mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-30 10:10:41 +00:00
Auto-Update: 2024-10-29T13:00:19.603254+00:00
This commit is contained in:
parent
fa1ed44a9f
commit
6d0773cec3
133
CVE-2017/CVE-2017-201xx/CVE-2017-20195.json
Normal file
133
CVE-2017/CVE-2017-201xx/CVE-2017-20195.json
Normal file
@ -0,0 +1,133 @@
|
||||
{
|
||||
"id": "CVE-2017-20195",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-10-29T12:15:02.917",
|
||||
"lastModified": "2024-10-29T12:15:02.917",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in LUNAD3v AreaLoad up to 1a1103182ed63a06dde63d1712f3262eda19c3ec. It has been rated as critical. This issue affects some unknown processing of the file request.php. The manipulation of the argument phone leads to sql injection. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The patch is named 264813c546dba03989ac0fc365f2022bf65e3be2. It is recommended to apply a patch to fix this issue."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "ADJACENT_NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 5.2
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 5.1,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/LUNAD3v/areaload/commit/264813c546dba03989ac0fc365f2022bf65e3be2",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.281987",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.281987",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-101xx/CVE-2024-10181.json
Normal file
64
CVE-2024/CVE-2024-101xx/CVE-2024-10181.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-10181",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-29T12:15:03.433",
|
||||
"lastModified": "2024-10-29T12:15:03.433",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Newsletters plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's newsletters_video shortcode in all versions up to, and including, 4.9.9.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3175816/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/newsletters-lite/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/915c46f9-a342-4cc6-a726-2f1581a5d481?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2024/CVE-2024-101xx/CVE-2024-10184.json
Normal file
68
CVE-2024/CVE-2024-101xx/CVE-2024-10184.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2024-10184",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-29T11:15:02.930",
|
||||
"lastModified": "2024-10-29T11:15:02.930",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The StreamWeasels Kick Integration plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's sw-kick-embed shortcode in all versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento StreamWeasels Kick Integration para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s del c\u00f3digo abreviado sw-kick-embed del complemento en todas las versiones hasta la 1.1.1 incluida, debido a una desinfecci\u00f3n de entrada insuficiente y al escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3176023",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/streamweasels-kick-integration/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/077a31e7-de4b-418f-ac90-5c51a690bc65?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2024/CVE-2024-101xx/CVE-2024-10185.json
Normal file
68
CVE-2024/CVE-2024-101xx/CVE-2024-10185.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2024-10185",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-29T11:15:03.167",
|
||||
"lastModified": "2024-10-29T11:15:03.167",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The StreamWeasels YouTube Integration plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's sw-youtube-embed shortcode in all versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento StreamWeasels YouTube Integration para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s del c\u00f3digo corto sw-youtube-embed del complemento en todas las versiones hasta la 1.3.2 incluida, debido a una desinfecci\u00f3n de entrada insuficiente y al escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3176030",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/streamweasels-youtube-integration/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/41f6b12e-49bb-4bee-bbde-ce4e5ebd4cad?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2024/CVE-2024-102xx/CVE-2024-10233.json
Normal file
68
CVE-2024/CVE-2024-102xx/CVE-2024-10233.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2024-10233",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-29T11:15:03.377",
|
||||
"lastModified": "2024-10-29T11:15:03.377",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The SMS Alert Order Notifications \u2013 WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's sa_subscribe shortcode in all versions up to, and including, 3.7.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento SMS Alert Order Notifications \u2013 WooCommerce para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s del c\u00f3digo corto sa_subscribe del complemento en todas las versiones hasta la 3.7.5 incluida, debido a una desinfecci\u00f3n de entrada insuficiente y al escape de salida en los atributos proporcionados por el usuario. Esto permite que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3175629/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/sms-alert/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c923d1d6-04c6-4ea2-a69e-041fea1e280a?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-102xx/CVE-2024-10266.json
Normal file
64
CVE-2024/CVE-2024-102xx/CVE-2024-10266.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-10266",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-29T11:15:03.590",
|
||||
"lastModified": "2024-10-29T11:15:03.590",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Video Box widget in all versions up to, and including, 4.10.60 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Premium Addons for Elementor para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s del widget Video Box del complemento en todas las versiones hasta la 4.10.60 incluida, debido a una desinfecci\u00f3n de entrada insuficiente y al escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3176303/premium-addons-for-elementor",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c6102c07-2776-4963-8d16-a779c5979275?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-103xx/CVE-2024-10360.json
Normal file
64
CVE-2024/CVE-2024-103xx/CVE-2024-10360.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-10360",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-29T11:15:03.797",
|
||||
"lastModified": "2024-10-29T11:15:03.797",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Move Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.5 via the render function in includes/widgets/accordion/widget.php, includes/widgets/remote-template/widget.php, and other widget.php files. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive private, pending, and draft template data."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Move Addons for Elementor para WordPress es vulnerable a la exposici\u00f3n de informaci\u00f3n confidencial en todas las versiones hasta la 1.3.5 incluida a trav\u00e9s de la funci\u00f3n de renderizado en los archivos include/widgets/accordion/widget.php, include/widgets/remote-template/widget.php y otros archivos widget.php. Esto permite que atacantes autenticados, con acceso de nivel de colaborador y superior, extraigan datos confidenciales privados, pendientes y de plantilla en borrador."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3176341/move-addons",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/eafe73b4-b492-45c7-adca-d9a3042144b4?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-496xx/CVE-2024-49646.json
Normal file
56
CVE-2024/CVE-2024-496xx/CVE-2024-49646.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49646",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T12:15:03.690",
|
||||
"lastModified": "2024-10-29T12:15:03.690",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ioannup Code Generate allows Reflected XSS.This issue affects Code Generate: from n/a through 1.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/code-generator/wordpress-code-generate-plugin-1-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-496xx/CVE-2024-49647.json
Normal file
56
CVE-2024/CVE-2024-496xx/CVE-2024-49647.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49647",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T12:15:03.930",
|
||||
"lastModified": "2024-10-29T12:15:03.930",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Carl Alberto Simple Custom Admin allows Reflected XSS.This issue affects Simple Custom Admin: from n/a through 1.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/simple-custom-admin/wordpress-simple-custom-admin-plugin-1-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-496xx/CVE-2024-49648.json
Normal file
56
CVE-2024/CVE-2024-496xx/CVE-2024-49648.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49648",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T12:15:04.153",
|
||||
"lastModified": "2024-10-29T12:15:04.153",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in rafasashi SVG Captcha allows Reflected XSS.This issue affects SVG Captcha: from n/a through 1.0.11."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/svg-captcha/wordpress-svg-captcha-plugin-1-0-11-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-496xx/CVE-2024-49650.json
Normal file
56
CVE-2024/CVE-2024-496xx/CVE-2024-49650.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49650",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T12:15:04.380",
|
||||
"lastModified": "2024-10-29T12:15:04.380",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in xarbo BuddyPress Greeting Message allows Reflected XSS.This issue affects BuddyPress Greeting Message: from n/a through 1.0.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/bp-greeting-message/wordpress-buddypress-greeting-message-plugin-1-0-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-496xx/CVE-2024-49651.json
Normal file
56
CVE-2024/CVE-2024-496xx/CVE-2024-49651.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49651",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T12:15:04.597",
|
||||
"lastModified": "2024-10-29T12:15:04.597",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Matt Royal WooCommerce Maintenance Mode allows Reflected XSS.This issue affects WooCommerce Maintenance Mode: from n/a through 2.0.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/woocommerce-maintenance-mode/wordpress-woocommerce-maintenance-mode-plugin-2-0-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-496xx/CVE-2024-49654.json
Normal file
56
CVE-2024/CVE-2024-496xx/CVE-2024-49654.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49654",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T12:15:04.827",
|
||||
"lastModified": "2024-10-29T12:15:04.827",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Marian Heddesheimer Extra Privacy for Elementor allows Reflected XSS.This issue affects Extra Privacy for Elementor: from n/a through 0.1.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/extra-privacy-for-elementor/wordpress-extra-privacy-for-elementor-plugin-0-1-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-496xx/CVE-2024-49656.json
Normal file
56
CVE-2024/CVE-2024-496xx/CVE-2024-49656.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49656",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T12:15:05.073",
|
||||
"lastModified": "2024-10-29T12:15:05.073",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Abdullah Irfan DocumentPress allows Reflected XSS.This issue affects DocumentPress: from n/a through 2.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/documentpress-display-any-document-on-your-site/wordpress-documentpress-plugin-2-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-496xx/CVE-2024-49659.json
Normal file
56
CVE-2024/CVE-2024-496xx/CVE-2024-49659.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49659",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T12:15:05.330",
|
||||
"lastModified": "2024-10-29T12:15:05.330",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Rami Yushuvaev Coub allows Stored XSS.This issue affects Coub: from n/a through 1.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/coub/wordpress-coub-plugin-1-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-496xx/CVE-2024-49660.json
Normal file
56
CVE-2024/CVE-2024-496xx/CVE-2024-49660.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49660",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T12:15:05.570",
|
||||
"lastModified": "2024-10-29T12:15:05.570",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Campus Explorer Campus Explorer Widget allows Reflected XSS.This issue affects Campus Explorer Widget: from n/a through 1.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/campus-explorer-widget/wordpress-campus-explorer-widget-plugin-1-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-496xx/CVE-2024-49661.json
Normal file
56
CVE-2024/CVE-2024-496xx/CVE-2024-49661.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49661",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T12:15:05.793",
|
||||
"lastModified": "2024-10-29T12:15:05.793",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Lew Ayotte leenk.Me allows Reflected XSS.This issue affects leenk.Me: from n/a through 2.16.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/leenkme/wordpress-leenk-me-plugin-2-16-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-496xx/CVE-2024-49662.json
Normal file
56
CVE-2024/CVE-2024-496xx/CVE-2024-49662.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49662",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T12:15:06.037",
|
||||
"lastModified": "2024-10-29T12:15:06.037",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Webgensis Simple Load More allows Reflected XSS.This issue affects Simple Load More: from n/a through 1.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/simple-load-more/wordpress-simple-load-more-plugin-1-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-496xx/CVE-2024-49663.json
Normal file
56
CVE-2024/CVE-2024-496xx/CVE-2024-49663.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49663",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T12:15:06.290",
|
||||
"lastModified": "2024-10-29T12:15:06.290",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Elena Zhyvohliad uCAT \u2013 Next Story allows Reflected XSS.This issue affects uCAT \u2013 Next Story: from n/a through 2.0.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/ucat-next-story/wordpress-ucat-next-story-plugin-2-0-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-496xx/CVE-2024-49664.json
Normal file
56
CVE-2024/CVE-2024-496xx/CVE-2024-49664.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49664",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T12:15:06.517",
|
||||
"lastModified": "2024-10-29T12:15:06.517",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in allows Reflected XSS.This issue affects chatplusjp: from n/a through 1.02."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/chatplusjp/wordpress-chatplusjp-plugin-1-02-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-496xx/CVE-2024-49665.json
Normal file
56
CVE-2024/CVE-2024-496xx/CVE-2024-49665.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49665",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T12:15:06.753",
|
||||
"lastModified": "2024-10-29T12:15:06.753",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Web Bricks Web Bricks Addons for Elementor allows Stored XSS.This issue affects Web Bricks Addons for Elementor: from n/a through 1.1.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/webbricks-addons/wordpress-web-bricks-addons-for-elementor-plugin-1-1-1-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-496xx/CVE-2024-49667.json
Normal file
56
CVE-2024/CVE-2024-496xx/CVE-2024-49667.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-49667",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T12:15:06.980",
|
||||
"lastModified": "2024-10-29T12:15:06.980",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in NervyThemes Local Business Addons For Elementor allows Stored XSS.This issue affects Local Business Addons For Elementor: from n/a through 1.1.5."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/map-addons-for-elementor-waze-map/wordpress-local-business-addons-for-elementor-plugin-1-1-5-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-496xx/CVE-2024-49670.json
Normal file
60
CVE-2024/CVE-2024-496xx/CVE-2024-49670.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-49670",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T11:15:04.017",
|
||||
"lastModified": "2024-10-29T11:15:04.017",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Sam Glover Client Power Tools Portal allows Reflected XSS.This issue affects Client Power Tools Portal: from n/a through 1.8.6."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Sam Glover Client Power Tools Portal permite XSS reflejado. Este problema afecta a Client Power Tools Portal: desde n/a hasta 1.8.6."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/client-power-tools/wordpress-client-power-tools-portal-plugin-1-8-6-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-496xx/CVE-2024-49672.json
Normal file
60
CVE-2024/CVE-2024-496xx/CVE-2024-49672.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-49672",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T11:15:04.223",
|
||||
"lastModified": "2024-10-29T11:15:04.223",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Gifford Cheung, Brian Watanabe, Chongsun Ahn Google Docs RSVP allows Stored XSS.This issue affects Google Docs RSVP: from n/a through 2.0.1."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de falsificaci\u00f3n de solicitud entre sitios (CSRF) en Google Docs RSVP de Gifford Cheung, Brian Watanabe y Chongsun Ahn permite XSS almacenado. Este problema afecta a Google Docs RSVP: desde n/a hasta 2.0.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/google-docs-rsvp-guestlist/wordpress-google-docs-rsvp-plugin-2-0-1-csrf-to-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-496xx/CVE-2024-49673.json
Normal file
60
CVE-2024/CVE-2024-496xx/CVE-2024-49673.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-49673",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T11:15:04.410",
|
||||
"lastModified": "2024-10-29T11:15:04.410",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Van Abel LaTeX2HTML allows Reflected XSS.This issue affects LaTeX2HTML: from n/a through 2.5.4."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Van Abel LaTeX2HTML permite XSS reflejado. Este problema afecta a LaTeX2HTML: desde n/a hasta 2.5.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/latex2html/wordpress-latex2html-plugin-2-5-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-496xx/CVE-2024-49678.json
Normal file
60
CVE-2024/CVE-2024-496xx/CVE-2024-49678.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-49678",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T11:15:04.607",
|
||||
"lastModified": "2024-10-29T11:15:04.607",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Jinwen js allows Reflected XSS.This issue affects js paper: from n/a through 2.5.7."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Jinwen js permite XSS reflejado. Este problema afecta a js paper: desde n/a hasta 2.5.7."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/js-paper/wordpress-js-paper-theme-2-5-7-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-496xx/CVE-2024-49679.json
Normal file
60
CVE-2024/CVE-2024-496xx/CVE-2024-49679.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-49679",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T11:15:04.813",
|
||||
"lastModified": "2024-10-29T11:15:04.813",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPKoi WPKoi Templates for Elementor allows Stored XSS.This issue affects WPKoi Templates for Elementor: from n/a through 3.1.0."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en WPKoi WPKoi Templates for Elementor permite XSS almacenado. Este problema afecta a WPKoi Templates for Elementor: desde n/a hasta 3.1.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wpkoi-templates-for-elementor/wordpress-wpkoi-templates-for-elementor-plugin-3-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-496xx/CVE-2024-49692.json
Normal file
60
CVE-2024/CVE-2024-496xx/CVE-2024-49692.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-49692",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T11:15:05.017",
|
||||
"lastModified": "2024-10-29T11:15:05.017",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in AffiliateX allows Stored XSS.This issue affects AffiliateX: from n/a through 1.2.9."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en AffiliateX permite XSS almacenado. Este problema afecta a AffiliateX: desde n/a hasta 1.2.9."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/affiliatex/wordpress-affiliatex-plugin-1-2-9-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-504xx/CVE-2024-50407.json
Normal file
60
CVE-2024/CVE-2024-504xx/CVE-2024-50407.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-50407",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T11:15:05.237",
|
||||
"lastModified": "2024-10-29T11:15:05.237",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kiboko Labs Namaste! LMS allows Reflected XSS.This issue affects Namaste! LMS: from n/a through 2.6.2."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o \"Cross-site Scripting\") en Kiboko Labs Namaste! LMS permite XSS reflejado. Este problema afecta a Namaste! LMS: desde n/a hasta 2.6.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/namaste-lms/wordpress-namaste-lms-plugin-2-6-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-504xx/CVE-2024-50409.json
Normal file
60
CVE-2024/CVE-2024-504xx/CVE-2024-50409.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-50409",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T11:15:05.460",
|
||||
"lastModified": "2024-10-29T11:15:05.460",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kiboko Labs Namaste! LMS allows Stored XSS.This issue affects Namaste! LMS: from n/a through 2.6.2."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o \"Cross-site Scripting\") en Kiboko Labs Namaste! LMS permite XSS almacenado. Este problema afecta a Namaste! LMS: desde n/a hasta 2.6.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/namaste-lms/wordpress-namaste-lms-plugin-2-6-2-cross-site-scripting-xss-vulnerability-2?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-504xx/CVE-2024-50410.json
Normal file
60
CVE-2024/CVE-2024-504xx/CVE-2024-50410.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-50410",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-29T11:15:05.657",
|
||||
"lastModified": "2024-10-29T11:15:05.657",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kiboko Labs Namaste! LMS allows Stored XSS.This issue affects Namaste! LMS: from n/a through 2.6.4."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o \"Cross-site Scripting\") en Kiboko Labs Namaste! LMS permite XSS almacenado. Este problema afecta a Namaste! LMS: desde n/a hasta 2.6.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/namaste-lms/wordpress-namaste-lms-plugin-2-6-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -9,6 +9,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Kata Plus \u2013 Addons for Elementor \u2013 Widgets, Extensions and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.4.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Kata Plus \u2013 Addons for Elementor \u2013 Widgets, Extensions and Templates para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s de cargas de archivos SVG en todas las versiones hasta la 1.4.7 incluida, debido a una desinfecci\u00f3n de entrada y un escape de salida insuficientes. Esto permite que atacantes autenticados, con acceso de nivel de autor y superior, inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda al archivo SVG."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
60
README.md
60
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-29T11:00:19.780025+00:00
|
||||
2024-10-29T13:00:19.603254+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-29T10:15:04.880000+00:00
|
||||
2024-10-29T12:15:06.980000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,45 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
267462
|
||||
267493
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `35`
|
||||
Recently added CVEs: `31`
|
||||
|
||||
- [CVE-2024-49642](CVE-2024/CVE-2024-496xx/CVE-2024-49642.json) (`2024-10-29T09:15:08.017`)
|
||||
- [CVE-2024-50052](CVE-2024/CVE-2024-500xx/CVE-2024-50052.json) (`2024-10-29T08:15:12.553`)
|
||||
- [CVE-2024-50411](CVE-2024/CVE-2024-504xx/CVE-2024-50411.json) (`2024-10-29T09:15:08.333`)
|
||||
- [CVE-2024-50412](CVE-2024/CVE-2024-504xx/CVE-2024-50412.json) (`2024-10-29T09:15:08.610`)
|
||||
- [CVE-2024-50413](CVE-2024/CVE-2024-504xx/CVE-2024-50413.json) (`2024-10-29T09:15:08.847`)
|
||||
- [CVE-2024-50414](CVE-2024/CVE-2024-504xx/CVE-2024-50414.json) (`2024-10-29T09:15:09.230`)
|
||||
- [CVE-2024-50415](CVE-2024/CVE-2024-504xx/CVE-2024-50415.json) (`2024-10-29T09:15:09.530`)
|
||||
- [CVE-2024-50418](CVE-2024/CVE-2024-504xx/CVE-2024-50418.json) (`2024-10-29T09:15:09.777`)
|
||||
- [CVE-2024-50420](CVE-2024/CVE-2024-504xx/CVE-2024-50420.json) (`2024-10-29T09:15:10.150`)
|
||||
- [CVE-2024-50426](CVE-2024/CVE-2024-504xx/CVE-2024-50426.json) (`2024-10-29T09:15:10.383`)
|
||||
- [CVE-2024-50427](CVE-2024/CVE-2024-504xx/CVE-2024-50427.json) (`2024-10-29T09:15:10.710`)
|
||||
- [CVE-2024-50473](CVE-2024/CVE-2024-504xx/CVE-2024-50473.json) (`2024-10-29T09:15:10.977`)
|
||||
- [CVE-2024-50475](CVE-2024/CVE-2024-504xx/CVE-2024-50475.json) (`2024-10-29T09:15:11.203`)
|
||||
- [CVE-2024-50476](CVE-2024/CVE-2024-504xx/CVE-2024-50476.json) (`2024-10-29T09:15:11.533`)
|
||||
- [CVE-2024-50480](CVE-2024/CVE-2024-504xx/CVE-2024-50480.json) (`2024-10-29T08:15:12.767`)
|
||||
- [CVE-2024-50481](CVE-2024/CVE-2024-504xx/CVE-2024-50481.json) (`2024-10-29T09:15:11.787`)
|
||||
- [CVE-2024-50482](CVE-2024/CVE-2024-504xx/CVE-2024-50482.json) (`2024-10-29T08:15:13.010`)
|
||||
- [CVE-2024-50484](CVE-2024/CVE-2024-504xx/CVE-2024-50484.json) (`2024-10-29T08:15:13.237`)
|
||||
- [CVE-2024-50485](CVE-2024/CVE-2024-504xx/CVE-2024-50485.json) (`2024-10-29T09:15:12.137`)
|
||||
- [CVE-2024-50490](CVE-2024/CVE-2024-504xx/CVE-2024-50490.json) (`2024-10-29T09:15:12.497`)
|
||||
- [CVE-2024-50493](CVE-2024/CVE-2024-504xx/CVE-2024-50493.json) (`2024-10-29T08:15:13.457`)
|
||||
- [CVE-2024-50494](CVE-2024/CVE-2024-504xx/CVE-2024-50494.json) (`2024-10-29T08:15:13.690`)
|
||||
- [CVE-2024-50550](CVE-2024/CVE-2024-505xx/CVE-2024-50550.json) (`2024-10-29T10:15:04.663`)
|
||||
- [CVE-2024-9376](CVE-2024/CVE-2024-93xx/CVE-2024-9376.json) (`2024-10-29T10:15:04.880`)
|
||||
- [CVE-2024-9438](CVE-2024/CVE-2024-94xx/CVE-2024-9438.json) (`2024-10-29T09:15:12.753`)
|
||||
- [CVE-2024-10360](CVE-2024/CVE-2024-103xx/CVE-2024-10360.json) (`2024-10-29T11:15:03.797`)
|
||||
- [CVE-2024-49646](CVE-2024/CVE-2024-496xx/CVE-2024-49646.json) (`2024-10-29T12:15:03.690`)
|
||||
- [CVE-2024-49647](CVE-2024/CVE-2024-496xx/CVE-2024-49647.json) (`2024-10-29T12:15:03.930`)
|
||||
- [CVE-2024-49648](CVE-2024/CVE-2024-496xx/CVE-2024-49648.json) (`2024-10-29T12:15:04.153`)
|
||||
- [CVE-2024-49650](CVE-2024/CVE-2024-496xx/CVE-2024-49650.json) (`2024-10-29T12:15:04.380`)
|
||||
- [CVE-2024-49651](CVE-2024/CVE-2024-496xx/CVE-2024-49651.json) (`2024-10-29T12:15:04.597`)
|
||||
- [CVE-2024-49654](CVE-2024/CVE-2024-496xx/CVE-2024-49654.json) (`2024-10-29T12:15:04.827`)
|
||||
- [CVE-2024-49656](CVE-2024/CVE-2024-496xx/CVE-2024-49656.json) (`2024-10-29T12:15:05.073`)
|
||||
- [CVE-2024-49659](CVE-2024/CVE-2024-496xx/CVE-2024-49659.json) (`2024-10-29T12:15:05.330`)
|
||||
- [CVE-2024-49660](CVE-2024/CVE-2024-496xx/CVE-2024-49660.json) (`2024-10-29T12:15:05.570`)
|
||||
- [CVE-2024-49661](CVE-2024/CVE-2024-496xx/CVE-2024-49661.json) (`2024-10-29T12:15:05.793`)
|
||||
- [CVE-2024-49662](CVE-2024/CVE-2024-496xx/CVE-2024-49662.json) (`2024-10-29T12:15:06.037`)
|
||||
- [CVE-2024-49663](CVE-2024/CVE-2024-496xx/CVE-2024-49663.json) (`2024-10-29T12:15:06.290`)
|
||||
- [CVE-2024-49664](CVE-2024/CVE-2024-496xx/CVE-2024-49664.json) (`2024-10-29T12:15:06.517`)
|
||||
- [CVE-2024-49665](CVE-2024/CVE-2024-496xx/CVE-2024-49665.json) (`2024-10-29T12:15:06.753`)
|
||||
- [CVE-2024-49667](CVE-2024/CVE-2024-496xx/CVE-2024-49667.json) (`2024-10-29T12:15:06.980`)
|
||||
- [CVE-2024-49670](CVE-2024/CVE-2024-496xx/CVE-2024-49670.json) (`2024-10-29T11:15:04.017`)
|
||||
- [CVE-2024-49672](CVE-2024/CVE-2024-496xx/CVE-2024-49672.json) (`2024-10-29T11:15:04.223`)
|
||||
- [CVE-2024-49673](CVE-2024/CVE-2024-496xx/CVE-2024-49673.json) (`2024-10-29T11:15:04.410`)
|
||||
- [CVE-2024-49678](CVE-2024/CVE-2024-496xx/CVE-2024-49678.json) (`2024-10-29T11:15:04.607`)
|
||||
- [CVE-2024-49679](CVE-2024/CVE-2024-496xx/CVE-2024-49679.json) (`2024-10-29T11:15:04.813`)
|
||||
- [CVE-2024-49692](CVE-2024/CVE-2024-496xx/CVE-2024-49692.json) (`2024-10-29T11:15:05.017`)
|
||||
- [CVE-2024-50407](CVE-2024/CVE-2024-504xx/CVE-2024-50407.json) (`2024-10-29T11:15:05.237`)
|
||||
- [CVE-2024-50409](CVE-2024/CVE-2024-504xx/CVE-2024-50409.json) (`2024-10-29T11:15:05.460`)
|
||||
- [CVE-2024-50410](CVE-2024/CVE-2024-504xx/CVE-2024-50410.json) (`2024-10-29T11:15:05.657`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-37672](CVE-2024/CVE-2024-376xx/CVE-2024-37672.json) (`2024-10-29T08:35:03.097`)
|
||||
- [CVE-2024-9376](CVE-2024/CVE-2024-93xx/CVE-2024-9376.json) (`2024-10-29T10:15:04.880`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
103
_state.csv
103
_state.csv
@ -102532,6 +102532,7 @@ CVE-2017-20191,0,0,c82081004c307230c99856cdb3a9bea1dbe477fc9056adce103f7b0450353
|
||||
CVE-2017-20192,0,0,191924c7b50d8cb8c53e91be3aa258ea86148b635680fd267b3908bb01e9fafd,2024-10-16T16:38:14.557000
|
||||
CVE-2017-20193,0,0,1fbd71996d7e51a684a159c06d87592d1f1888a5e02c08198ec6c5ae8d4a948d,2024-10-16T16:38:14.557000
|
||||
CVE-2017-20194,0,0,af65a809463bbe940000342907722ea6f70775d21158d089d1d123168ec6f423,2024-10-16T16:38:14.557000
|
||||
CVE-2017-20195,1,1,cc083fd1794480822727fe96692da72df814301856ff0d7cf895fe09c9fcc039,2024-10-29T12:15:02.917000
|
||||
CVE-2017-2020,0,0,0176f89e76e77d17aff44beb265bbd6290607491912cdad54f562216e17fef40,2023-11-07T02:43:30.943000
|
||||
CVE-2017-2021,0,0,76f10f5cd36e75a57c68367deb797f3f6432a879d0c98ef2f911f8615c163241,2023-11-07T02:43:31.170000
|
||||
CVE-2017-2022,0,0,9f249157715bb01a33c6885e22f286efa78b6a3306959a78f30cb9dd84a9f46c,2023-11-07T02:43:31.413000
|
||||
@ -242367,7 +242368,7 @@ CVE-2024-1004,0,0,be9a3a60f238fd673f4d3f1f166af1f9400f4582d193359c16f232ef2b1c02
|
||||
CVE-2024-10040,0,0,e60010f49ca3103740274faae9ff6204ef5e8179ea2561631dfe21b2ee350ec3,2024-10-18T12:52:33.507000
|
||||
CVE-2024-10041,0,0,d3a5fc70054a78d48c6ae937cda2967a3e628fbc08e88f2a331a6962f073bdec,2024-10-23T15:12:34.673000
|
||||
CVE-2024-10045,0,0,a817f3402cf6055b1a750108ad8efeb9be1dc186e8fac94b1b8b513bcc47b228,2024-10-25T18:52:30.337000
|
||||
CVE-2024-10048,1,1,61efd76afe896dd1ea92d4e6478387603ddca02147575fe88026af129f3f7606,2024-10-29T09:15:06.403000
|
||||
CVE-2024-10048,0,0,61efd76afe896dd1ea92d4e6478387603ddca02147575fe88026af129f3f7606,2024-10-29T09:15:06.403000
|
||||
CVE-2024-10049,0,0,53720c9da49b26dcdd62ca517621f91bdc81303aa9036eed1b0a1b7834addde0,2024-10-18T12:52:33.507000
|
||||
CVE-2024-1005,0,0,1191b4a20d5b719ff3ba58b8e13bb4278d19f2133e7221e782230a58acb2d18f,2024-05-17T02:35:09.367000
|
||||
CVE-2024-10050,0,0,d8b5aaf0fed099523fa2ba7c0c86d11fc479440388170ed27b77f7313b983d74,2024-10-25T12:56:07.750000
|
||||
@ -242447,7 +242448,10 @@ CVE-2024-10173,0,0,a9b223ad26342bae0ecb573e6f6a805ec316d304fdef819b8c7ff56b9edef
|
||||
CVE-2024-10176,0,0,142987a8f419783b163ba6354525e6bb8e3054620537017112986773c0d037e4,2024-10-25T12:56:07.750000
|
||||
CVE-2024-1018,0,0,6a41753bbb9bddfdeb27e8da1aa301f604399583ccfe73ec2b7c0e024f66f45f,2024-05-17T02:35:10.733000
|
||||
CVE-2024-10180,0,0,eeda8a52eb376af37ac54d80ec17aa95c78c556dda331af160350bff0915b632,2024-10-25T12:56:07.750000
|
||||
CVE-2024-10181,1,1,80d5ab0c5781918f13095aec3db48554ae2148963f38666a0f0ba7a7e2214ef6,2024-10-29T12:15:03.433000
|
||||
CVE-2024-10183,0,0,120f83031d6b056b9464662cc23a397a8370d5b6b85b4ebf16896e12042e7ae6,2024-10-23T15:12:34.673000
|
||||
CVE-2024-10184,1,1,f661e44d8b5ad57993e342aaa8cd8df0cbee4d4f88316e5241e24009dd0f9a82,2024-10-29T11:15:02.930000
|
||||
CVE-2024-10185,1,1,5e9cf7201b197a171d6a1c7c846a3c53beb0904244c0e6f9b6b3c7d8b372c664,2024-10-29T11:15:03.167000
|
||||
CVE-2024-10189,0,0,c7e7e9c9433451acc4ead77e2398a65c092c06680c0a336db7286291fd8ac494,2024-10-23T15:12:34.673000
|
||||
CVE-2024-1019,0,0,9d34fb91efb6a448073ac765944da7eab7ec7fd07c6fef378639c859599f6841,2024-02-20T02:15:49.973000
|
||||
CVE-2024-10191,0,0,4ecd88c27c34e37b94ed56c347924bf6837bbfb39d55fba1c828925d6337ab29,2024-10-22T14:33:12.313000
|
||||
@ -242466,16 +242470,18 @@ CVE-2024-10202,0,0,bbf4778e12a2d6f664529db53cb3cf049c2b3a3bf45111e5ee15b039098bf
|
||||
CVE-2024-1021,0,0,89180a6ed9705fc79d8d8a15633a1cfe9e27adac2a4a623501249d49427826d0,2024-05-17T02:35:10.970000
|
||||
CVE-2024-10214,0,0,bf8d9504da49aad1f2267895d67a3c228956252de0a918296d6b3259e131e28a,2024-10-28T15:15:04.020000
|
||||
CVE-2024-1022,0,0,f42eaa1b302319f7e3148377e0522c31bf6c16d407215c446c1d3f1b55b4debd,2024-05-17T02:35:11.070000
|
||||
CVE-2024-10227,1,1,9dd5ff9f27a5512165d6adb25d0621487746ad0ed3e3a93728430c8367086857,2024-10-29T10:15:03.183000
|
||||
CVE-2024-10227,0,0,9dd5ff9f27a5512165d6adb25d0621487746ad0ed3e3a93728430c8367086857,2024-10-29T10:15:03.183000
|
||||
CVE-2024-10229,0,0,d8b7c88d62022a9dc51348547e30f2a14480969b9761e4820e45f77df3ca533b,2024-10-25T17:04:54.080000
|
||||
CVE-2024-1023,0,0,8d9bd157d13575cb2f7284ebb3a2797f2b531ebc1f530e248b6a4889677c4116,2024-07-25T21:15:10.280000
|
||||
CVE-2024-10230,0,0,7c95dfcca31fe3a59bb8904d131576d1f25eece1df462a8bd9caf648b1fe5671,2024-10-25T17:02:56.843000
|
||||
CVE-2024-10231,0,0,eb0443e51721212742591278ce3f179ecbfdd0bb144d3d1886157523275588e9,2024-10-25T17:01:55.633000
|
||||
CVE-2024-10233,1,1,29772f20d7a8c4afa58de08025508eb1c5c9cc35a73cfe9b47319c29170c2214,2024-10-29T11:15:03.377000
|
||||
CVE-2024-10234,0,0,f0f874ebc55e8dfa4acd91fc71f3ef8e531ff2aafbcdb23e5894b5f6702649bb,2024-10-23T15:12:34.673000
|
||||
CVE-2024-1024,0,0,d47b3d3840cd70db883d335219cea52b6b4fa0e3fdfc3f4d41efc4b833dff6a1,2024-05-17T02:35:11.210000
|
||||
CVE-2024-10241,1,1,e2369fc7a8891bf45ac1bc0e68f0f984a031c6dc23b75ac069869e988f47fac2,2024-10-29T08:15:11.990000
|
||||
CVE-2024-10241,0,0,e2369fc7a8891bf45ac1bc0e68f0f984a031c6dc23b75ac069869e988f47fac2,2024-10-29T08:15:11.990000
|
||||
CVE-2024-10250,0,0,8accb693817c35c7e4f9fa710076ead819720d8653e5052fbeeec31b3a5b47d2,2024-10-25T16:37:32.777000
|
||||
CVE-2024-1026,0,0,e127bb5d00442b36eed0e6ff6513a3a42c45706876a3a5f2167365447fb898e7,2024-05-17T02:35:11.320000
|
||||
CVE-2024-10266,1,1,759a1fb69db2660f0ba07ba8f5c3b2571986061d735ca32f90b043f369522cd3,2024-10-29T11:15:03.590000
|
||||
CVE-2024-1027,0,0,7cdd04f65f65ce162dee4b0e860b968e4c1a6b7f21d53e978519c8259363a858,2024-05-17T02:35:11.427000
|
||||
CVE-2024-10276,0,0,5e7ff159e65586309659d6baff08f635e7f7065d36341ca3fc8957b4d9175dc0,2024-10-23T15:12:34.673000
|
||||
CVE-2024-10277,0,0,045d19cabcb46c520338d26403e49aad7248792b4dcb1c61a9bb40526760fac4,2024-10-23T15:12:34.673000
|
||||
@ -242504,7 +242510,7 @@ CVE-2024-1030,0,0,34264c5a1a4e97f6ee4441192a69e3a5aa9d9614a8467bdc88cd76d1a9884f
|
||||
CVE-2024-10300,0,0,ca0242a4c58ba5eb41987558653c1fad0eefdb856c34de56d3278680f413cd2c,2024-10-25T18:49:01.953000
|
||||
CVE-2024-10301,0,0,43e47cf56bc671ed7b90e0f04f420138e8362a6d949261d9acbcdf888c921aa2,2024-10-25T18:47:54.033000
|
||||
CVE-2024-1031,0,0,6576162a78ac686f55e5931a6b8f02ff6c7312ac04792581e6d78da8a91700d4,2024-05-17T02:35:11.843000
|
||||
CVE-2024-10312,1,1,995f8ed5adadb6a3ab1186d57f67f773567aa417428854566f301bef2e79d2ec,2024-10-29T08:15:12.330000
|
||||
CVE-2024-10312,0,0,995f8ed5adadb6a3ab1186d57f67f773567aa417428854566f301bef2e79d2ec,2024-10-29T08:15:12.330000
|
||||
CVE-2024-10313,0,0,0a692e743da8a6f5929e9a5e61a16c962249b9fbffffedea4a154098bf7390c0,2024-10-25T12:56:07.750000
|
||||
CVE-2024-1032,0,0,06925fc416f8ceea7fb895efc2e3f765d4f064c5150968a9409448741aa1fb78,2024-05-17T02:35:11.947000
|
||||
CVE-2024-10327,0,0,5a1546502e73211d148718e818d15cec9bc5841df26bde254740ef77c9d65b28,2024-10-25T12:56:07.750000
|
||||
@ -242529,6 +242535,7 @@ CVE-2024-10354,0,0,d5bf96c00ae597f7009c34e3844c5889f0c0763a1e1b97eab0af94f26675c
|
||||
CVE-2024-10355,0,0,7a858a56547ed44307c9a540d3394b900b64454d40ccf6ae564bf35aa8fa4990,2024-10-25T12:56:07.750000
|
||||
CVE-2024-10357,0,0,c001d8d64b65c4e55da5d7861409d0c563d6d1b141b88d9a7700fd93b48c7a3c,2024-10-28T13:58:09.230000
|
||||
CVE-2024-1036,0,0,aa65a53beadc56e4dda3efe9acb5802f242935c19973e66e0ff7f62d01b276fd,2024-05-17T02:35:12.357000
|
||||
CVE-2024-10360,1,1,2eaafceb939de965b46fce3d276a9f0cb563a545a6b19b405cc2927597595b05,2024-10-29T11:15:03.797000
|
||||
CVE-2024-10368,0,0,bd751cf8f0908c7885868477a03f4653af3e113fc89fdbd03353e34dff9f8f68,2024-10-25T12:56:07.750000
|
||||
CVE-2024-10369,0,0,7ae7d6c6e004766971ac0d79eb28bd21cccdeb76fc8a447fe3f3b470463f1503,2024-10-25T12:56:07.750000
|
||||
CVE-2024-1037,0,0,dc80ea945a1c7339fa73e61584161c3f0eb5c7e682984c3146b230e695ed7de9,2024-02-14T19:09:45.253000
|
||||
@ -242581,8 +242588,8 @@ CVE-2024-10432,0,0,0feeda3c5cdfbe1e06aa23ee0373b3f8448fc444aaeb6ffe58ff80bb8da9a
|
||||
CVE-2024-10433,0,0,1e21095aa44ed844c5521070f3a998ae62e31fd3b0fa5ff270c189969069c652,2024-10-28T13:58:09.230000
|
||||
CVE-2024-10434,0,0,f9a031ee95bd658c2fe9253d4ed2ae867e5902a8cd9d172e239b9cea0516e525,2024-10-28T13:58:09.230000
|
||||
CVE-2024-10435,0,0,8912a60b7c15872def4963355302dc88d9e35ad474f000f7a82d872c1d7ba62f,2024-10-28T13:58:09.230000
|
||||
CVE-2024-10436,1,1,91854c8c02b6510db5765076dfeb958e4a6faa7590576583299ba4122b8017aa,2024-10-29T10:15:03.900000
|
||||
CVE-2024-10437,1,1,8d3c59b3cb4fc3750fb89fc2f6fd068bada96e2a9bfdf0da5b0c1c2d25d0db66,2024-10-29T10:15:04.140000
|
||||
CVE-2024-10436,0,0,91854c8c02b6510db5765076dfeb958e4a6faa7590576583299ba4122b8017aa,2024-10-29T10:15:03.900000
|
||||
CVE-2024-10437,0,0,8d3c59b3cb4fc3750fb89fc2f6fd068bada96e2a9bfdf0da5b0c1c2d25d0db66,2024-10-29T10:15:04.140000
|
||||
CVE-2024-10438,0,0,0b5aaabb7f01c5e8089681a78cf679c538d73fc8ba2b4c24425fb07aa84697f2,2024-10-28T13:58:09.230000
|
||||
CVE-2024-10439,0,0,fd93bfe9b0f0ecf9fc9440fc27dbb51446dec5878669ccf6864d3c193f7cade2,2024-10-28T13:58:09.230000
|
||||
CVE-2024-1044,0,0,aabb10708db1db153d691de2620429bf76b48269bc86aae28cbf6b6a3c047729,2024-02-29T13:49:29.390000
|
||||
@ -245178,7 +245185,7 @@ CVE-2024-22061,0,0,a2f8b1edabd606da9b855ff3e3612ece1cc2a51d553a7dadaf2301f49cdc9
|
||||
CVE-2024-22062,0,0,cc06929fe5df33d033a09c6d5b184881dcbf0939fe62637d4555c345e1a11ac3,2024-07-09T18:19:14.047000
|
||||
CVE-2024-22064,0,0,4ab6f1fd7aac8f5f705eb95fc6fb847518aebb95babd98d77adf15137fe26c27,2024-05-14T16:13:02.773000
|
||||
CVE-2024-22065,0,0,bc74d593c14da062c23ea99d3ab37d51b30442109e580b6b57851f6a8b488dbb,2024-10-29T02:15:06.933000
|
||||
CVE-2024-22066,1,1,7b2b43244924e6951679aab28535881ff8e897b3fdcc6f984edb0fee987e2af5,2024-10-29T09:15:06.800000
|
||||
CVE-2024-22066,0,0,7b2b43244924e6951679aab28535881ff8e897b3fdcc6f984edb0fee987e2af5,2024-10-29T09:15:06.800000
|
||||
CVE-2024-22068,0,0,0d00619c52fbf410991eb6fb75db8e695c1b871ad9ed5a9a9a67d1976582dc23,2024-10-10T12:51:56.987000
|
||||
CVE-2024-22069,0,0,4264d807f7b5f6c2c545419e352dc9886522b6dff10818d72b9f5fb46c144466,2024-08-20T17:22:39.500000
|
||||
CVE-2024-22074,0,0,597eb5b51f6f6f2c4d569289cef4a67d7a503bfba7b03a39a3d413dc000d2aae,2024-10-16T15:39:58.847000
|
||||
@ -256362,7 +256369,7 @@ CVE-2024-37664,0,0,262d89efd9586f8d9685582ca4f4936d4d0dff4dc96c611162b38556aa6e8
|
||||
CVE-2024-37665,0,0,86bdaabd0bf88f146be6b5ccf5ba0b8f8da14ec9180667fddd4589623eddd122,2024-08-21T14:35:10.830000
|
||||
CVE-2024-3767,0,0,08d0f73c70b60c9cc34c72fa6999a3dafb3f22e13fea95b60c4494502c1111a5,2024-06-05T20:15:13.643000
|
||||
CVE-2024-37671,0,0,c934aded8f9e7bb093bc4da68f3a137f8fa901c17bffce2acdd8e11067ab06ca,2024-06-24T19:40:48.993000
|
||||
CVE-2024-37672,0,1,2b8c39ae5191732b0b080e46b55b130639a7d63199d2d722a9018192017b116f,2024-10-29T08:35:03.097000
|
||||
CVE-2024-37672,0,0,2b8c39ae5191732b0b080e46b55b130639a7d63199d2d722a9018192017b116f,2024-10-29T08:35:03.097000
|
||||
CVE-2024-37673,0,0,2c7bc32512258fae221e5aab88f709b80ebb331af0ece52f2cbe4428a42038ed,2024-07-03T02:04:34.020000
|
||||
CVE-2024-37674,0,0,995a0f9ec101b814b742bfc971f0346488f53226a84592555889cc608dd7d2f3,2024-07-03T02:04:34.857000
|
||||
CVE-2024-37675,0,0,66417554e507c5f0d802e7ef805656396ce42264cbabf575200c1aab7670dbfb,2024-06-24T19:41:31.713000
|
||||
@ -261400,7 +261407,7 @@ CVE-2024-45473,0,0,865aa159e69490a974a9134607670a0c10ee3f357ea596017add2302228a8
|
||||
CVE-2024-45474,0,0,0077a4784ce6e6c47b98449e48d902bd7a576357740b2f012aa0621077fe9ec1,2024-10-15T17:31:54.730000
|
||||
CVE-2024-45475,0,0,ceca83f140e5142ec9e788bac45b6a2b3e6a9f421935b40e9d1d34e5a20ee9c9,2024-10-15T17:31:52.313000
|
||||
CVE-2024-45476,0,0,caca7fe790f916474a7ca41537f465a0ddfe22def297e5b30824f70c2c729b14,2024-10-15T17:31:50.310000
|
||||
CVE-2024-45477,1,1,0badf5abf211711daf88cefe29994804e54bc305fc1bddfcce61c8e9d36cf9c7,2024-10-29T09:15:07.053000
|
||||
CVE-2024-45477,0,0,0badf5abf211711daf88cefe29994804e54bc305fc1bddfcce61c8e9d36cf9c7,2024-10-29T09:15:07.053000
|
||||
CVE-2024-4548,0,0,c312b0154ade9cb7e93b29cf6468875ea09abcdae811bc20c1f6b28cb1f08ef2,2024-05-06T16:00:59.253000
|
||||
CVE-2024-45488,0,0,02812af338aadc4a80122f84f222d800d57fc191e3e2ef216830d55dc271ef45,2024-08-30T19:35:06.870000
|
||||
CVE-2024-45489,0,0,6ea1c310f6732949eac7ded3c08e0687f1be76a01c2bdfe6c41533999acd86e8,2024-09-26T13:32:55.343000
|
||||
@ -262079,7 +262086,7 @@ CVE-2024-46869,0,0,9ed81572871432f968131373b48d9116fc414e30c1ec7495d6906513924c2
|
||||
CVE-2024-4687,0,0,5435981fd840e586246d5a6c7c954862d5332569f9e647b4965c896a6669b062,2024-06-04T19:20:46.547000
|
||||
CVE-2024-46870,0,0,652ca601a7652d849ccf9f3fa227a6384ea9072535f4139d45e923bcd7c9f15f,2024-10-23T14:26:28.690000
|
||||
CVE-2024-46871,0,0,4bbafc222a5b983e7eee48edc0ec35209cfa7a3a04fb16a3dfef1b1e5b5df95d,2024-10-23T16:10:48.077000
|
||||
CVE-2024-46872,1,1,19ffd510b104c6a9e498bf77efab87c69f93e0c679681271d0410da11c69c7ef,2024-10-29T09:15:07.350000
|
||||
CVE-2024-46872,0,0,19ffd510b104c6a9e498bf77efab87c69f93e0c679681271d0410da11c69c7ef,2024-10-29T09:15:07.350000
|
||||
CVE-2024-4688,0,0,52289ed8c0286442cd44c00a18386eec964a66f3ff263d13f6b3a47ad78257b2,2024-06-20T20:15:19.617000
|
||||
CVE-2024-46886,0,0,a928062ae00bc94e4a7abf511f66b23a1126250ea4d99006bdee4b18a22b92db,2024-10-10T12:56:30.817000
|
||||
CVE-2024-46887,0,0,b7a0812e4d4a8d09f6eb4da630d645c25b0d554f80d4c4a4c7b07d79f22299bd,2024-10-10T12:56:30.817000
|
||||
@ -262398,7 +262405,7 @@ CVE-2024-47394,0,0,daa2fa23b6202a7be1b9a64f30715f76657ba6704579065bb397454b5369f
|
||||
CVE-2024-47395,0,0,90e43e7601880e084e28158fd0f757d2c1e8d3077c69265838f948abdb4cd942,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47396,0,0,6e476c6cf26f38283e3d61fa442a94302635b62a84c847a353123b5fa4f97bed,2024-10-04T13:51:25.567000
|
||||
CVE-2024-4740,0,0,439bcc64d74362dfc2e1f6f7e2fb88748e7e0a568332807fb055a46f95bae835,2024-10-18T15:13:42.123000
|
||||
CVE-2024-47401,1,1,e1c0d85dc72396cf5dbee22c0e9da82e3e0965938af80b189f701291a120f9ea,2024-10-29T09:15:07.753000
|
||||
CVE-2024-47401,0,0,e1c0d85dc72396cf5dbee22c0e9da82e3e0965938af80b189f701291a120f9ea,2024-10-29T09:15:07.753000
|
||||
CVE-2024-47406,0,0,e1bbc16ab2610d9234ce1d6efcd9c6b88f75df26ec8f2e71694220745ef52ef1,2024-10-25T12:56:07.750000
|
||||
CVE-2024-47410,0,0,42b59896d371aa29c83e01a1ce08752b8288a889a8db3630a5c6ba7966f3731c,2024-10-10T18:26:44.857000
|
||||
CVE-2024-47411,0,0,5875ac529772763bf76adfec6337ced119d16dc7bedac06df0488c853721b19e,2024-10-10T18:26:54.153000
|
||||
@ -263325,19 +263332,39 @@ CVE-2024-4963,0,0,ef1fba35c0790604656a5e5622c9c7f4af0f1d1414e5784cd7a21207910d83
|
||||
CVE-2024-49630,0,0,34d75746c00996da3a49f93eed6bc8a4f3be9da6c45cb9f15692d41526269ce7,2024-10-23T20:44:41.857000
|
||||
CVE-2024-49631,0,0,5230732de6a35313190c213cb431a622620f306560265c0ab55df925f02e4a2a,2024-10-24T14:12:59.600000
|
||||
CVE-2024-4964,0,0,786ceb95d48675f478c0edd25187f0304d39eb81096edb79d2e9ae0401f68be3,2024-08-01T21:15:54.223000
|
||||
CVE-2024-49642,1,1,3ffef628adac93f49c34ba75793817b59f2ab63c1b2885bad0fdb58949c6e3c3,2024-10-29T09:15:08.017000
|
||||
CVE-2024-49642,0,0,3ffef628adac93f49c34ba75793817b59f2ab63c1b2885bad0fdb58949c6e3c3,2024-10-29T09:15:08.017000
|
||||
CVE-2024-49646,1,1,af844ec1944b1821d473580064d30eaf8940b862662ae4f872f2a9f0c0b230bf,2024-10-29T12:15:03.690000
|
||||
CVE-2024-49647,1,1,ea25c547dc2468a108bee128c661c55ec7bdb5e9c355415e24bad51dd22b766d,2024-10-29T12:15:03.930000
|
||||
CVE-2024-49648,1,1,aa69d230a9717af00ad1aa1a72aa9de8a1123c9a0f31b2a51a815bfbc2507591,2024-10-29T12:15:04.153000
|
||||
CVE-2024-4965,0,0,5bd9bf33c1ad1b27237ab2761363d4d9817c8f50155c84d844f98b12772718a0,2024-08-08T15:15:18.730000
|
||||
CVE-2024-49650,1,1,b332480455a24da0c851654ff15b26d0428a38722af708cb035100126e244013,2024-10-29T12:15:04.380000
|
||||
CVE-2024-49651,1,1,0425c129eb776ecdc0177271775f13cdfa12a8459fd7300dd44189ec86d4a924,2024-10-29T12:15:04.597000
|
||||
CVE-2024-49652,0,0,58dff88968ac6ebf50ac5ee5e6f0dbbe476efcb65a1763b3700d032abe2d574d,2024-10-25T12:56:36.827000
|
||||
CVE-2024-49653,0,0,44403c7923c745007b13c40f85dd660179917ab02fffac37cb7e731d1660569b,2024-10-25T12:56:36.827000
|
||||
CVE-2024-49654,1,1,66a8f4c1d5a104a47aaf7201e03745f07e98ac248a2e34dea5bffbc1d854deea,2024-10-29T12:15:04.827000
|
||||
CVE-2024-49656,1,1,f5858f042a80bcc6072dfb87186ec135e084b58f9e72ddd54b6a3332df33da77,2024-10-29T12:15:05.073000
|
||||
CVE-2024-49657,0,0,e92a5c0df7de7f82cf60825f720ce06f676c04466a67c860a119e8449aacc814,2024-10-25T12:56:36.827000
|
||||
CVE-2024-49658,0,0,75da9a8594fc78f2625eb2a430c46e94efcf375c07d5d68f964ab85a724848b9,2024-10-25T12:56:36.827000
|
||||
CVE-2024-49659,1,1,f2d999480b11997f9f449d77d41eb3c0f4d499caba38d7cbae7220936885db08,2024-10-29T12:15:05.330000
|
||||
CVE-2024-4966,0,0,ca96dc16e6a41cb4de3af3c10d7787996b0688fd8eb0522e09efb3ad5052b418,2024-05-17T02:40:44.507000
|
||||
CVE-2024-49660,1,1,a5d462ac148fef4d9c344187383844393980c0436239b71c826f51b8bce2896e,2024-10-29T12:15:05.570000
|
||||
CVE-2024-49661,1,1,a06e4b1ca5ec6f76541f20bcd42dcaa06cb7c8863c75dc2cc84e5d1d3d5bfa3d,2024-10-29T12:15:05.793000
|
||||
CVE-2024-49662,1,1,749617178f4f1fb7dce4d1ed789d5c0e3962b35b24d358e036f1d14ec59ed5ff,2024-10-29T12:15:06.037000
|
||||
CVE-2024-49663,1,1,675d2dc2e28d7b485f58e377303cf57abdf7c017845ab51efb3ca4ebe4b5aba1,2024-10-29T12:15:06.290000
|
||||
CVE-2024-49664,1,1,522b5a01a49f8c6effc82a614abf29e376edabc46c2aab5ceb40ef427bc1b5cf,2024-10-29T12:15:06.517000
|
||||
CVE-2024-49665,1,1,5fe3b202f9a6b9736e882bab65ed38acd1b9c120ab1743af8a923690c6f4faa2,2024-10-29T12:15:06.753000
|
||||
CVE-2024-49667,1,1,648e1efc4ba53ede1a152d10aeef63ecac5fb02ba4e3831cb7550e8f8c8b62e9,2024-10-29T12:15:06.980000
|
||||
CVE-2024-49668,0,0,9e642c910e64115d4a4e8e29c9e810812ac3764efb5993cdb3bf654939e09f4c,2024-10-25T12:56:36.827000
|
||||
CVE-2024-49669,0,0,5ad5e91f97554ca3daa6c0ce2501004e522438a31e6641aa150e6fd0e7f90c0f,2024-10-25T12:56:36.827000
|
||||
CVE-2024-4967,0,0,8025a234fc289bdab04f9acbdc2478b7155048b60320bc8b6b7a0758b314e3b9,2024-06-04T19:20:55.777000
|
||||
CVE-2024-49670,1,1,26a9e5b4d37b84298fe87a86d200c77b103d5410f42681a5768c25dddbf840e6,2024-10-29T11:15:04.017000
|
||||
CVE-2024-49671,0,0,3444bda7ece1f693d338db4cc79d717f379cdd40dbc44287f6100eec0598b12d,2024-10-25T12:56:36.827000
|
||||
CVE-2024-49672,1,1,f40244693e52fefc3dca5ff046b982d2a59a26a78b775cb714524bfa0ccc2f74,2024-10-29T11:15:04.223000
|
||||
CVE-2024-49673,1,1,acf8fcf7fcf8560d3330a650dbbd8884727e3a0a04e3087d25461fbc7937a19a,2024-10-29T11:15:04.410000
|
||||
CVE-2024-49675,0,0,c6e09b39dfdaf468c89ebc29589596eee519705df1761375fc6ab1777046823b,2024-10-25T12:56:36.827000
|
||||
CVE-2024-49676,0,0,dd890548fa1bcb69576eae4659e357c656125d877be6d06a44ddb178c101b43d,2024-10-25T12:56:36.827000
|
||||
CVE-2024-49678,1,1,59fc64ac857593ebd5cd1dfb703be9e9df59089c1a6ae1c133aaefc6235954a6,2024-10-29T11:15:04.607000
|
||||
CVE-2024-49679,1,1,47df477cee3771de73b6025187107e95246fabe3fbd8f71730555447c935f11f,2024-10-29T11:15:04.813000
|
||||
CVE-2024-4968,0,0,e5876599ebc72fb366518fd24786abd136bd58674cfc6b7ffb1fde29b7dfc2f8,2024-06-04T19:20:55.910000
|
||||
CVE-2024-49681,0,0,3b093dfd5a970f736ccea994447fae465682222fe1b4c870be33e2b5aeaae4d6,2024-10-25T12:56:07.750000
|
||||
CVE-2024-49682,0,0,4e47b24b4ccb89d6b9391034a4d9fd92d4e065ca66c40176951d133f1432962c,2024-10-25T12:56:07.750000
|
||||
@ -263346,6 +263373,7 @@ CVE-2024-49684,0,0,e9a627af5ddca9b4822ee6da7152da731788ee6f4ca218c2e1132330b65bb
|
||||
CVE-2024-4969,0,0,ab0804889b5a888b9b65e9fe2bbd8691478393df4e0fc992e2c82c7a1daa3f54,2024-07-08T14:19:14.173000
|
||||
CVE-2024-49690,0,0,f8519a1e374a57a825b896cd1faf37ef6f9748445cc3d9105d4f22d925afe4f1,2024-10-25T12:56:36.827000
|
||||
CVE-2024-49691,0,0,8a34c0fdaee81aff7458f4efa7a33cb09c53971e5ca42eec6727b794ae5c88cf,2024-10-25T12:56:07.750000
|
||||
CVE-2024-49692,1,1,62e17efbf881566a33f780e774f1f118d26cb828e7660f44d6d09ae9868b5120,2024-10-29T11:15:05.017000
|
||||
CVE-2024-49693,0,0,a6bc6e01718813c6856835300eb59007ffc63a5d82fdf60f6cd2f3594806ee66,2024-10-25T12:56:07.750000
|
||||
CVE-2024-49695,0,0,8a5b9aeadf7d14e4b9f3b28f3c39052ed1af2bd2ed904e93755acbf54f7db166,2024-10-25T12:56:07.750000
|
||||
CVE-2024-49696,0,0,a1b9111a692b97228f861a7c3aa5f8357700339f49226938288f062844c6a3b1,2024-10-25T12:56:07.750000
|
||||
@ -263591,7 +263619,7 @@ CVE-2024-50048,0,0,d005bc43ac7dffe85bb1b4c62a0be79335a5f23ef87660a48780d7c73272a
|
||||
CVE-2024-50049,0,0,8a3f3791bfb77ef3d490e872a72df28d44a50dd01f038b8f63798b04c8c73740,2024-10-23T21:45:43.657000
|
||||
CVE-2024-5005,0,0,28bdb1683e492d24b33087981d0823dd42f49eeb8c271eabba28b1e925e506ca,2024-10-15T12:58:51.050000
|
||||
CVE-2024-50050,0,0,66652f02df241336011c1992f267ec2c5372a9547dcd28fcca3e67d65a218700,2024-10-24T19:35:08.107000
|
||||
CVE-2024-50052,1,1,cc9e42e8c40f13a6faed8c98ac669a7dfc1b4fd3f9f3006824eda6b916686481,2024-10-29T08:15:12.553000
|
||||
CVE-2024-50052,0,0,cc9e42e8c40f13a6faed8c98ac669a7dfc1b4fd3f9f3006824eda6b916686481,2024-10-29T08:15:12.553000
|
||||
CVE-2024-50055,0,0,223ed98e7a7f4160f8634a62679e487b1296c8eb2d61be84de5731c91a2cb49b,2024-10-23T21:45:15.137000
|
||||
CVE-2024-50056,0,0,67d5758c0ace6615570a11511305d2b63ab44abb1709d3f0417dc90e404e22ad,2024-10-23T15:12:34.673000
|
||||
CVE-2024-50057,0,0,ba05620682b6a9a556450ee0eed48c115fc6212d5ab9174ae69859e3d6638159,2024-10-24T16:12:52.007000
|
||||
@ -263660,19 +263688,22 @@ CVE-2024-50382,0,0,f0709ea17e5f95032091a174ec66193a9596281fe9af192634610c6cbe74c
|
||||
CVE-2024-50383,0,0,e2190fcc52d7d22ac332b0c05a25a337fdc4e67265af4d4eac38727251637b62,2024-10-25T12:56:36.827000
|
||||
CVE-2024-5039,0,0,d4eca04aa1b7f16d8be388592f13108d7bb098b959dcbbbcd1cb04ce7429f2b9,2024-05-29T15:18:26.427000
|
||||
CVE-2024-5040,0,0,28e80b4d31908c888f58e8aabf481f59f60dc445c02b92b96b8990cba6ed3432,2024-05-22T12:46:53.887000
|
||||
CVE-2024-50407,1,1,07c8bc56ac517b7c357dcd5ce79694c8bb4ad33a49020b0bcd18bc954d33a174,2024-10-29T11:15:05.237000
|
||||
CVE-2024-50408,0,0,edb7f0f85bfafef7e8ac88d62c131156e57f2deeb9c9f1cedcf4188104733a55,2024-10-28T13:58:09.230000
|
||||
CVE-2024-50409,1,1,e04ccfac9e8f667943b35c8d72fb37758dc09625a5f3e2554f5c29d57183cd33,2024-10-29T11:15:05.460000
|
||||
CVE-2024-5041,0,0,50ceb705fe91e3598f01bb8363d7099f99df3d44a38bb258c5294ff805069b46,2024-05-31T13:01:46.727000
|
||||
CVE-2024-50411,1,1,f89b2811af3a0f53c9dc147ad6e221a9a80bd578a8cdf748720f2ca2b78009ff,2024-10-29T09:15:08.333000
|
||||
CVE-2024-50412,1,1,51f5063d8501b95bfd8c108ba8e784f5455944b0192bacc9276a6d1fb263ed87,2024-10-29T09:15:08.610000
|
||||
CVE-2024-50413,1,1,a363d54258c6254e79d41957bd16d7c019c2abf6664159f31e810bac4c433ecd,2024-10-29T09:15:08.847000
|
||||
CVE-2024-50414,1,1,86ffd73b542ff0d53c571743d78441e0fff6d6e39d31bef0afd0dfe213fbdccd,2024-10-29T09:15:09.230000
|
||||
CVE-2024-50415,1,1,4447a9261e7feb59c6ab009b066568b520405840e3ce66663e851d5e2b311bc3,2024-10-29T09:15:09.530000
|
||||
CVE-2024-50410,1,1,3a2ed0fc6eeebda5dab05a02ffbfd3b374d517a8705901e4a2a6396084cd8765,2024-10-29T11:15:05.657000
|
||||
CVE-2024-50411,0,0,f89b2811af3a0f53c9dc147ad6e221a9a80bd578a8cdf748720f2ca2b78009ff,2024-10-29T09:15:08.333000
|
||||
CVE-2024-50412,0,0,51f5063d8501b95bfd8c108ba8e784f5455944b0192bacc9276a6d1fb263ed87,2024-10-29T09:15:08.610000
|
||||
CVE-2024-50413,0,0,a363d54258c6254e79d41957bd16d7c019c2abf6664159f31e810bac4c433ecd,2024-10-29T09:15:08.847000
|
||||
CVE-2024-50414,0,0,86ffd73b542ff0d53c571743d78441e0fff6d6e39d31bef0afd0dfe213fbdccd,2024-10-29T09:15:09.230000
|
||||
CVE-2024-50415,0,0,4447a9261e7feb59c6ab009b066568b520405840e3ce66663e851d5e2b311bc3,2024-10-29T09:15:09.530000
|
||||
CVE-2024-50416,0,0,39357adb67741247bbe7502eb5cb836076efd8caa2fa9868b5fc46acd300fc80,2024-10-28T13:58:09.230000
|
||||
CVE-2024-50418,1,1,d2adbea97a73e74fef76e70082c8f7ef2e7ab3329d810fb96607d1fd74945e4a,2024-10-29T09:15:09.777000
|
||||
CVE-2024-50418,0,0,d2adbea97a73e74fef76e70082c8f7ef2e7ab3329d810fb96607d1fd74945e4a,2024-10-29T09:15:09.777000
|
||||
CVE-2024-5042,0,0,94f87ab7ec94fdfd62be1f748dc3eabc441b5ca85cd66d27e43bb6f6e1a4ec28,2024-07-17T16:15:05.160000
|
||||
CVE-2024-50420,1,1,ef5a540d3ccf9eced2f6710b886a6679ab01cd6e7daf9884b08b512ef458c7b0,2024-10-29T09:15:10.150000
|
||||
CVE-2024-50426,1,1,4a3b1dca167476eb194e4090320406ab538e35106d5740e29d7d6a016a0d6c5f,2024-10-29T09:15:10.383000
|
||||
CVE-2024-50427,1,1,318ec22cad211d818698cc81bcc64402f762c5d1aae62e7600ef1d82f334ac36,2024-10-29T09:15:10.710000
|
||||
CVE-2024-50420,0,0,ef5a540d3ccf9eced2f6710b886a6679ab01cd6e7daf9884b08b512ef458c7b0,2024-10-29T09:15:10.150000
|
||||
CVE-2024-50426,0,0,4a3b1dca167476eb194e4090320406ab538e35106d5740e29d7d6a016a0d6c5f,2024-10-29T09:15:10.383000
|
||||
CVE-2024-50427,0,0,318ec22cad211d818698cc81bcc64402f762c5d1aae62e7600ef1d82f334ac36,2024-10-29T09:15:10.710000
|
||||
CVE-2024-50429,0,0,ff843e822016e23940b0f924d9206349befaafe5a2c38c6b8774c9396cd695e4,2024-10-28T19:15:13.957000
|
||||
CVE-2024-5043,0,0,e8af684a96b52a20f139d3c6a27bd63fd7606ea9b2bbde97322bc475920cc410,2024-06-04T19:20:57.007000
|
||||
CVE-2024-50431,0,0,a3e6f2aee1dbb616b106ee96e137b2117f86dc7b397f68ad663abbc1deb882a7,2024-10-28T19:15:14.170000
|
||||
@ -263714,29 +263745,29 @@ CVE-2024-5047,0,0,e6e20cd833e11113812d3bb3ced9f49583bfb3bc949749c30a550d4892cec5
|
||||
CVE-2024-50470,0,0,5685398d77bb3f31bce3d88bb8c36f240b8c7ab9a21b6213181df8a6331e7011,2024-10-28T13:58:09.230000
|
||||
CVE-2024-50471,0,0,406365b17b52e654e612cf21ddf745c489dfe09eaf29c3be1d5776cb8f893d37,2024-10-28T13:58:09.230000
|
||||
CVE-2024-50472,0,0,e16f1dbafc2e4404bab26f152aa15712653fbf049d57c18bb5a66aec9b12d63d,2024-10-28T13:58:09.230000
|
||||
CVE-2024-50473,1,1,e87e91042d58beb6a265f20c3439fad852e01b68e8d7776a0f677f1c079f76db,2024-10-29T09:15:10.977000
|
||||
CVE-2024-50475,1,1,80350df638063a8d8b8bd9c5f9159e01185573195a688c252040e23b321d5fd1,2024-10-29T09:15:11.203000
|
||||
CVE-2024-50476,1,1,3af0f718c3846e5a5bc3cb105b5babe8c5e109e349baf8841707303cd3f62889,2024-10-29T09:15:11.533000
|
||||
CVE-2024-50473,0,0,e87e91042d58beb6a265f20c3439fad852e01b68e8d7776a0f677f1c079f76db,2024-10-29T09:15:10.977000
|
||||
CVE-2024-50475,0,0,80350df638063a8d8b8bd9c5f9159e01185573195a688c252040e23b321d5fd1,2024-10-29T09:15:11.203000
|
||||
CVE-2024-50476,0,0,3af0f718c3846e5a5bc3cb105b5babe8c5e109e349baf8841707303cd3f62889,2024-10-29T09:15:11.533000
|
||||
CVE-2024-50477,0,0,882b8c48a4ffe76f4b297a1251f439a05793b7127c19801e26bc55c870b615f9,2024-10-28T13:58:09.230000
|
||||
CVE-2024-50478,0,0,1e570d69b0d1cd5285899bfea517d9a94df7267e4da40c94d674c6e166eb27e4,2024-10-28T13:58:09.230000
|
||||
CVE-2024-50479,0,0,e9f5da762cccd3d6b96aaa1a931d48759479a75251159238dd8b5a49149bddce,2024-10-28T13:58:09.230000
|
||||
CVE-2024-5048,0,0,1988e01de8a973c004f1ed34b391d1facc45cbb912e138052c0f7d6310398087,2024-06-04T19:20:57.353000
|
||||
CVE-2024-50480,1,1,992f2ff0c171ecea2ff9f67bf6b60f88666d190bd54d3dc35b910a7f80eac17f,2024-10-29T08:15:12.767000
|
||||
CVE-2024-50481,1,1,51eb0fb154e67f6410beb5026df0f38404cb652268a7698d628517a415fe8972,2024-10-29T09:15:11.787000
|
||||
CVE-2024-50482,1,1,e4795b0fe77e91dbe09ccec2ceadfdcac061de1807f9932f31082227cb0a085e,2024-10-29T08:15:13.010000
|
||||
CVE-2024-50480,0,0,992f2ff0c171ecea2ff9f67bf6b60f88666d190bd54d3dc35b910a7f80eac17f,2024-10-29T08:15:12.767000
|
||||
CVE-2024-50481,0,0,51eb0fb154e67f6410beb5026df0f38404cb652268a7698d628517a415fe8972,2024-10-29T09:15:11.787000
|
||||
CVE-2024-50482,0,0,e4795b0fe77e91dbe09ccec2ceadfdcac061de1807f9932f31082227cb0a085e,2024-10-29T08:15:13.010000
|
||||
CVE-2024-50483,0,0,dc34782ca3b1404a071528e59ae2af91e68795a468368cf730f902ebe6c7f1c8,2024-10-28T13:58:09.230000
|
||||
CVE-2024-50484,1,1,84b763bbe51b7a78d11e3a5b01776cea6a2a955c4d8f59c2b2a180ae1fa19bcd,2024-10-29T08:15:13.237000
|
||||
CVE-2024-50485,1,1,79228c1098d0b46f2dee4878638fa265ee18313f5887b73f346cac7862690d9e,2024-10-29T09:15:12.137000
|
||||
CVE-2024-50484,0,0,84b763bbe51b7a78d11e3a5b01776cea6a2a955c4d8f59c2b2a180ae1fa19bcd,2024-10-29T08:15:13.237000
|
||||
CVE-2024-50485,0,0,79228c1098d0b46f2dee4878638fa265ee18313f5887b73f346cac7862690d9e,2024-10-29T09:15:12.137000
|
||||
CVE-2024-50486,0,0,40a88ff3c96226c53c633948f63e119c168c02f84967d8db7e2c9f680375c917,2024-10-28T13:58:09.230000
|
||||
CVE-2024-50487,0,0,0c4a1a3926921a2bcae14c8f09af31d6eb548ac4221df28e381f9c80ff644140,2024-10-28T13:58:09.230000
|
||||
CVE-2024-50488,0,0,40d73b73129fb31724f8cd6a2898439824447d424f82ee41cc22f4a5e1f15204,2024-10-28T13:58:09.230000
|
||||
CVE-2024-50489,0,0,39cf546ab4f49bcf53bc1df298c27ba2dc398fce12e81fa0caf07e0bcec9f312,2024-10-28T13:58:09.230000
|
||||
CVE-2024-5049,0,0,5a3f3841afc31b2308320d9a79229ff3b2e78886b62ff0b6a021008032b5bd1d,2024-05-17T18:35:35.070000
|
||||
CVE-2024-50490,1,1,c6b0e5f529996f3615b52ad92b426eb08be5c04440c41f7e46ddf399fcf011f7,2024-10-29T09:15:12.497000
|
||||
CVE-2024-50490,0,0,c6b0e5f529996f3615b52ad92b426eb08be5c04440c41f7e46ddf399fcf011f7,2024-10-29T09:15:12.497000
|
||||
CVE-2024-50491,0,0,d45e80298b2cd498e088c8e8fd696359aaf1f4ee17096c915de4f90118bf6c0d,2024-10-28T13:58:09.230000
|
||||
CVE-2024-50492,0,0,0384fa23daa22133a07ff5e59a6b63c0a184d9a706db63fa7a2352fae491a288,2024-10-28T13:58:09.230000
|
||||
CVE-2024-50493,1,1,f29c8a6ee13a7c9a1ecd1e90b5873aab3b71aca6fb4ebfd63c2fdcdc3372afdd,2024-10-29T08:15:13.457000
|
||||
CVE-2024-50494,1,1,e41b7f377ea6a4948b9f282651775f1295320829a6ebca381eb8d9a359134fba,2024-10-29T08:15:13.690000
|
||||
CVE-2024-50493,0,0,f29c8a6ee13a7c9a1ecd1e90b5873aab3b71aca6fb4ebfd63c2fdcdc3372afdd,2024-10-29T08:15:13.457000
|
||||
CVE-2024-50494,0,0,e41b7f377ea6a4948b9f282651775f1295320829a6ebca381eb8d9a359134fba,2024-10-29T08:15:13.690000
|
||||
CVE-2024-50495,0,0,1c3077524aec604239694dd6bd01f94a66fd4381b14890fbc2e52f15c951a88c,2024-10-28T21:15:09.800000
|
||||
CVE-2024-50496,0,0,a1b2849ec2fdfc1fac9329fac62bd4f0cf0067a53ad2ca767fe376e892cfa785,2024-10-28T21:15:10.057000
|
||||
CVE-2024-50497,0,0,235457ebd93f01c24a3c8c9023bb2f110341f8129e7743d0ff22d3f8a38b91aa,2024-10-28T13:58:09.230000
|
||||
@ -263748,7 +263779,7 @@ CVE-2024-5051,0,0,f233f4614a9daf0499b6db53ac9877312730fd59d85cfffcfb1c75738230a7
|
||||
CVE-2024-5052,0,0,1db4612270fc4085b1cc808dfe93eaa2dc99045707c3296716068fcb2c40c936,2024-05-17T18:35:35.070000
|
||||
CVE-2024-5053,0,0,85ba036ea0ce8a641df5f4bb0e9116ce37b7603e5543e179441180f635dd17ca,2024-10-04T16:02:22.037000
|
||||
CVE-2024-5055,0,0,346404cc585681a2fe5319ad3cd387f2171e7718710adaf135152ad352635ebd,2024-05-17T18:35:35.070000
|
||||
CVE-2024-50550,1,1,4da144a40b5ddd74272ad24cf11dff4ee70015091926aa9a6ae94132e26dc52f,2024-10-29T10:15:04.663000
|
||||
CVE-2024-50550,0,0,4da144a40b5ddd74272ad24cf11dff4ee70015091926aa9a6ae94132e26dc52f,2024-10-29T10:15:04.663000
|
||||
CVE-2024-5056,0,0,b09a6a74de5b053675f9afc4f104e067ee8a59f791091ecbf85080c4327f1e74,2024-08-23T16:04:14.643000
|
||||
CVE-2024-5057,0,0,6ac23c507e757b24b72de98245da87576f9a2b62e0f8d57278541740a6070ccf,2024-09-20T19:31:39.437000
|
||||
CVE-2024-50573,0,0,62b7a59f6b72947509f942a7a6ce94757dabc683ee1247a240dd34e5fae47c4a,2024-10-28T13:58:09.230000
|
||||
@ -267139,7 +267170,7 @@ CVE-2024-9372,0,0,8dacc1340b523e83cb4764d42eea980a95a68aef0cadf900c3f45471ba3dc7
|
||||
CVE-2024-9373,0,0,aeb5e5e7812ae1c911161fbc197cd9777cff81e8221d22b7660e89f11b598b88,2024-10-22T15:07:23.907000
|
||||
CVE-2024-9374,0,0,71b6734f379ef9a804fdc66eda125efbaf96377b76395ed89ad6eee48b26d41e,2024-10-25T12:56:07.750000
|
||||
CVE-2024-9375,0,0,232ace92ca49be5c1a33c93abd9a6f17ed5ee21ca74aacf34cd6b513a369ea2a,2024-10-10T20:44:02.900000
|
||||
CVE-2024-9376,1,1,c6feff8df80f94a32de020f3c30df95f38e13da2225d867b2002ac7d56761398,2024-10-29T10:15:04.880000
|
||||
CVE-2024-9376,0,1,fc03cb36b95a3a8a2bb2921925f57da597719b87de54484eafa701238555323c,2024-10-29T10:15:04.880000
|
||||
CVE-2024-9377,0,0,3c01b2152e67b0ec56dfdcb67187215bc3a0a790ca5dfe0c8b3edfb9194a5eaf,2024-10-15T14:18:12.483000
|
||||
CVE-2024-9378,0,0,ced37e1766b174eaa8afe905f70c6bc3776421764713e21471018e4984150c99,2024-10-07T20:15:08.697000
|
||||
CVE-2024-9379,0,0,516d40ef4e4e63b36e39f0d7901bfa51f0ecb87ed03e2b9d356905dfde91b2d7,2024-10-10T15:53:20.427000
|
||||
@ -267175,7 +267206,7 @@ CVE-2024-9425,0,0,bc1d05d29533f5db80147aca0ebcf5dcf1807c002307822e9b1efd4c274ae3
|
||||
CVE-2024-9429,0,0,39a47d098a68b52cf32f59e1969df9e75a8cf523aa1e072e6df455fffe62a5c0,2024-10-07T20:15:10.567000
|
||||
CVE-2024-9435,0,0,c0164287b46d3e8531339252132cc16d0c7cce06943117749d5b9ae676e40cd6,2024-10-08T16:22:40.780000
|
||||
CVE-2024-9436,0,0,e30b504278d7461ced9f3cdf7218be31f384e3265b531ba87e7d14e133fbe3e1,2024-10-15T12:58:51.050000
|
||||
CVE-2024-9438,1,1,fb51402232881a86a59b83941f0702e4be70e5a09c62e2d86f7f429874155679,2024-10-29T09:15:12.753000
|
||||
CVE-2024-9438,0,0,fb51402232881a86a59b83941f0702e4be70e5a09c62e2d86f7f429874155679,2024-10-29T09:15:12.753000
|
||||
CVE-2024-9440,0,0,843a4b0691140c8544f03abfab0d72b48e96752c7147156cb98041d58d09b93a,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9441,0,0,1eef796e7a879df6819e9c253093e433508e2bb2fbba7042830a70bc7a4951a7,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9444,0,0,5871ece6e08e2e034d7a3616fcef31689e8667809591fe9662a10d21d3c836c0,2024-10-16T16:38:14.557000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user