79876aa6e47f41fbbb48bbd5163e82,2024-08-13T17:33:13.537000
|
||||
CVE-2024-21552,0,0,3511199af539fa92e1c2d7637f006a31f2e0de3850c5a9391f1377c23517a9d0,2024-11-21T08:54:39.323000
|
||||
@ -260551,6 +260554,7 @@ CVE-2024-3970,0,0,c5d8a3a01fe895f79f8ce2d05dd461c9a3028ffda18bfd4166b3a8a6b1955f
|
||||
CVE-2024-39700,0,0,87964cc2b8b0f445f29c9388a8689a8c890cfa3f209504c74492d22f9589b52b,2024-11-21T09:28:14.960000
|
||||
CVE-2024-39701,0,0,d41acdc377438378f7137d97fddcf79632f06470e25ab868971dbf13f6c45695,2024-11-21T09:28:15.087000
|
||||
CVE-2024-39702,0,0,4321dd362ed1e1bbd0d5793b212806c9239d130a489ced0fce340c598b116527,2024-11-26T18:15:19.193000
|
||||
CVE-2024-39703,1,1,a61bb83429e61d8119f8c61174f58a87006c9c4d38228ae2d90b595770110c80,2024-12-18T07:15:07.343000
|
||||
CVE-2024-39704,0,0,de5ec1a28eaad6d803e3cb8dde0ff100604ce6a3b29e1a306d6fd5ed167945a9,2024-11-21T09:28:15.373000
|
||||
CVE-2024-39705,0,0,9d5b8c7bd1d0fb978b60883e364d0d13d3e783dc006b0a22ac6b987eed863f4d,2024-11-21T09:28:15.537000
|
||||
CVE-2024-39707,0,0,b27b038ddc6cdbabee843db40a21ee56e96ad76d049f977d89dc316ee0e970a2,2024-11-27T18:15:09.190000
|
||||
@ -263921,7 +263925,7 @@ CVE-2024-4462,0,0,13746876d5cd96f81e7ca3dc2c4749aa102a934bb0fb08c21b3ec7f8951924
|
||||
CVE-2024-44623,0,0,1790a597862807710cdb86cafebb63b1205f3c35dbfeabaa4d79f039c92e38c4,2024-09-25T14:53:20.253000
|
||||
CVE-2024-44625,0,0,c8aaf67742b1eb6801e5c2642e26d39661d11180311012257fa543f96df02dd1,2024-11-21T09:36:48.733000
|
||||
CVE-2024-4463,0,0,cfe2d56d7d76147a83ef95e39ed4f78c1b9d4aa379603a550e402b1ffcdba94a,2024-11-21T09:42:52.643000
|
||||
CVE-2024-4464,1,1,04db5e840e93198c74687c8889c8e5355e20b793f961f7ae4c39a14a56b3062f,2024-12-18T06:15:23.587000
|
||||
CVE-2024-4464,0,0,04db5e840e93198c74687c8889c8e5355e20b793f961f7ae4c39a14a56b3062f,2024-12-18T06:15:23.587000
|
||||
CVE-2024-4465,0,0,f53c2211e5309e6f52869e11b53ae3d88a2218a4b97119936f99c726d0e71c7c,2024-09-20T13:15:19.850000
|
||||
CVE-2024-4466,0,0,e3cd45fefb4caa578c3a777906a4e9abf96ac1bf88640e5b948697edef383b07,2024-11-21T09:42:52.820000
|
||||
CVE-2024-44667,0,0,c45d991e3e5755dd4bd6b2799c96326bd2bc462b166e82b876732032251f93de,2024-10-29T16:35:13.953000
|
||||
@ -264717,7 +264721,7 @@ CVE-2024-45836,0,0,5680ea0def6f9713e80f70cc8753dae36b28506dd79a8f561bc910ac3bc36
|
||||
CVE-2024-45837,0,0,5393c823facd733ad62bc7933068316957118fe6531f77a73420c8751b48154c,2024-11-22T02:15:21.120000
|
||||
CVE-2024-45838,0,0,bbf1e59dacbd1f553e8bc198aa5d85262f0f204da76692d7cbd9e3d211ea9d4a,2024-10-17T17:15:12.220000
|
||||
CVE-2024-4584,0,0,1ad5097f1978af8a47ff8eeaae0f077f12ce12a177fedcae9814bc99c220b898,2024-11-21T09:43:09.453000
|
||||
CVE-2024-45841,0,0,3659d719dd9ff4d02595675d613ee0a7cc97188687715fce3743d472add5405b,2024-12-05T10:31:40.227000
|
||||
CVE-2024-45841,0,1,a54765b2b05dedb0da2394312df15c3bc95af7035c29806b2a61ab06fa43132c,2024-12-18T07:15:07.563000
|
||||
CVE-2024-45842,0,0,e10b594125a8393c90936fb7e3b5c7f01df15874713b068538ba604e5a2dde1a,2024-11-05T19:37:13.447000
|
||||
CVE-2024-45843,0,0,008998abcb6673c784d70b5a7979702d82d52431a25ec961d3754b5b22ce4c38,2024-09-26T18:42:26.697000
|
||||
CVE-2024-45844,0,0,5ae079c27535e5f538f369065ae5bd5dca6adfe0f685f6231b396f8ea7559e74,2024-11-21T09:38:10.080000
|
||||
@ -265446,7 +265450,7 @@ CVE-2024-47129,0,0,21ab298568b77c231224ddece70855941d2bceaa4599c817bac87f2708ef4
|
||||
CVE-2024-4713,0,0,b4955fe6b5819902c5b4de23942cae46515c7959c7f9cea3df2810ef17b3f66a,2024-11-21T09:43:25.970000
|
||||
CVE-2024-47130,0,0,aa210527789d3142a26190221a1f00d05f6fb48f13f743e00fe050e6aed804e6,2024-10-17T18:15:07.130000
|
||||
CVE-2024-47131,0,0,21b6d051786a0b98e12abd375e0589c092cf8cf58b4e1084860a195e305a97b5,2024-11-12T13:55:21.227000
|
||||
CVE-2024-47133,0,0,b0caaf131494c01649dd781958e2b6ba44a6732507bf0830906ff66126c0ee8a,2024-12-05T10:31:40.430000
|
||||
CVE-2024-47133,0,1,732f4b3ccc248a886bb57b758e9499b4fde95dbd65c8663f4fa49932f5353704,2024-12-18T07:15:07.703000
|
||||
CVE-2024-47134,0,0,731bb1f9c493297a05be84d72e8728d365811c3cf823fc1f39f880a39ec0564a,2024-10-16T13:50:32.607000
|
||||
CVE-2024-47135,0,0,0f0243de033a38c800d27683079832eaf8a01f0f9426503f7ac2abba9f3ef240,2024-10-15T18:21:04.813000
|
||||
CVE-2024-47136,0,0,81718223039cf9f3a684e316f3f0cf03893022bd8767c53729f5068c5474f12c,2024-10-15T18:20:40.387000
|
||||
@ -265647,6 +265651,7 @@ CVE-2024-47393,0,0,228410e0daf6874cb668c644bc1c416844376ff82bc2ee46443d12bb91864
|
||||
CVE-2024-47394,0,0,a0040493a4339256d0c055721ffe7da5d10466a1db94b9e0e71b6b8311834a32,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47395,0,0,1bb947c2581bc5b0cdddabd963abdc1a3b1033f7495712457f47382960f59672,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47396,0,0,87d25ccb080048e8349758bc99d9fe3be10c922e0add195e0af639ec72573bb0,2024-10-04T13:51:25.567000
|
||||
CVE-2024-47397,1,1,ce1f554e7ef49c829dd9057157f9536c568f7e88ccbff4bd1299399f0603168c,2024-12-18T07:15:07.847000
|
||||
CVE-2024-4740,0,0,7752b92b77e605ff7518e19b7a1f8eb00ebf5f274219e7e50671031cca9d8ca9,2024-10-18T15:13:42.123000
|
||||
CVE-2024-47401,0,0,1843fc3969dd105524932d791f7cb23585ffaa9a07fff3a19d42b3611152d674,2024-10-29T14:34:04.427000
|
||||
CVE-2024-47402,0,0,5294b67f23b6e0be377ef33c2041b98bab989a32ba18cd1f6c0f3e64e01670d3,2024-11-06T15:26:23.290000
|
||||
@ -269377,7 +269382,7 @@ CVE-2024-53092,0,0,1b7a69d89392e5b49d8736777b2af67b1430fac605a315cca6acfdb1f67af
|
||||
CVE-2024-53093,0,0,11040c61e80d13107e642a110c172a2fccb47a3e18196475ea84c41a0caa31d2,2024-11-21T19:15:12.530000
|
||||
CVE-2024-53094,0,0,94b7bce8f4092b2c1ac5eb7f43f0aabe3800b50ad24f77df780f1135bce6162f,2024-11-21T19:15:12.680000
|
||||
CVE-2024-53095,0,0,4e724c82098942c519f58d8d0672f065c3504379b32765b65ae8d7e7c202ab88,2024-12-11T15:15:17.940000
|
||||
CVE-2024-53096,0,0,ce7e24b3980bbce42289196bafc1b5a7587bb4c2220b809c945e784088018a62,2024-12-14T21:15:35.027000
|
||||
CVE-2024-53096,0,1,2e598cf941b6d5d0c08748b861d254002ff59597100cfee677e08e90f0fc94e8,2024-12-18T07:15:07.993000
|
||||
CVE-2024-53097,0,0,a3b4cb7c0ef645e198640ae92cf388159252f1639290500f5a75562184b52f0c,2024-11-25T22:15:15.763000
|
||||
CVE-2024-53098,0,0,5580b97bce6f5b4830072d4f8a1a0d979c2074edd87e99c728a3432c787bfe8e,2024-11-25T22:15:16.147000
|
||||
CVE-2024-53099,0,0,c7a82c0b65ac421355e95896d384658b1584d64b2ffcd26bf140b2f7f32b439f,2024-11-25T22:15:16.433000
|
||||
@ -269430,7 +269435,7 @@ CVE-2024-53140,0,0,278cbdb637af028f369abd9e56d14ef405930db6ac1e94694d5107009c64d
|
||||
CVE-2024-53141,0,0,c4eea5c2fe51a3898acccfa414620e41964aab3e73f12af77b5d7bb35ff9fbc7,2024-12-14T21:15:38.550000
|
||||
CVE-2024-53142,0,0,fc23c3e378fb46ab5615da6a919ab3136de551312d5d21e741724005200e92a7,2024-12-14T21:15:38.707000
|
||||
CVE-2024-53143,0,0,7d8fba7c24860a89d1b840b90918c133ee3933019e46b80ab5b9ae6d981cb066,2024-12-13T14:15:22.443000
|
||||
CVE-2024-53144,0,0,f3ee86a6e2fed60bab99086cf91c72e87a093b29af7d4b712b1bd08a99dc275e,2024-12-17T16:15:25.797000
|
||||
CVE-2024-53144,0,1,e861c1e2efb000750d8f19fef801bed14dff2728a21213a8491d7d64a06f22de,2024-12-18T08:15:05.687000
|
||||
CVE-2024-5315,0,0,cfc4383f1c53119936ccfb248038372daec91d7a497e742b345000be072ec700,2024-11-21T09:47:24.927000
|
||||
CVE-2024-5317,0,0,c2af981f2442def6d43cf11dee826712fdb79df4e8b131d1c0815426b050d563,2024-11-21T09:47:25.040000
|
||||
CVE-2024-5318,0,0,87e97b53a33051fc1fa3c078212ad6afb68bf37151bd321e62e233d7b2989703,2024-12-13T17:04:31.133000
|
||||
@ -269569,6 +269574,7 @@ CVE-2024-53675,0,0,1183b1bd94841ad73311a268c8a0b2c37f3657514fc74825a9481690ca681
|
||||
CVE-2024-53676,0,0,9e5335d7636e62fb7cc2e79040736f3f5e3856b52ef7bfb0006141b3e5724acd,2024-12-11T16:49:45.783000
|
||||
CVE-2024-53677,0,0,b20f80da36871f8fb5324e3fc1c5ec83c8e6575f3a46d6f78ed41ab00c5aabf8,2024-12-18T01:15:06.237000
|
||||
CVE-2024-5368,0,0,0267b73ce86fd5c42a4c0cf503f4bdead8427924f402a3554f435c1bc916f416,2024-11-21T09:47:30.877000
|
||||
CVE-2024-53688,1,1,39c0c1265bef5471cee144abe50646778e59e18b4acc0bb850c0ac5745fa9205,2024-12-18T07:15:08.233000
|
||||
CVE-2024-5369,0,0,14abdfed4d5003ff16a96b2708e00658833baa1f8166ee56f5ba2dba896b20f5,2024-11-21T09:47:31.020000
|
||||
CVE-2024-53691,0,0,09846e368cf7a07a1d919202728e77d0589572ed56c2c2f1bb03db07c3ec7fb0,2024-12-06T17:15:10.520000
|
||||
CVE-2024-5370,0,0,118bbc3bfc68a5a364fa8038fafc7682a10bb0308a5e5da229e35dbd880721b0,2024-11-21T09:47:31.160000
|
||||
@ -270154,6 +270160,7 @@ CVE-2024-54441,0,0,a08b486e295172eb894273ccaf7d82132ef8ac3f77926b6a73e4266679abb
|
||||
CVE-2024-54442,0,0,69dca484a65627a3db8bf4fb838f1eb265ef0927a339a4c7e14aeb30335cda17,2024-12-16T15:15:23.273000
|
||||
CVE-2024-54443,0,0,a43da47516f57b915c394add4b1398be1ec579a2e3d328952334629aec11fe1e,2024-12-16T15:15:23.420000
|
||||
CVE-2024-5445,0,0,868cf662746874f2c335da1d583d2882ec8b61a1e57de341d372842bb0244e3a,2024-08-12T13:41:36.517000
|
||||
CVE-2024-54457,1,1,4650b426eee32159d30e7a32d8784321d20bee2b8f64046d1eb650eb4815e7a6,2024-12-18T07:15:08.377000
|
||||
CVE-2024-54465,0,0,3f87a539a20fcac13fcbeaaced058bbe0bd71776e4b4a361d00304853bb61a99,2024-12-16T18:15:11.023000
|
||||
CVE-2024-54466,0,0,007391ad25f3f19d155f1bab4a612386e47b938cdb46a1c1a05637652e9969fd,2024-12-12T22:15:08.213000
|
||||
CVE-2024-5447,0,0,b60e0535b73a6be4da90a7fc1432b0141afa78596c3a5ade6408fe521639c5d0,2024-11-21T09:47:42.057000
|
||||
@ -270498,11 +270505,11 @@ CVE-2024-5614,0,0,dbfe1b67548311692c56bb8d68c3048c964ba6dbbed397928536eff3aafacb
|
||||
CVE-2024-56142,0,0,0eaecd6abe2a038bf7ddb173102d5629c82133d68dd20dd37bd3eaa8672bba93,2024-12-17T22:15:07.547000
|
||||
CVE-2024-5615,0,0,37856ff1a2df0ee42bdd2faed17aef170393a5807410ba1a41f1c8e8ad65ffc3,2024-11-21T09:48:01.413000
|
||||
CVE-2024-5616,0,0,423edee4a921052dcb3d8ded851b7450a0c7bfa0bf926ae022e11e86747b1818,2024-11-21T09:48:01.540000
|
||||
CVE-2024-56169,1,1,2f44b9b9fae0fb43dd077aa410d4ee16cde281ba4890fbc569e3bb73e5dfcd66,2024-12-18T05:15:08.853000
|
||||
CVE-2024-56170,1,1,9b8befbbd3944be307d2b653c076f5fc24431389b70428ecce1285ef4c9e5881,2024-12-18T05:15:09.093000
|
||||
CVE-2024-56173,1,1,360085e2959874efab59cf9542a8da80ade5bbcf1057d27c6ac53840c4f6e7ab,2024-12-18T06:15:23.780000
|
||||
CVE-2024-56174,1,1,c32908e95d32eb409ca07bb0e796c53283e7916d5b172fc8efa0f2fe8d44cad2,2024-12-18T06:15:23.930000
|
||||
CVE-2024-56175,1,1,0ceacba67e2ee6862224e5810d0bba40b345e27a458f1ada5a83a8c2215f4d9c,2024-12-18T06:15:24.087000
|
||||
CVE-2024-56169,0,0,2f44b9b9fae0fb43dd077aa410d4ee16cde281ba4890fbc569e3bb73e5dfcd66,2024-12-18T05:15:08.853000
|
||||
CVE-2024-56170,0,0,9b8befbbd3944be307d2b653c076f5fc24431389b70428ecce1285ef4c9e5881,2024-12-18T05:15:09.093000
|
||||
CVE-2024-56173,0,0,360085e2959874efab59cf9542a8da80ade5bbcf1057d27c6ac53840c4f6e7ab,2024-12-18T06:15:23.780000
|
||||
CVE-2024-56174,0,0,c32908e95d32eb409ca07bb0e796c53283e7916d5b172fc8efa0f2fe8d44cad2,2024-12-18T06:15:23.930000
|
||||
CVE-2024-56175,0,0,0ceacba67e2ee6862224e5810d0bba40b345e27a458f1ada5a83a8c2215f4d9c,2024-12-18T06:15:24.087000
|
||||
CVE-2024-5618,0,0,d2d97c727c060ec84f3174901af9ab7b075641151198c4f29457077453fd0cc0,2024-11-21T09:48:01.670000
|
||||
CVE-2024-5619,0,0,847b29035ced8b12638c0c9edc7633e1fcbe758edecd5717d697d3abb49553ce,2024-11-21T09:48:01.807000
|
||||
CVE-2024-5620,0,0,240638ef58a29a459ed1037710fcf1b7e875e31a78e263978233bb4c4a8442da,2024-11-21T09:48:01.930000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user