Auto-Update: 2024-11-09T17:00:19.283766+00:00

This commit is contained in:
cad-safe-bot 2024-11-09 17:03:20 +00:00
parent 5f0c31a335
commit 66a2cc3aa0
25 changed files with 1336 additions and 72 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-21994",
"sourceIdentifier": "security-alert@netapp.com",
"published": "2024-11-08T21:15:16.477",
"lastModified": "2024-11-08T21:15:16.477",
"lastModified": "2024-11-09T16:35:03.823",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -35,6 +35,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"references": [
{
"url": "https://security.netapp.com/advisory/ntap-20241108-0001/",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51585",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:04.480",
"lastModified": "2024-11-09T15:15:04.480",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in NicheAddons Sales Page Addon \u2013 Elementor & Beaver Builder allows Stored XSS.This issue affects Sales Page Addon \u2013 Elementor & Beaver Builder: from n/a through 1.4.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/sales-page-addon/wordpress-sales-page-addon-plugin-1-4-2-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51586",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:04.697",
"lastModified": "2024-11-09T15:15:04.697",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in BRAFT Elementary Addons allows Stored XSS.This issue affects Elementary Addons: from n/a through 2.0.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/elementary-addons/wordpress-elementary-addons-plugin-2-0-4-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51587",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:04.903",
"lastModified": "2024-11-09T15:15:04.903",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Softfirm Definitive Addons for Elementor allows Stored XSS.This issue affects Definitive Addons for Elementor: from n/a through 1.5.16."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/definitive-addons-for-elementor/wordpress-definitive-addons-for-elementor-plugin-1-5-16-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51588",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:05.113",
"lastModified": "2024-11-09T15:15:05.113",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Themehat Super Addons for Elementor allows DOM-Based XSS.This issue affects Super Addons for Elementor: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/super-addons-for-elementor/wordpress-super-addons-for-elementor-plugin-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51589",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:05.327",
"lastModified": "2024-11-09T15:15:05.327",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in wpcirqle Bigmart Elements allows DOM-Based XSS.This issue affects Bigmart Elements: from n/a through 1.0.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bigmart-elements/wordpress-bigmart-elements-plugin-1-0-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51590",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:05.557",
"lastModified": "2024-11-09T15:15:05.557",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Hoosoft Hoo Addons for Elementor allows DOM-Based XSS.This issue affects Hoo Addons for Elementor: from n/a through 1.0.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/hoo-addons-for-elementor/wordpress-hoo-addons-for-elementor-plugin-1-0-6-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51591",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:05.767",
"lastModified": "2024-11-09T15:15:05.767",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in wpgrids Slicko allows DOM-Based XSS.This issue affects Slicko: from n/a through 1.2.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/slicko-for-elementor/wordpress-slicko-plugin-1-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51592",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:05.983",
"lastModified": "2024-11-09T15:15:05.983",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in bnayawpguy Meta Store Elements allows DOM-Based XSS.This issue affects Meta Store Elements: from n/a through 1.0.9."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/meta-store-elements/wordpress-meta-store-elements-plugin-1-0-9-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51593",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:06.197",
"lastModified": "2024-11-09T15:15:06.197",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Glopium Studio \u041a\u0443\u0440\u0441 \u0432\u0430\u043b\u044e\u0442 UAH allows Stored XSS.This issue affects \u041a\u0443\u0440\u0441 \u0432\u0430\u043b\u044e\u0442 UAH: from n/a through 2.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ukrainian-currency/wordpress-kurs-valyut-uah-plugin-2-0-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51594",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:06.403",
"lastModified": "2024-11-09T15:15:06.403",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Rafel Sans\u00f3 Gmap Point List allows Stored XSS.This issue affects Gmap Point List: from n/a through 1.1.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/gmap-point-list/wordpress-gmap-point-list-plugin-1-1-2-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51595",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:06.613",
"lastModified": "2024-11-09T15:15:06.613",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in sksdev SKSDEV Toolkit allows Stored XSS.This issue affects SKSDEV Toolkit: from n/a through 1.0.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/sksdev-toolkit/wordpress-sksdev-toolkit-plugin-1-0-0-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51596",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:06.827",
"lastModified": "2024-11-09T15:15:06.827",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Nilesh Shiragave Business allows Stored XSS.This issue affects Business: from n/a through 1.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/business/wordpress-business-plugin-1-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51597",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:07.050",
"lastModified": "2024-11-09T15:15:07.050",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ThemeShark ThemeShark Templates & Widgets for Elementor allows Stored XSS.This issue affects ThemeShark Templates & Widgets for Elementor: from n/a through 1.1.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/themeshark-elementor/wordpress-themeshark-templates-widgets-for-elementor-plugin-1-1-7-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51598",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:07.277",
"lastModified": "2024-11-09T15:15:07.277",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kendysond Selar.Co Widget allows DOM-Based XSS.This issue affects Selar.Co Widget: from n/a through 1.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/selar-co-widget/wordpress-selar-co-widget-plugin-1-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51599",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:07.490",
"lastModified": "2024-11-09T15:15:07.490",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Russell Albin Simple Business Manager allows Stored XSS.This issue affects Simple Business Manager: from n/a through 4.6.7.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/simple-business-manager/wordpress-simple-business-manager-plugin-4-6-7-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51603",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:07.710",
"lastModified": "2024-11-09T15:15:07.710",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Mircea N. NMR Strava activities allows DOM-Based XSS.This issue affects NMR Strava activities: from n/a through 1.0.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/nmr-strava-activities/wordpress-nmr-strava-activities-plugin-1-0-6-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51604",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:07.920",
"lastModified": "2024-11-09T15:15:07.920",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Carlo Andro Mabugay Media Modal allows DOM-Based XSS.This issue affects Media Modal: from n/a through 1.0.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/media-modal/wordpress-media-modal-plugin-1-0-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51605",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:08.123",
"lastModified": "2024-11-09T15:15:08.123",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Genoo, LLC Genoo allows DOM-Based XSS.This issue affects Genoo: from n/a through 6.0.10."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/genoo/wordpress-genoo-plugin-6-0-10-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51606",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:08.380",
"lastModified": "2024-11-09T15:15:08.380",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Blrt Blrt WP Embed allows SQL Injection.This issue affects Blrt WP Embed: from n/a through 1.6.9."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/blrt-wp-embed/wordpress-blrt-wp-embed-plugin-1-6-9-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51608",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:08.593",
"lastModified": "2024-11-09T15:15:08.593",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Pluginhandy AmaDiscount allows SQL Injection.This issue affects AmaDiscount: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/amadiscount/wordpress-amadiscount-plugin-plugin-1-0-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51609",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:08.810",
"lastModified": "2024-11-09T15:15:08.810",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Elsner Technologies Pvt. Ltd. Emoji Shortcode allows Stored XSS.This issue affects Emoji Shortcode: from n/a through 1.0.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/emoji-shortcode/wordpress-emoji-shortcode-plugin-1-0-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51610",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-09T15:15:09.033",
"lastModified": "2024-11-09T15:15:09.033",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in SEO Themes Display Terms Shortcode allows Stored XSS.This issue affects Display Terms Shortcode: from n/a through 1.0.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/display-terms-shortcode/wordpress-display-terms-shortcode-plugin-1-0-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-09T15:00:19.457683+00:00
2024-11-09T17:00:19.283766+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-09T14:15:18.297000+00:00
2024-11-09T16:35:03.823000+00:00
```
### Last Data Feed Release
@ -33,44 +33,42 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
268901
268923
```
### CVEs added in the last Commit
Recently added CVEs: `40`
Recently added CVEs: `22`
- [CVE-2024-51663](CVE-2024/CVE-2024-516xx/CVE-2024-51663.json) (`2024-11-09T14:15:17.847`)
- [CVE-2024-51664](CVE-2024/CVE-2024-516xx/CVE-2024-51664.json) (`2024-11-09T14:15:18.067`)
- [CVE-2024-51668](CVE-2024/CVE-2024-516xx/CVE-2024-51668.json) (`2024-11-09T14:15:18.297`)
- [CVE-2024-51670](CVE-2024/CVE-2024-516xx/CVE-2024-51670.json) (`2024-11-09T13:15:05.007`)
- [CVE-2024-51673](CVE-2024/CVE-2024-516xx/CVE-2024-51673.json) (`2024-11-09T13:15:05.230`)
- [CVE-2024-51674](CVE-2024/CVE-2024-516xx/CVE-2024-51674.json) (`2024-11-09T13:15:05.450`)
- [CVE-2024-51675](CVE-2024/CVE-2024-516xx/CVE-2024-51675.json) (`2024-11-09T13:15:05.683`)
- [CVE-2024-51676](CVE-2024/CVE-2024-516xx/CVE-2024-51676.json) (`2024-11-09T13:15:05.927`)
- [CVE-2024-51689](CVE-2024/CVE-2024-516xx/CVE-2024-51689.json) (`2024-11-09T13:15:06.187`)
- [CVE-2024-51690](CVE-2024/CVE-2024-516xx/CVE-2024-51690.json) (`2024-11-09T13:15:06.407`)
- [CVE-2024-51691](CVE-2024/CVE-2024-516xx/CVE-2024-51691.json) (`2024-11-09T13:15:06.640`)
- [CVE-2024-51692](CVE-2024/CVE-2024-516xx/CVE-2024-51692.json) (`2024-11-09T13:15:06.883`)
- [CVE-2024-51693](CVE-2024/CVE-2024-516xx/CVE-2024-51693.json) (`2024-11-09T13:15:07.107`)
- [CVE-2024-51694](CVE-2024/CVE-2024-516xx/CVE-2024-51694.json) (`2024-11-09T13:15:07.343`)
- [CVE-2024-51695](CVE-2024/CVE-2024-516xx/CVE-2024-51695.json) (`2024-11-09T13:15:07.563`)
- [CVE-2024-51696](CVE-2024/CVE-2024-516xx/CVE-2024-51696.json) (`2024-11-09T13:15:07.803`)
- [CVE-2024-51697](CVE-2024/CVE-2024-516xx/CVE-2024-51697.json) (`2024-11-09T13:15:08.033`)
- [CVE-2024-51698](CVE-2024/CVE-2024-516xx/CVE-2024-51698.json) (`2024-11-09T13:15:08.273`)
- [CVE-2024-51699](CVE-2024/CVE-2024-516xx/CVE-2024-51699.json) (`2024-11-09T13:15:08.500`)
- [CVE-2024-51701](CVE-2024/CVE-2024-517xx/CVE-2024-51701.json) (`2024-11-09T13:15:08.713`)
- [CVE-2024-51702](CVE-2024/CVE-2024-517xx/CVE-2024-51702.json) (`2024-11-09T13:15:08.940`)
- [CVE-2024-51703](CVE-2024/CVE-2024-517xx/CVE-2024-51703.json) (`2024-11-09T13:15:09.173`)
- [CVE-2024-51704](CVE-2024/CVE-2024-517xx/CVE-2024-51704.json) (`2024-11-09T13:15:09.410`)
- [CVE-2024-51705](CVE-2024/CVE-2024-517xx/CVE-2024-51705.json) (`2024-11-09T13:15:09.617`)
- [CVE-2024-51706](CVE-2024/CVE-2024-517xx/CVE-2024-51706.json) (`2024-11-09T13:15:09.853`)
- [CVE-2024-51585](CVE-2024/CVE-2024-515xx/CVE-2024-51585.json) (`2024-11-09T15:15:04.480`)
- [CVE-2024-51586](CVE-2024/CVE-2024-515xx/CVE-2024-51586.json) (`2024-11-09T15:15:04.697`)
- [CVE-2024-51587](CVE-2024/CVE-2024-515xx/CVE-2024-51587.json) (`2024-11-09T15:15:04.903`)
- [CVE-2024-51588](CVE-2024/CVE-2024-515xx/CVE-2024-51588.json) (`2024-11-09T15:15:05.113`)
- [CVE-2024-51589](CVE-2024/CVE-2024-515xx/CVE-2024-51589.json) (`2024-11-09T15:15:05.327`)
- [CVE-2024-51590](CVE-2024/CVE-2024-515xx/CVE-2024-51590.json) (`2024-11-09T15:15:05.557`)
- [CVE-2024-51591](CVE-2024/CVE-2024-515xx/CVE-2024-51591.json) (`2024-11-09T15:15:05.767`)
- [CVE-2024-51592](CVE-2024/CVE-2024-515xx/CVE-2024-51592.json) (`2024-11-09T15:15:05.983`)
- [CVE-2024-51593](CVE-2024/CVE-2024-515xx/CVE-2024-51593.json) (`2024-11-09T15:15:06.197`)
- [CVE-2024-51594](CVE-2024/CVE-2024-515xx/CVE-2024-51594.json) (`2024-11-09T15:15:06.403`)
- [CVE-2024-51595](CVE-2024/CVE-2024-515xx/CVE-2024-51595.json) (`2024-11-09T15:15:06.613`)
- [CVE-2024-51596](CVE-2024/CVE-2024-515xx/CVE-2024-51596.json) (`2024-11-09T15:15:06.827`)
- [CVE-2024-51597](CVE-2024/CVE-2024-515xx/CVE-2024-51597.json) (`2024-11-09T15:15:07.050`)
- [CVE-2024-51598](CVE-2024/CVE-2024-515xx/CVE-2024-51598.json) (`2024-11-09T15:15:07.277`)
- [CVE-2024-51599](CVE-2024/CVE-2024-515xx/CVE-2024-51599.json) (`2024-11-09T15:15:07.490`)
- [CVE-2024-51603](CVE-2024/CVE-2024-516xx/CVE-2024-51603.json) (`2024-11-09T15:15:07.710`)
- [CVE-2024-51604](CVE-2024/CVE-2024-516xx/CVE-2024-51604.json) (`2024-11-09T15:15:07.920`)
- [CVE-2024-51605](CVE-2024/CVE-2024-516xx/CVE-2024-51605.json) (`2024-11-09T15:15:08.123`)
- [CVE-2024-51606](CVE-2024/CVE-2024-516xx/CVE-2024-51606.json) (`2024-11-09T15:15:08.380`)
- [CVE-2024-51608](CVE-2024/CVE-2024-516xx/CVE-2024-51608.json) (`2024-11-09T15:15:08.593`)
- [CVE-2024-51609](CVE-2024/CVE-2024-516xx/CVE-2024-51609.json) (`2024-11-09T15:15:08.810`)
- [CVE-2024-51610](CVE-2024/CVE-2024-516xx/CVE-2024-51610.json) (`2024-11-09T15:15:09.033`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `1`
- [CVE-2024-21994](CVE-2024/CVE-2024-219xx/CVE-2024-21994.json) (`2024-11-09T16:35:03.823`)
## Download and Usage

View File

@ -242877,7 +242877,7 @@ CVE-2024-10824,0,0,6eb650dcc5948040831c411456d27fae52cd783d32ad30faaf04938565b81
CVE-2024-10826,0,0,e7caea17df9e50303e84eb12f606f4531bb8bb9449a87b4576ba355c7a719f34,2024-11-06T18:17:17.287000
CVE-2024-10827,0,0,c533f4c70607df301dc68c381588fa8b3325a3d893bbcbb9a6092f250e2c41fa,2024-11-06T18:17:17.287000
CVE-2024-1083,0,0,f65354685ac9d5e6ec0c7d89ef33fa98a96cad0e23da0316206039cbd9c94fda,2024-03-13T18:16:18.563000
CVE-2024-10837,1,1,3839d7b67701f0472781da38593edcf1ecea3aba141955aa03c60ab7658fd081,2024-11-09T13:15:04.737000
CVE-2024-10837,0,0,3839d7b67701f0472781da38593edcf1ecea3aba141955aa03c60ab7658fd081,2024-11-09T13:15:04.737000
CVE-2024-10839,0,0,959999d7d9e7ad6c83b2a659b5f94ea06306dfe2c58a8ebc0b6485e885f4cafa,2024-11-08T19:01:03.880000
CVE-2024-1084,0,0,b38be98d35d4290a3ce2408da5081c91dd802a2448815858b2cd8d2247674e10,2024-10-17T15:46:42.330000
CVE-2024-10840,0,0,3088ecb88b6f610106137e52cd92a9df0637e9f9f20cd58417274c10e35a041a,2024-11-06T22:49:12.173000
@ -245453,7 +245453,7 @@ CVE-2024-21989,0,0,b37107fd2c4d1a57e1c54ea23713cd824a129161eab1168533bf8418858bd
CVE-2024-2199,0,0,59cfdd5614277a4cdfe41ed7cee8f7ffdb9b280026c3b9f68d7d87a26f4892e7,2024-08-21T13:15:04.610000
CVE-2024-21990,0,0,3f2777f17d0268e19ae7208ee53d1e5f87b95b7b3f1f72a38c6db4b42aa0ce21,2024-04-18T13:04:28.900000
CVE-2024-21993,0,0,1aeea33da01281c76910db77ddd07bc0b5d9326e4ee4935be542983c253cdefc,2024-09-10T17:39:40.353000
CVE-2024-21994,0,0,10bcba871532f050fed11282e87ce2e4361828030135a0d64a8b4cce12527bc7,2024-11-08T21:15:16.477000
CVE-2024-21994,0,1,19df282ea2b763061b978bddc4c49d00ce8f880bf932fdb367c75cdbab5d2fb7,2024-11-09T16:35:03.823000
CVE-2024-2200,0,0,d5a4c544d7b3fb05e31b9bd6329cd0f60f6524be79f4f8737689831ac183f031,2024-04-10T13:23:38.787000
CVE-2024-22002,0,0,3f46bf566ffde9830b437d34f578da579affa782f9e33834d952fd66d67c0a78,2024-07-03T01:46:58.073000
CVE-2024-22004,0,0,b52e7465a30d7c5ebe6c493dd6cc2d67cc064cc642f18d912a28d694a4c404f1,2024-04-08T18:49:25.863000
@ -265047,47 +265047,69 @@ CVE-2024-51570,0,0,039ecc17621b1db181f9096c9a875f2b9973a9cc57be3840bb82f92f55e97
CVE-2024-51579,0,0,a681396d9384ce7f62ae294a5abe6a50486fb6c3c0f1c9412b7e98748fe5f97d,2024-11-09T09:15:03.903000
CVE-2024-5158,0,0,b58e7eaee1d1dd9c5e85390b8596c36aa736d240ceb0715ad1a8e256309daea1,2024-09-15T19:35:04.757000
CVE-2024-51582,0,0,9c6a2abc6ff39ea954384c7b38779cdbe6d44511f3a75194c8ab9223c55c709b,2024-11-06T15:47:13.077000
CVE-2024-51585,1,1,578da6d299d3db497adff9832294f12aa0147a27234f59f4b6b3ee3b9f23e492,2024-11-09T15:15:04.480000
CVE-2024-51586,1,1,f6492618139ba3ebc27db38c3c4f0940a20a67b854b176959f69b7bc3ac513c3,2024-11-09T15:15:04.697000
CVE-2024-51587,1,1,10fc71b006c11151c72ed52a3995f11a001d40df57658d9cd056025cb7b05079,2024-11-09T15:15:04.903000
CVE-2024-51588,1,1,678247e724f4809eecc108e29695c0339fbbb18d71054fd6727d49bc637d2182,2024-11-09T15:15:05.113000
CVE-2024-51589,1,1,44ce7cd26e7018ce637e0701614fb70f8a8a5903cb2eda4cd918801b1f179e40,2024-11-09T15:15:05.327000
CVE-2024-5159,0,0,6487690749e64572084b0b1ffb84b7950e8b682c3129ca3d21d0dbc204e9ec91,2024-10-25T19:35:15.010000
CVE-2024-51590,1,1,fc948662d4e481d1de07045982eda92a48b3b0b80ee957883b4eb8c9fc1ad9e0,2024-11-09T15:15:05.557000
CVE-2024-51591,1,1,27054c20c1c0f5c84f3f94ef28bee053d3ab2c17d8cb82e2c7c29adf513afe06,2024-11-09T15:15:05.767000
CVE-2024-51592,1,1,45a7301a581146ba59ebfaf99039ebd8980cdc536c37be656ea1847a286d12fa,2024-11-09T15:15:05.983000
CVE-2024-51593,1,1,85e5f206221ed7f704863e15f6709a1565a870420342709117f88ab6fc1e40e4,2024-11-09T15:15:06.197000
CVE-2024-51594,1,1,24a0d92ca5bc7bd959edad70405f6087cd9c1582c09206083333ca68dbebaa05,2024-11-09T15:15:06.403000
CVE-2024-51595,1,1,3ff940ad14a2248ecbe170948513b9712e88cbe332410f0ca91779a1009acfb3,2024-11-09T15:15:06.613000
CVE-2024-51596,1,1,0ab8ff62b238b001bab57237cce6b32ecf7045eb6683d0c9d108d64be0c02b69,2024-11-09T15:15:06.827000
CVE-2024-51597,1,1,848a95182a8a319de317e9e9daac7d0d8fce4a13419b3debc9573320c52023c0,2024-11-09T15:15:07.050000
CVE-2024-51598,1,1,800616abc33b39ae3d9a38985882a519f78f4561d6ccc31895aaeed0f1b8732d,2024-11-09T15:15:07.277000
CVE-2024-51599,1,1,dee22097889b5e0efa0ea098eee453ad120dcbe6bf122c51836856f557245ca9,2024-11-09T15:15:07.490000
CVE-2024-5160,0,0,761bdadb9ac3f89d156978519ca326c5704c62592c7f03e703ecc7e802a865d7,2024-07-03T02:08:36.807000
CVE-2024-51601,0,0,f8b0bc7018ab4fb0f5b29df67ee6a52450a85971ea8523f8447f639564764ed8,2024-11-09T09:15:04.143000
CVE-2024-51602,0,0,65910ca8054ba2d0ef40813e9d218a919298c86ebf4463cb39fe4d811225069d,2024-11-09T09:15:04.403000
CVE-2024-51603,1,1,848a7601d333ecc49c48d5a6b7b76ce9566e9842a3091f0bd95d45232dc3df7c,2024-11-09T15:15:07.710000
CVE-2024-51604,1,1,21792055ac7a8b9857613739e4c2f7fe13e0154db28d92ff8e2f05b82a58318b,2024-11-09T15:15:07.920000
CVE-2024-51605,1,1,e471658e3e86618026e47ac4375301896d81166cdcede85f97f25e1b86675b58,2024-11-09T15:15:08.123000
CVE-2024-51606,1,1,70c40f4783ad953fd8107406a7c902ea9f56e8117226ccfe26837cbe45c9abc0,2024-11-09T15:15:08.380000
CVE-2024-51607,0,0,28fe43e9d11499b5739098fd9475a33578baad8f3faf8e60106ba9d94e101c47,2024-11-09T09:15:04.723000
CVE-2024-51608,1,1,373faddc01b78f489de9f76766643fba9d517773085cb5be407cdde60696427d,2024-11-09T15:15:08.593000
CVE-2024-51609,1,1,35dd93e139bf62bc6841da00e43434d0a648edfe8bd52252550c0df8fc4f1c54,2024-11-09T15:15:08.810000
CVE-2024-5161,0,0,f120c7db938e25c7983d6c400da502880d5ffbc93ab4e5e05351c3fca8fbd038,2024-07-24T17:54:42.387000
CVE-2024-51611,1,1,a1c7b55632766f999c50ceb474bf5f93e764cbd367cb56a7927e094170189144,2024-11-09T14:15:14.537000
CVE-2024-51612,1,1,d8d2e5a1952fe97366d1c883146d86d637e6ae1be4513530a155b064f5a4e97a,2024-11-09T14:15:14.770000
CVE-2024-51613,1,1,48814c5d9d29b48337bf1136921b5b454eeba534aa2d124ee032c8ef2d29bc5b,2024-11-09T14:15:14.990000
CVE-2024-51614,1,1,66b5ee90c0b302197539773507e7f0338f93673fb5307ab2361bdf419f940792,2024-11-09T14:15:15.187000
CVE-2024-51616,1,1,653099b3f9d615e96ef521899bb7255853291da598e979248b6eb7d01eb685bb,2024-11-09T14:15:15.417000
CVE-2024-51618,1,1,d976054d82d5bb3ea7ea0958fb4ecf5aa799039b69fa23f94f32ba3245df268b,2024-11-09T14:15:15.630000
CVE-2024-51610,1,1,7144253946be3bd23393bf9cd0fb3625a164293599b264168b9d09f358628371,2024-11-09T15:15:09.033000
CVE-2024-51611,0,0,a1c7b55632766f999c50ceb474bf5f93e764cbd367cb56a7927e094170189144,2024-11-09T14:15:14.537000
CVE-2024-51612,0,0,d8d2e5a1952fe97366d1c883146d86d637e6ae1be4513530a155b064f5a4e97a,2024-11-09T14:15:14.770000
CVE-2024-51613,0,0,48814c5d9d29b48337bf1136921b5b454eeba534aa2d124ee032c8ef2d29bc5b,2024-11-09T14:15:14.990000
CVE-2024-51614,0,0,66b5ee90c0b302197539773507e7f0338f93673fb5307ab2361bdf419f940792,2024-11-09T14:15:15.187000
CVE-2024-51616,0,0,653099b3f9d615e96ef521899bb7255853291da598e979248b6eb7d01eb685bb,2024-11-09T14:15:15.417000
CVE-2024-51618,0,0,d976054d82d5bb3ea7ea0958fb4ecf5aa799039b69fa23f94f32ba3245df268b,2024-11-09T14:15:15.630000
CVE-2024-51619,0,0,7b9adbce50334715f82819683106fe3ca0247002f17902275c59943d46b23204,2024-11-09T09:15:04.983000
CVE-2024-5162,0,0,b916c521cfe3c1fb21956086b784f2a8541eeb514496e084206ecc726f921efe,2024-07-24T17:53:33.277000
CVE-2024-51620,0,0,7d0acc8ee40b0da77b9bec95101bf225073669c749a76a9d899e37667b64ff78,2024-11-09T09:15:05.247000
CVE-2024-51621,0,0,59ea035e973ab580040b393bdf2cc624eec820b33cf6034f0d0943109bf96201,2024-11-09T09:15:05.497000
CVE-2024-51622,1,1,1eada15ab74d6261ce50edc6dcbfbbc53df4041acde919713e1b3c1c4c9cfa9b,2024-11-09T14:15:15.853000
CVE-2024-51623,1,1,36aebd755c038291ef97f2f2dedb04a62422773ef73ec688924e7594d7d8d6e7,2024-11-09T14:15:16.133000
CVE-2024-51622,0,0,1eada15ab74d6261ce50edc6dcbfbbc53df4041acde919713e1b3c1c4c9cfa9b,2024-11-09T14:15:15.853000
CVE-2024-51623,0,0,36aebd755c038291ef97f2f2dedb04a62422773ef73ec688924e7594d7d8d6e7,2024-11-09T14:15:16.133000
CVE-2024-51625,0,0,8f6ea3e64ef4e03be272a1ab231fad97165aa74a282a4b2739c0a669e23c823d,2024-11-09T09:15:05.733000
CVE-2024-51626,0,0,1464c1c98efb870dcd3b5a35eb6a7feff3782c73b32d47b788148d4cc3703554,2024-11-06T22:10:20.517000
CVE-2024-51627,1,1,3987fc7e4b19f279249f81a7a5f92b4edd1a83e7e27f219ba58783bbc955f955,2024-11-09T14:15:16.373000
CVE-2024-51628,1,1,9683a1b51e2141c5aaea7f5761bcf5dc62b4f3a87a9f899c4d886daf8202a64f,2024-11-09T14:15:16.617000
CVE-2024-51629,1,1,f7dfaa256319ab8c464cbdac1af7606f7a9e1e9ed1f1c4211e59d3588749a149,2024-11-09T14:15:16.853000
CVE-2024-51627,0,0,3987fc7e4b19f279249f81a7a5f92b4edd1a83e7e27f219ba58783bbc955f955,2024-11-09T14:15:16.373000
CVE-2024-51628,0,0,9683a1b51e2141c5aaea7f5761bcf5dc62b4f3a87a9f899c4d886daf8202a64f,2024-11-09T14:15:16.617000
CVE-2024-51629,0,0,f7dfaa256319ab8c464cbdac1af7606f7a9e1e9ed1f1c4211e59d3588749a149,2024-11-09T14:15:16.853000
CVE-2024-5163,0,0,1f45f157a740def8c3f1c2e097025198bc2166983108f63600058e7c57408d30,2024-08-21T06:15:07.277000
CVE-2024-51630,1,1,fc67eb80447636da8d65b0e2386d7d6d62133ea4a85bea96b3f40f61f9d84b9b,2024-11-09T14:15:17.087000
CVE-2024-51647,1,1,6cee56c73700c88b2e5e771d2e4006f6b88cbe6ef680926f4cf2d1a45e661d28,2024-11-09T14:15:17.350000
CVE-2024-51630,0,0,fc67eb80447636da8d65b0e2386d7d6d62133ea4a85bea96b3f40f61f9d84b9b,2024-11-09T14:15:17.087000
CVE-2024-51647,0,0,6cee56c73700c88b2e5e771d2e4006f6b88cbe6ef680926f4cf2d1a45e661d28,2024-11-09T14:15:17.350000
CVE-2024-5165,0,0,2b7469c3d25cc1e03e7fcca1607bc78daf489d82c018a0fbc4f3b815c328cf85,2024-05-24T01:15:30.977000
CVE-2024-5166,0,0,5c544eab21844e01fabd3874ed7776a55145987bd3a510311ad16f12f33bd2bc,2024-05-22T18:59:20.240000
CVE-2024-51661,0,0,7f81708d1fd43600536029afc897b01b4855aee3d2fe39c5692b8132139274de,2024-11-08T15:02:08.660000
CVE-2024-51662,1,1,225d29dd5640c7c45c1e26d4498f88ea1e5653b3e37bd0ad4bb7ee0e586c445c,2024-11-09T14:15:17.617000
CVE-2024-51663,1,1,e065d28cbd78e5d78380c9b6924808f93eead066733fc551ee2f95335b54ca02,2024-11-09T14:15:17.847000
CVE-2024-51664,1,1,fd4da8775bbcd91f9ae362b4499b35e9d20c4835f76cb62ca1138161e341e89a,2024-11-09T14:15:18.067000
CVE-2024-51662,0,0,225d29dd5640c7c45c1e26d4498f88ea1e5653b3e37bd0ad4bb7ee0e586c445c,2024-11-09T14:15:17.617000
CVE-2024-51663,0,0,e065d28cbd78e5d78380c9b6924808f93eead066733fc551ee2f95335b54ca02,2024-11-09T14:15:17.847000
CVE-2024-51664,0,0,fd4da8775bbcd91f9ae362b4499b35e9d20c4835f76cb62ca1138161e341e89a,2024-11-09T14:15:18.067000
CVE-2024-51665,0,0,836ecda2a38ee75dca042d09339ec8247ed79262a6a8d01bd25035a2e84a5ce0,2024-11-06T22:07:10.707000
CVE-2024-51668,1,1,45893e8ee84b50abf282ca7d929600355d535d1e7526c2e5bb9fec883bd0859a,2024-11-09T14:15:18.297000
CVE-2024-51668,0,0,45893e8ee84b50abf282ca7d929600355d535d1e7526c2e5bb9fec883bd0859a,2024-11-09T14:15:18.297000
CVE-2024-5167,0,0,a26d674346a63d8730649864e3fcc22e33fb8b5877ed990bcd49874aef8d8c48,2024-08-01T13:59:41.660000
CVE-2024-51670,1,1,b19e521288dd022fe50273909f6653592a16ca8567641be8ee6fdb5e7121e770,2024-11-09T13:15:05.007000
CVE-2024-51670,0,0,b19e521288dd022fe50273909f6653592a16ca8567641be8ee6fdb5e7121e770,2024-11-09T13:15:05.007000
CVE-2024-51672,0,0,14a5ef0a87d874231b0f786642aa34aa9f0064d5c86f2b9992f4fe90d62559ab,2024-11-06T22:08:22.747000
CVE-2024-51673,1,1,b94093fc96f19a118bd1c1dc2b0b7d8b44f195b9d68e7545de95134408948336,2024-11-09T13:15:05.230000
CVE-2024-51674,1,1,293a8b97cc6ca1872e02037fb85f982a489a3d079d796603861223dd6f457ab1,2024-11-09T13:15:05.450000
CVE-2024-51675,1,1,e723fdf261b084ca50aa87431a61db2993a12441ad55fce02442a070690ca250,2024-11-09T13:15:05.683000
CVE-2024-51676,1,1,2972f05834e68f749c184700880499939a46d588904a5070d0cc6d018cd24023,2024-11-09T13:15:05.927000
CVE-2024-51673,0,0,b94093fc96f19a118bd1c1dc2b0b7d8b44f195b9d68e7545de95134408948336,2024-11-09T13:15:05.230000
CVE-2024-51674,0,0,293a8b97cc6ca1872e02037fb85f982a489a3d079d796603861223dd6f457ab1,2024-11-09T13:15:05.450000
CVE-2024-51675,0,0,e723fdf261b084ca50aa87431a61db2993a12441ad55fce02442a070690ca250,2024-11-09T13:15:05.683000
CVE-2024-51676,0,0,2972f05834e68f749c184700880499939a46d588904a5070d0cc6d018cd24023,2024-11-09T13:15:05.927000
CVE-2024-51677,0,0,8b0f7a3853108bd14021b832cd2914a4bbd49dc774029c03bf84670c6d192320,2024-11-06T22:10:31.677000
CVE-2024-51678,0,0,ce4086679232add4ebc40be30bdc12f20f02b66e38c181d2556e9473603941fd,2024-11-06T22:10:45.103000
CVE-2024-5168,0,0,cbe1b6c96aef7b506dd526cf00951c936dfc5233fd9563b4af0bf7fdab7a5899,2024-05-24T01:15:30.977000
@ -265096,25 +265118,25 @@ CVE-2024-51681,0,0,6987ab81beb2df0eaa9da220f2d791ed5d8df3f0e18bd37d9a9b390a4eaf5
CVE-2024-51682,0,0,aaba0581a3d811571ae104155388a45dd47ae531ed284c6ab0022efdb152fbe5,2024-11-06T22:12:02.353000
CVE-2024-51683,0,0,f59d50717ee7305489d521abf4c5c1ef491e4436568b0e3c6dd145e0ad77427b,2024-11-06T22:12:19.803000
CVE-2024-51685,0,0,3ec6f589ce8427b20bd90f3e3168669c47fda17fa0f474f038e9a6e94e0e60b9,2024-11-06T19:34:31.590000
CVE-2024-51689,1,1,4b02db191a01a74ea86a20ac2c12d173860ae323c11060fa4a313fcb0453e005,2024-11-09T13:15:06.187000
CVE-2024-51689,0,0,4b02db191a01a74ea86a20ac2c12d173860ae323c11060fa4a313fcb0453e005,2024-11-09T13:15:06.187000
CVE-2024-5169,0,0,882a6aa1fee4c71f4df51ce353ec6b27431ae776e2b2b23b3c5ba8c59ca21797,2024-08-02T15:00:10.200000
CVE-2024-51690,1,1,a1107b226e64bd8a908e28eb408c5982aace0252b481e97fd57be8894f1c30b3,2024-11-09T13:15:06.407000
CVE-2024-51691,1,1,c67cdc2a1abf2c7c4c1d4ff938df5febaf90fa6c1949d81699057299ad6f4285,2024-11-09T13:15:06.640000
CVE-2024-51692,1,1,a880e41212d7b5b763eee1de97a818edc7a8a29179032edbdf2a42a3114c3fc3,2024-11-09T13:15:06.883000
CVE-2024-51693,1,1,01e90e0e11252f65a521f9a56f79f2f323f24dad6966ca78613a4279984a854d,2024-11-09T13:15:07.107000
CVE-2024-51694,1,1,58a390e719eac00c6f2787f5b67aff47ecebdfc6251e88d15164c55f83ff2d52,2024-11-09T13:15:07.343000
CVE-2024-51695,1,1,b0a09db47190280a5dc7f1c5e286bed66536118f7e4451e0712c3c5fee574e7b,2024-11-09T13:15:07.563000
CVE-2024-51696,1,1,92afedba171f3d4ddf64acb30522d5031fa65f3b67af374beeeae463bdd58421,2024-11-09T13:15:07.803000
CVE-2024-51697,1,1,9a339e1dc9a4848222f6f3c6fd2ca6085d4d93bf386bd07c519c33e06d03cb9c,2024-11-09T13:15:08.033000
CVE-2024-51698,1,1,534d63ca17301e528996b2d0ff4607777e9379646bac1df9bbd4206cce01cc42,2024-11-09T13:15:08.273000
CVE-2024-51699,1,1,f1589a26184c0455635d6264964baec6d9fd1ad1f758c7701da30f834eea9a37,2024-11-09T13:15:08.500000
CVE-2024-51690,0,0,a1107b226e64bd8a908e28eb408c5982aace0252b481e97fd57be8894f1c30b3,2024-11-09T13:15:06.407000
CVE-2024-51691,0,0,c67cdc2a1abf2c7c4c1d4ff938df5febaf90fa6c1949d81699057299ad6f4285,2024-11-09T13:15:06.640000
CVE-2024-51692,0,0,a880e41212d7b5b763eee1de97a818edc7a8a29179032edbdf2a42a3114c3fc3,2024-11-09T13:15:06.883000
CVE-2024-51693,0,0,01e90e0e11252f65a521f9a56f79f2f323f24dad6966ca78613a4279984a854d,2024-11-09T13:15:07.107000
CVE-2024-51694,0,0,58a390e719eac00c6f2787f5b67aff47ecebdfc6251e88d15164c55f83ff2d52,2024-11-09T13:15:07.343000
CVE-2024-51695,0,0,b0a09db47190280a5dc7f1c5e286bed66536118f7e4451e0712c3c5fee574e7b,2024-11-09T13:15:07.563000
CVE-2024-51696,0,0,92afedba171f3d4ddf64acb30522d5031fa65f3b67af374beeeae463bdd58421,2024-11-09T13:15:07.803000
CVE-2024-51697,0,0,9a339e1dc9a4848222f6f3c6fd2ca6085d4d93bf386bd07c519c33e06d03cb9c,2024-11-09T13:15:08.033000
CVE-2024-51698,0,0,534d63ca17301e528996b2d0ff4607777e9379646bac1df9bbd4206cce01cc42,2024-11-09T13:15:08.273000
CVE-2024-51699,0,0,f1589a26184c0455635d6264964baec6d9fd1ad1f758c7701da30f834eea9a37,2024-11-09T13:15:08.500000
CVE-2024-5170,0,0,0357b8fbab1b76f01ca0dd625bf87ec8b80f7fd2d35927c69b68200ba07a11a4,2024-09-27T18:23:43.833000
CVE-2024-51701,1,1,9903779181d3ee22d28c36badb8c727977596ad7caac2b315b723982fa61e725,2024-11-09T13:15:08.713000
CVE-2024-51702,1,1,fd0ec083eac61a5afa0c154f404694818eb529a317ba50c6f6c36f9ded067a2c,2024-11-09T13:15:08.940000
CVE-2024-51703,1,1,e5ccbcdc94e42b283eeeec72c694f620a16b7a7d570b633a95e0c93014ed80d8,2024-11-09T13:15:09.173000
CVE-2024-51704,1,1,a25d6e4498cf769bf1566fe966d1b5015fca03630bc854be0e89f88d1f280a89,2024-11-09T13:15:09.410000
CVE-2024-51705,1,1,f71f41e5339efd5f196e87b48dac24788bf2b41543f86cbb336e4509ee07004d,2024-11-09T13:15:09.617000
CVE-2024-51706,1,1,813245e45ad3eea40151ece807c41aa51abb8072e263faf398baa248fa181b40,2024-11-09T13:15:09.853000
CVE-2024-51701,0,0,9903779181d3ee22d28c36badb8c727977596ad7caac2b315b723982fa61e725,2024-11-09T13:15:08.713000
CVE-2024-51702,0,0,fd0ec083eac61a5afa0c154f404694818eb529a317ba50c6f6c36f9ded067a2c,2024-11-09T13:15:08.940000
CVE-2024-51703,0,0,e5ccbcdc94e42b283eeeec72c694f620a16b7a7d570b633a95e0c93014ed80d8,2024-11-09T13:15:09.173000
CVE-2024-51704,0,0,a25d6e4498cf769bf1566fe966d1b5015fca03630bc854be0e89f88d1f280a89,2024-11-09T13:15:09.410000
CVE-2024-51705,0,0,f71f41e5339efd5f196e87b48dac24788bf2b41543f86cbb336e4509ee07004d,2024-11-09T13:15:09.617000
CVE-2024-51706,0,0,813245e45ad3eea40151ece807c41aa51abb8072e263faf398baa248fa181b40,2024-11-09T13:15:09.853000
CVE-2024-51707,0,0,653f48822186a64063468afd41d498eebdde5e1d2b8592a130c66947f4a92df7,2024-11-09T12:15:17.690000
CVE-2024-51708,0,0,a7e8a22091fee396d12d24a7e749dabf3bd134ce26fe9f343f076641c7efbae0,2024-11-09T12:15:17.927000
CVE-2024-51709,0,0,1f69180db7eba60804bb79547de0f2a15b9310b317034b0ad4b978de84b58adf,2024-11-09T12:15:18.137000

Can't render this file because it is too large.