Auto-Update: 2024-12-17T07:00:20.452212+00:00

This commit is contained in:
cad-safe-bot 2024-12-17 07:03:42 +00:00
parent 080c4b3ea1
commit 69b5cd841a
7 changed files with 344 additions and 13 deletions

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-12356",
"sourceIdentifier": "13061848-ea10-403d-bd75-c83a022c2891",
"published": "2024-12-17T05:15:06.413",
"lastModified": "2024-12-17T05:15:06.413",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A critical vulnerability has been discovered in Privileged Remote Access (PRA) and Remote Support (RS) products which can allow an unauthenticated attacker to inject commands that are run as a site user."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "13061848-ea10-403d-bd75-c83a022c2891",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "13061848-ea10-403d-bd75-c83a022c2891",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12356",
"source": "13061848-ea10-403d-bd75-c83a022c2891"
},
{
"url": "https://www.beyondtrust.com/trust-center/security-advisories/bt24-10",
"source": "13061848-ea10-403d-bd75-c83a022c2891"
},
{
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12356",
"source": "13061848-ea10-403d-bd75-c83a022c2891"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-38499",
"sourceIdentifier": "secure@symantec.com",
"published": "2024-12-17T06:15:20.760",
"lastModified": "2024-12-17T06:15:20.760",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CA Client Automation (ITCM) allows non-admin/non-root users to encrypt a string using CAF CLI and SD_ACMD CLI. This would allow the non admin user to access the critical encryption keys which further causes the exploitation of stored credentials. This fix doesn't allow a non-admin/non-root user to execute \"caf encrypt\"/\"sd_acmd encrypt\" commands."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "secure@symantec.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"attackRequirements": "PRESENT",
"privilegesRequired": "LOW",
"userInteraction": "ACTIVE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "HIGH",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "secure@symantec.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25284",
"source": "secure@symantec.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-54125",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-12-17T06:15:21.030",
"lastModified": "2024-12-17T06:15:21.030",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper authorization in handler for custom URL scheme issue in \"Shonen Jump+\" App for Android versions prior to 4.0.0 allows an attacker to lead a user to access an arbitrary website via the vulnerable App. As a result, the user may become a victim of a phishing attack."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "vultures@jpcert.or.jp",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-939"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/jp/JVN08430039/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://shonenjumpplus.com/article/info20241216",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-55864",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-12-17T05:15:09.937",
"lastModified": "2024-12-17T05:15:09.937",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-site scripting vulnerability exists in My WP Customize Admin/Frontend versions prior to ver 1.24.1. If a malicious administrative user customizes the administrative page with some malicious contents, an arbitrary script may be executed on the web browser of the other users who are accessing the page."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "vultures@jpcert.or.jp",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU90748215/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://mywpcustomize.com/update-history-my-wp-customize-admin-frontend-1-24-1/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://wordpress.org/plugins/my-wp/#developers",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-9624",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-12-17T06:15:21.173",
"lastModified": "2024-12-17T06:15:21.173",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP All Import Pro plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.9.3 due to missing SSRF protection on the pmxi_curl_download function. This makes it possible for authenticated attackers, with Administrator-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services. On cloud platforms, it might allow attackers to read the Instance metadata."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:N",
"baseScore": 7.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/eabde2e7-5cd4-4c3e-959a-69e04f6350d3?source=cve",
"source": "security@wordfence.com"
},
{
"url": "https://www.wpallimport.com",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-12-17T05:00:31.582484+00:00
2024-12-17T07:00:20.452212+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-12-17T04:15:05.333000+00:00
2024-12-17T06:15:21.173000+00:00
```
### Last Data Feed Release
@ -33,18 +33,18 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
274101
274106
```
### CVEs added in the last Commit
Recently added CVEs: `5`
- [CVE-2020-12484](CVE-2020/CVE-2020-124xx/CVE-2020-12484.json) (`2024-12-17T03:15:05.613`)
- [CVE-2020-12487](CVE-2020/CVE-2020-124xx/CVE-2020-12487.json) (`2024-12-17T03:15:06.453`)
- [CVE-2021-26278](CVE-2021/CVE-2021-262xx/CVE-2021-26278.json) (`2024-12-17T03:15:06.573`)
- [CVE-2021-26279](CVE-2021/CVE-2021-262xx/CVE-2021-26279.json) (`2024-12-17T04:15:05.333`)
- [CVE-2024-12239](CVE-2024/CVE-2024-122xx/CVE-2024-12239.json) (`2024-12-17T03:15:06.710`)
- [CVE-2024-12356](CVE-2024/CVE-2024-123xx/CVE-2024-12356.json) (`2024-12-17T05:15:06.413`)
- [CVE-2024-38499](CVE-2024/CVE-2024-384xx/CVE-2024-38499.json) (`2024-12-17T06:15:20.760`)
- [CVE-2024-54125](CVE-2024/CVE-2024-541xx/CVE-2024-54125.json) (`2024-12-17T06:15:21.030`)
- [CVE-2024-55864](CVE-2024/CVE-2024-558xx/CVE-2024-55864.json) (`2024-12-17T05:15:09.937`)
- [CVE-2024-9624](CVE-2024/CVE-2024-96xx/CVE-2024-9624.json) (`2024-12-17T06:15:21.173`)
### CVEs modified in the last Commit

View File

@ -147523,9 +147523,9 @@ CVE-2020-12479,0,0,ec17c17b09e976e1a152c643e3819d31c36aa7665a5a00e913db3e872553d
CVE-2020-1248,0,0,13846caf4ce8e83ae09b68ddfc0a09f0e2c8b82eb7c11fce8ac89777e4b28958,2024-11-21T05:10:04.680000
CVE-2020-12480,0,0,0eb005b3147816e6714e49902149bb9b5f1f1e4f7114cad3e2c62d80cd30989b,2024-11-21T04:59:47.240000
CVE-2020-12483,0,0,077f89965a271291848319a5ac990a75c110e11b7bca84d208ce8c4f40ff051f,2024-11-21T04:59:47.377000
CVE-2020-12484,1,1,cabcdf4c18d0aeced1f122124c5e71c0ee429091bf81927dc9e3b8f3c7396d45,2024-12-17T03:15:05.613000
CVE-2020-12484,0,0,cabcdf4c18d0aeced1f122124c5e71c0ee429091bf81927dc9e3b8f3c7396d45,2024-12-17T03:15:05.613000
CVE-2020-12485,0,0,34d81bb19b71d2eb23361fb1f271047b4813b2499e1cb998e4798b107710317c,2024-11-21T04:59:47.523000
CVE-2020-12487,1,1,c82fc8bbd8e4396cdabebc006a1dbee8bd281d5be94f199f90a1f512290eb4cb,2024-12-17T03:15:06.453000
CVE-2020-12487,0,0,c82fc8bbd8e4396cdabebc006a1dbee8bd281d5be94f199f90a1f512290eb4cb,2024-12-17T03:15:06.453000
CVE-2020-12488,0,0,aa5f4d3af768dd7a35ad93f0603aebf70b7c10f6792c470bb94ed94e60611a16,2024-11-21T04:59:47.660000
CVE-2020-1249,0,0,ee0dd0717eadfbf0e10875ab0544a1bfd1f22d694690d411785027304662d187,2024-11-21T05:10:04.813000
CVE-2020-12491,0,0,f0ca1d801193be292260dc60337caae3590167cf6284edefb2b1d11a8df2c5e3,2024-11-25T10:15:04.983000
@ -171953,8 +171953,8 @@ CVE-2021-26274,0,0,197895f44e1ae2d83cc6d85c4c4212de83f3ab926cbedcc348730f67e6324
CVE-2021-26275,0,0,c67a46870365f376d673abcd812dcccefaea6dc5f29b65664d2310b910034002,2024-11-21T05:56:01.397000
CVE-2021-26276,0,0,fe12842147a3d9597cc53ff3b852150c687cc9cccbec63feeda8fb67ff2b9400,2024-11-21T05:56:01.557000
CVE-2021-26277,0,0,0a521d9773294b67632bbd79404a9f6d2a97acd1eb8e9f9a8038e5d2b475c2ca,2024-11-21T05:56:01.737000
CVE-2021-26278,1,1,55407bd13a095819f1504458cc6585abdb858e5fd2879472762489a613345e4f,2024-12-17T03:15:06.573000
CVE-2021-26279,1,1,9dd09a10896aa30f87886cca9f28cc67fa690cc104e533c9343e07e9982338fb,2024-12-17T04:15:05.333000
CVE-2021-26278,0,0,55407bd13a095819f1504458cc6585abdb858e5fd2879472762489a613345e4f,2024-12-17T03:15:06.573000
CVE-2021-26279,0,0,9dd09a10896aa30f87886cca9f28cc67fa690cc104e533c9343e07e9982338fb,2024-12-17T04:15:05.333000
CVE-2021-26291,0,0,a04873286f43d02ade91ec647e4cbb9371cd14cf2599798866ce37ea0cdaa411,2024-11-21T05:56:01.890000
CVE-2021-26293,0,0,c750cb4d2f6ab1250e05b92eab3115686dad6da9115e076093b7972b18076f46,2024-11-21T05:56:02.120000
CVE-2021-26294,0,0,c601a19fe6c9ddea2dedc80c3da8fb3ff5a80b9d3af720fefe2ace690f633037,2024-11-21T05:56:02.270000
@ -244662,7 +244662,7 @@ CVE-2024-12233,0,0,d89c9263a4f22f201b1dce8be51578aec307181a11a72f57d5d6a093a5589
CVE-2024-12234,0,0,25d3aa7d45ccf0539b66121de3bcd155bbef1f8925f8aad4f69521eed8a998f2,2024-12-10T23:25:36.387000
CVE-2024-12235,0,0,92689efaa37165c78224efb1efe409523be7fb3f3558d4576511504eb96aac91,2024-12-05T18:15:21.660000
CVE-2024-12236,0,0,390d11985338138a2913d618c1818ae388b2b2c32249174c40691687eabfe343,2024-12-10T15:15:07.147000
CVE-2024-12239,1,1,7e14d3325d4b147176649ece8dc2b0064f40f6c3be58ca9c730b210c8ac8ed58,2024-12-17T03:15:06.710000
CVE-2024-12239,0,0,7e14d3325d4b147176649ece8dc2b0064f40f6c3be58ca9c730b210c8ac8ed58,2024-12-17T03:15:06.710000
CVE-2024-1224,0,0,cbfbaa5b4f0e1c410530412d727d5bf58dfe126bd3d740f330bf5c6e93a0658e,2024-11-21T08:50:05.487000
CVE-2024-12247,0,0,ad117a7da5529073984608210b9ebf0c8357341e47d0f7a47c01f4275cf4ac25,2024-12-05T16:15:25.243000
CVE-2024-1225,0,0,1335eabc5dc5752fbd7f31a11bdeda2f1be9be2c21abaca809140eabb8940f2a,2024-11-21T08:50:05.673000
@ -244717,6 +244717,7 @@ CVE-2024-12352,0,0,32f72a704f1e2542fc20de0d035c196da17ca0c575db05fe3835b61fbee7c
CVE-2024-12353,0,0,036565fabbbc178396eb3e3c0305ad86dac517256d160df7657b090d3f9dd19d,2024-12-10T23:37:06.613000
CVE-2024-12354,0,0,b8e15a077e4c1a839cf8211dcd4deb8e8c4036fa20d487417d7ee12337ae44d8,2024-12-10T23:36:25.740000
CVE-2024-12355,0,0,27ba3231c85cb7bb230de2bfcb71ae509e2205da9b6afc6c150214b3cf17ceaf,2024-12-10T23:36:03.883000
CVE-2024-12356,1,1,c5290f7d6f4b15a04800b9cdb9042cd5c4439cf3225d5ca24016eb3c20c36cc6,2024-12-17T05:15:06.413000
CVE-2024-12357,0,0,48fcc186a0b90c08dc56b15842484729758da0392dc94d034d9fe9fdfb82ecb1,2024-12-10T23:35:15.660000
CVE-2024-12358,0,0,c693e0849f917c8e8b82ecbabaa009531cb87832861cfd247370c207501db351,2024-12-10T23:34:20.467000
CVE-2024-12359,0,0,c89d1a1aa75e792ebb41728457dc48f1f26a200ebabc2671ae04aee3d706d446,2024-12-10T23:34:02.110000
@ -259558,6 +259559,7 @@ CVE-2024-38493,0,0,4bc3bb4a09abc963fa51784326718bced0354c37a2459c0b47f92207de44f
CVE-2024-38494,0,0,1f129c527a043d054672829334da9694bcc0abb503164120f45d12b60f760728,2024-11-21T09:26:05.737000
CVE-2024-38495,0,0,c57460246bd2654a442a7e089db309669537766d2f426be8aec4def73902de48,2024-11-21T09:26:05.863000
CVE-2024-38496,0,0,01a1900349f3d0adbd135ec854533895da77cbe9c60e719fe6990ff9f4db5d3a,2024-12-03T19:15:09.550000
CVE-2024-38499,1,1,6b2f10893c04df6d0866e222210a53410cc810b539a17fdaf10eeb5e483af6d6,2024-12-17T06:15:20.760000
CVE-2024-3850,0,0,73a9519b4dc6d88b65702fd8409fd31ed5a6966b8b99f91a593546b7c4071d4a,2024-11-21T09:30:32.383000
CVE-2024-38501,0,0,21a80373aa9d7e24644fdfb4a65ec744cf578aba5d6e990dcbd2df904d0b193f,2024-08-22T13:34:42.653000
CVE-2024-38502,0,0,17ce9bdc7ff577bc96c645bc41b79b45ca6b234955d8ce844b268b214cdd59cb,2024-08-22T13:35:47.970000
@ -269788,6 +269790,7 @@ CVE-2024-5412,0,0,c89822b010e86cbcf24c047ef6717bc07af2215177f02665c5af47a090ff2c
CVE-2024-54122,0,0,c9cc980b3351d1ad4e813b4d0be69a2d2218f2903532625dbe9f37c9343c547e,2024-12-12T13:15:11.527000
CVE-2024-54123,0,0,adb9d810678343393bca99901a3c1b47719ef78df3ca8f4e2f7e11c7b4e0333a,2024-11-29T19:15:10.287000
CVE-2024-54124,0,0,d93261f0be0c719ea94f116c38fdd88edcab344178e1fea1cd1f60fbeb46997e,2024-11-29T19:15:10.443000
CVE-2024-54125,1,1,1ceb98f7edf4e9fa77ce73f3a7b54a349b61352d42ea41d2665a3fb0c2f835cb,2024-12-17T06:15:21.030000
CVE-2024-54126,0,0,29e986a288cd86abbdca485e897b2ce2cee2838e8f28c52cd65dc81f72898c20,2024-12-05T13:15:09.290000
CVE-2024-54127,0,0,f23e18ce30323328639854138a02f19046caf64b525c2c9fd6149d3f79b08692,2024-12-05T13:15:09.440000
CVE-2024-54128,0,0,6e61500b4e3dc2d8a852e28b79e8477e189ed903c41457864f7368b8f0427fb9,2024-12-05T19:15:08.857000
@ -270323,6 +270326,7 @@ CVE-2024-5583,0,0,d764b3ac1fa8ffee7e7ae131b430730b503bc61ee8c2a5c1314fe7f83e34bf
CVE-2024-5584,0,0,de345ee1a40aff9738b762c8e72c3ebc4ee45ec87d7e24b940e821866b63d753,2024-11-21T09:47:58.250000
CVE-2024-5585,0,0,3265a88df8d70ddbcf0498f70471f819e196119d056334b0cc740862fdf747e6,2024-11-21T09:47:58.357000
CVE-2024-5586,0,0,9e958cf7b9d4e348a682e719d2a25256081b601b7da1ee22adfd05da1ccefb9c,2024-08-27T14:37:06.513000
CVE-2024-55864,1,1,1909d29c8ee323b54313759e7240f60c907685d79bf5b24ed3b0736b4cfa3ae3,2024-12-17T05:15:09.937000
CVE-2024-5587,0,0,23da3464337f3ff9fc8e3a69da35153eb22a5d4401c42b8adcfb39161b58e5f0,2024-11-21T09:47:58.613000
CVE-2024-55875,0,0,1f5b6b1d360258e246ce7df36ef1e595afcd3913eac1f74f55f17775269b58b8,2024-12-13T15:15:42.860000
CVE-2024-55876,0,0,62f02d7ba52cee619d2e3d5392756fd5385b2096d4901b28c4cb7dc88a417b3a,2024-12-13T15:15:42.960000
@ -273790,6 +273794,7 @@ CVE-2024-9620,0,0,08cbdfb167bd5abb993a662a73c0230e86eadf10fb1a3369f9a28670f9e1b9
CVE-2024-9621,0,0,d01febf4917d7e254a80be80939f9dbe78ca0c8507d48f25eb8390335c29a3af,2024-12-06T10:15:06.327000
CVE-2024-9622,0,0,251c9c2f9ba8699fdab8c22e456db9ec67e578807b450704b6decdcb8f4fc3a8,2024-10-10T12:56:30.817000
CVE-2024-9623,0,0,d78adebd237aa914fa1e336f2ba56f569bbb8366444862605ae66a91ae14b729,2024-10-16T16:59:36.817000
CVE-2024-9624,1,1,39b497c38856f857c5c03f70054c30c91426d1a684be0b9260e0315d994bf07d,2024-12-17T06:15:21.173000
CVE-2024-9626,0,0,e9628917bf466150170ade3c83ea1ca0718a402c4f4e3732ac05e432b077af9e,2024-10-28T13:58:09.230000
CVE-2024-9627,0,0,bbd2150f084c7938e6b0ce316fceb9870286e9cb9ca4f5a3efb37d7b055e03d3,2024-10-25T21:19:48.757000
CVE-2024-9628,0,0,0c37d63c25c5beaff0dd4d92044edde72f23ce6ba7d9074231c99cd42e04ccf6,2024-10-25T16:15:10.160000

Can't render this file because it is too large.