diff --git a/CVE-2024/CVE-2024-100xx/CVE-2024-10020.json b/CVE-2024/CVE-2024-100xx/CVE-2024-10020.json new file mode 100644 index 00000000000..0ef4852ee5e --- /dev/null +++ b/CVE-2024/CVE-2024-100xx/CVE-2024-10020.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-10020", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-06T07:15:03.377", + "lastModified": "2024-11-06T07:15:03.377", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Heateor Social Login WordPress plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 1.1.35. This is due to insufficient verification on the user being returned by the social login token. This makes it possible for unauthenticated attackers to log in as any existing user on the site, if they have access to the email and the user does not have an already-existing account for the service returning the token. An attacker cannot authenticate as an administrator by default, but these accounts are also at risk if authentication for administrators has explicitly been allowed via the social login." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3177729/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6b1d212b-75fe-4285-9c22-62b040e5a36c?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-105xx/CVE-2024-10535.json b/CVE-2024/CVE-2024-105xx/CVE-2024-10535.json new file mode 100644 index 00000000000..2465ccf510f --- /dev/null +++ b/CVE-2024/CVE-2024-105xx/CVE-2024-10535.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-10535", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-06T07:15:03.880", + "lastModified": "2024-11-06T07:15:03.880", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Video Gallery for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the remove_unused_thumbnails() function in all versions up to, and including, 1.31. This makes it possible for unauthenticated attackers to delete thumbnails in the video-wc-gallery-thumb directory." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/video-wc-gallery/trunk/admin/admin-ui-setup.php#L545", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3182174%40video-wc-gallery&new=3182174%40video-wc-gallery&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/50259040-a984-42a8-8d58-cc94e349ca45?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-105xx/CVE-2024-10543.json b/CVE-2024/CVE-2024-105xx/CVE-2024-10543.json new file mode 100644 index 00000000000..91fc09fb9f2 --- /dev/null +++ b/CVE-2024/CVE-2024-105xx/CVE-2024-10543.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-10543", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-06T07:15:04.160", + "lastModified": "2024-11-06T07:15:04.160", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Tumult Hype Animations plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the hypeanimations_getcontent function in all versions up to, and including, 1.9.14. This makes it possible for authenticated attackers, with Subscriber-level access and above, to retrieve animation information." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3182537%40tumult-hype-animations&new=3182537%40tumult-hype-animations&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7273526e-bb51-418f-9ac8-8832f2de1cd6?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-520xx/CVE-2024-52043.json b/CVE-2024/CVE-2024-520xx/CVE-2024-52043.json new file mode 100644 index 00000000000..a5918cbd38e --- /dev/null +++ b/CVE-2024/CVE-2024-520xx/CVE-2024-52043.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2024-52043", + "sourceIdentifier": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe", + "published": "2024-11-06T08:15:03.420", + "lastModified": "2024-11-06T08:15:03.420", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Observable Response Discrepancy vulnerability in HumHub GmbH & Co. KG - HumHub on Linux allows: Excavation (user enumeration).This issue affects all released HumHub versions: through 1.16.2." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ] + }, + "weaknesses": [ + { + "source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-204" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/humhub/humhub/security", + "source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe" + }, + { + "url": "https://www.vulsec.org/advisories", + "source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6626.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6626.json new file mode 100644 index 00000000000..e9ae5e47ef5 --- /dev/null +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6626.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-6626", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-06T07:15:04.460", + "lastModified": "2024-11-06T07:15:04.460", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The EleForms \u2013 All In One Form Integration including DB for Elementor plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on several functions in all versions up to, and including, 2.9.9.9. This makes it possible for unauthenticated attackers to view form submissions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/all-contact-form-integration-for-elementor/trunk/includes/export_csv.php#L20", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/all-contact-form-integration-for-elementor/trunk/includes/wp-ajax.php#L147", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/all-contact-form-integration-for-elementor/trunk/includes/wp-ajax.php#L7", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/eccea504-b8b9-46d3-b9fd-ae893528e521?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-93xx/CVE-2024-9307.json b/CVE-2024/CVE-2024-93xx/CVE-2024-9307.json new file mode 100644 index 00000000000..68ce663d984 --- /dev/null +++ b/CVE-2024/CVE-2024-93xx/CVE-2024-9307.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-9307", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-06T07:15:04.717", + "lastModified": "2024-11-06T07:15:04.717", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The mFolio Lite plugin for WordPress is vulnerable to file uploads due to a missing capability check in all versions up to, and including, 1.2.1. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file or upload arbitrary EXE files on the affected site's server which may make remote code execution possible if the attacker can also gain access to run the .exe file, or trick a site visitor into downloading and running the .exe file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.9, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.1, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://wordpress.org/plugins/mfolio-lite/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3b4012dd-7c0a-45f1-8ada-8f9dc6867e1e?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-96xx/CVE-2024-9681.json b/CVE-2024/CVE-2024-96xx/CVE-2024-9681.json new file mode 100644 index 00000000000..b6a28bf45af --- /dev/null +++ b/CVE-2024/CVE-2024-96xx/CVE-2024-9681.json @@ -0,0 +1,29 @@ +{ + "id": "CVE-2024-9681", + "sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9", + "published": "2024-11-06T08:15:03.740", + "lastModified": "2024-11-06T08:15:03.740", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "When curl is asked to use HSTS, the expiry time for a subdomain might\noverwrite a parent domain's cache entry, making it end sooner or later than\notherwise intended.\n\nThis affects curl using applications that enable HSTS and use URLs with the\ninsecure `HTTP://` scheme and perform transfers with hosts like\n`x.example.com` as well as `example.com` where the first host is a subdomain\nof the second host.\n\n(The HSTS cache either needs to have been populated manually or there needs to\nhave been previous HTTPS accesses done as the cache needs to have entries for\nthe domains involved to trigger this problem.)\n\nWhen `x.example.com` responds with `Strict-Transport-Security:` headers, this\nbug can make the subdomain's expiry timeout *bleed over* and get set for the\nparent domain `example.com` in curl's HSTS cache.\n\nThe result of a triggered bug is that HTTP accesses to `example.com` get\nconverted to HTTPS for a different period of time than what was asked for by\nthe origin server. If `example.com` for example stops supporting HTTPS at its\nexpiry time, curl might then fail to access `http://example.com` until the\n(wrongly set) timeout expires. This bug can also expire the parent's entry\n*earlier*, thus making curl inadvertently switch back to insecure HTTP earlier\nthan otherwise intended." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://curl.se/docs/CVE-2024-9681.html", + "source": "2499f714-1537-4658-8207-48ae4bb9eae9" + }, + { + "url": "https://curl.se/docs/CVE-2024-9681.json", + "source": "2499f714-1537-4658-8207-48ae4bb9eae9" + }, + { + "url": "https://hackerone.com/reports/2764830", + "source": "2499f714-1537-4658-8207-48ae4bb9eae9" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-99xx/CVE-2024-9946.json b/CVE-2024/CVE-2024-99xx/CVE-2024-9946.json new file mode 100644 index 00000000000..6d12d23973d --- /dev/null +++ b/CVE-2024/CVE-2024-99xx/CVE-2024-9946.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-9946", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-06T07:15:04.977", + "lastModified": "2024-11-06T07:15:04.977", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Social Share, Social Login and Social Comments Plugin \u2013 Super Socializer plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 7.13.68. This is due to insufficient verification on the user being returned by the social login token. This makes it possible for unauthenticated attackers to log in as any existing user on the site, if they have access to the email and the user does not have an already-existing account for the service returning the token. An attacker cannot authenticate as an administrator by default, but these accounts are also at risk if authentication for administrators has explicitly been allowed via the social login. The vulnerability was partially patched in version 7.13.68." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3172935/", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3180581/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c394b8b6-b7f6-4ba7-8a2b-98160cc286a8?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index ea548761bcb..3ded9442113 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-11-06T07:00:20.251548+00:00 +2024-11-06T09:00:20.047054+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-11-06T06:15:03.973000+00:00 +2024-11-06T08:15:03.740000+00:00 ``` ### Last Data Feed Release @@ -33,15 +33,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -268420 +268428 ``` ### CVEs added in the last Commit -Recently added CVEs: `2` +Recently added CVEs: `8` -- [CVE-2024-7879](CVE-2024/CVE-2024-78xx/CVE-2024-7879.json) (`2024-11-06T06:15:03.813`) -- [CVE-2024-9934](CVE-2024/CVE-2024-99xx/CVE-2024-9934.json) (`2024-11-06T06:15:03.973`) +- [CVE-2024-10020](CVE-2024/CVE-2024-100xx/CVE-2024-10020.json) (`2024-11-06T07:15:03.377`) +- [CVE-2024-10535](CVE-2024/CVE-2024-105xx/CVE-2024-10535.json) (`2024-11-06T07:15:03.880`) +- [CVE-2024-10543](CVE-2024/CVE-2024-105xx/CVE-2024-10543.json) (`2024-11-06T07:15:04.160`) +- [CVE-2024-52043](CVE-2024/CVE-2024-520xx/CVE-2024-52043.json) (`2024-11-06T08:15:03.420`) +- [CVE-2024-6626](CVE-2024/CVE-2024-66xx/CVE-2024-6626.json) (`2024-11-06T07:15:04.460`) +- [CVE-2024-9307](CVE-2024/CVE-2024-93xx/CVE-2024-9307.json) (`2024-11-06T07:15:04.717`) +- [CVE-2024-9681](CVE-2024/CVE-2024-96xx/CVE-2024-9681.json) (`2024-11-06T08:15:03.740`) +- [CVE-2024-9946](CVE-2024/CVE-2024-99xx/CVE-2024-9946.json) (`2024-11-06T07:15:04.977`) ### CVEs modified in the last Commit diff --git a/_state.csv b/_state.csv index 21f7920bd48..81235fdf9b7 100644 --- a/_state.csv +++ b/_state.csv @@ -242382,6 +242382,7 @@ CVE-2024-10014,0,0,e8d1f2b2bcba8c55790a5ab025cb991579911523f1b20331581610c1fd5c2 CVE-2024-10016,0,0,21d0091eaff7fe7567d1651c36c431401391330eaae7a5e6c3e21a28cc10ea9f,2024-10-25T12:56:07.750000 CVE-2024-10018,0,0,2aa14605c63d984e9b2fdfd4b3872cd3e6ce36a0ab239799435cd07454bf385f,2024-10-16T18:35:03.460000 CVE-2024-1002,0,0,da9ff0a1d838ebe2cbec1ae9defbaf7310d6b3493363163f0389be14aee69800,2024-05-17T02:35:09.013000 +CVE-2024-10020,1,1,22ded59140a74827de04eeaa66f4518c20f7bbc8276f818a4046b996cf6f7ca8,2024-11-06T07:15:03.377000 CVE-2024-10021,0,0,6df5b82bec28e371ca7d7ba7f52fc071f45722354fdfe7b2e6f4842f1f48ebe4,2024-10-21T13:13:25.677000 CVE-2024-10022,0,0,92e93478773b21ba9b2d43e5c324e5c622d589913a6faa7f64ee1349beb7c2dd,2024-10-21T13:14:02.203000 CVE-2024-10023,0,0,fb7a2d87c1d01f1c0f753ee2a4448f391382353000e2526f44469dfe5432a49f,2024-10-21T13:14:37.300000 @@ -242685,8 +242686,10 @@ CVE-2024-1052,0,0,2826dc83bebd9032f48348a63ffd25025c2a6126abd483892ed79004a77aef CVE-2024-10523,0,0,0a9da5f6f5fef7b13b15150d455643207cf8fb33d80d9527338aeff92e2045d0,2024-11-04T18:50:05.607000 CVE-2024-10525,0,0,cfad79154f466fe96736eabfa65cac8f6409e21deb7f07d79c02c68ee3f19eb2,2024-11-01T12:57:03.417000 CVE-2024-1053,0,0,3d9e5b8218feb39348551f4e96f20fbacd04f2b39830165bb00a553a3d3c5ccf,2024-02-22T19:07:27.197000 +CVE-2024-10535,1,1,4d5fc084eeddeb807ff84423276774a18b0bf1537bf468f9720de78b576b01d7,2024-11-06T07:15:03.880000 CVE-2024-1054,0,0,f8e7e53b5707aaecdfe1ea6fba53413ba04bed5cdf673762252b510775f984b1,2024-02-29T13:49:29.390000 CVE-2024-10540,0,0,1885d17d6b705045d75944e7bfd00755cc43fa534a9308c6cf91207b99518e74,2024-11-04T13:18:27.017000 +CVE-2024-10543,1,1,f508723595c06793bcf49434f20a997d5412d024edb1fdd5e1d5812ac0eab163,2024-11-06T07:15:04.160000 CVE-2024-10544,0,0,d84fa7aeaabdc2cfe5861efef74c5b30022ed51487865228c56366868169c4d7,2024-11-01T12:57:03.417000 CVE-2024-10546,0,0,fe7c4bb80388357d2012de9abcf9bdb2510a4d8644b958f5e63299c9a417e4c8,2024-11-01T12:57:03.417000 CVE-2024-1055,0,0,ccc78f7d4bd63bcc448b5e62f7789de0e1a26ab036272b89eca521cba41a35e3,2024-02-14T18:59:33.780000 @@ -264767,6 +264770,7 @@ CVE-2024-52029,0,0,6604d73dfa925d8021d81d835bc825971fe44d6336112cf5acceb9e667d92 CVE-2024-5203,0,0,e867d44b31fa735ecaef1844aba382841138e742c9b7e957e6089969316cab00,2024-09-13T11:15:10.197000 CVE-2024-52030,0,0,f299083111a88bfbb33be7c61ad60009afd7ae12eaace08cfe4a696ed0f18397,2024-11-05T16:35:58.320000 CVE-2024-5204,0,0,87eb5b753d379a1bd1ef79b260f2b73c84b7ff9a4b79082cf351323e04c98a6d,2024-05-29T13:02:09.280000 +CVE-2024-52043,1,1,221019ad69c996cf10205a2fcb9e03620b6f2d62282c68eabfae23ff0cc3573b,2024-11-06T08:15:03.420000 CVE-2024-5205,0,0,4921ed356d4f56252ffbf3c608cb3301846a77ee8cc9c08ec7f0a543467e385d,2024-05-24T13:03:11.993000 CVE-2024-5206,0,0,b3f524211e1d68f8da056248f629dbe7f435bd9f6a2b4ba4133bd7fb2ec50998,2024-10-24T19:48:31.637000 CVE-2024-5207,0,0,181dd5a561a1ca6cee33a4a5369908472f122edb94b0d0fa7d6cd5b5e2958e5a,2024-05-30T13:15:41.297000 @@ -266023,6 +266027,7 @@ CVE-2024-6620,0,0,64e06f08829405566592b044b4a90e5d81b7212d27ff82e69e11d8e82efebd CVE-2024-6621,0,0,71019530e7c55904f5b2394b1c9d479065b5c59dd563b9ca2f648901520dca49,2024-08-07T22:17:37.553000 CVE-2024-6624,0,0,d641d0598d5f0d62f69b2f0bb30153f1263b9aa17a64dd7567b42517a1bc6027,2024-07-12T16:51:31.487000 CVE-2024-6625,0,0,b913737eefce9f28c47dc537f0edd398b1eeb297cd2eb30c69b59c3401317130,2024-07-12T12:49:07.030000 +CVE-2024-6626,1,1,9bc5629ba2658e002809168c70b22a775c928df854a0d9c0557a6d7b940b37b2,2024-11-06T07:15:04.460000 CVE-2024-6627,0,0,c1ab91b855386d03fb23ec47d7ea95469618609ded94a66bedffee95371608e8,2024-07-29T14:12:08.783000 CVE-2024-6629,0,0,e7fb6a99ed3ad0ead40ca75ee8e19034c6248a18a082e5cb8e8eaa0368a38b0a,2024-08-14T19:26:41.113000 CVE-2024-6630,0,0,7742b604143993a9d769b9ab9c3e5aab85337a51e6772bb186961af80d29fee2,2024-07-10T18:15:05.407000 @@ -267041,7 +267046,7 @@ CVE-2024-7873,0,0,206d8282726d748a6a41b367b674a966213f9d6e3053dc261b740ef29ffe8a CVE-2024-7876,0,0,5a142f0ba3669c74124f7556adf51f141ac25ea2d6756bcccb0ca4957e12c6c9,2024-11-05T16:35:59.460000 CVE-2024-7877,0,0,971673226cba42983796dc2a4c64eb77c8e4abd686953b08fe8d93fb620722fe,2024-11-05T16:35:59.660000 CVE-2024-7878,0,0,1d855258734eb9301ec3064cb052aacfe2a08aa75ea8a20fdcb8aa8f30181ac0,2024-10-02T17:41:44.133000 -CVE-2024-7879,1,1,72aadb97bb984b1a3975b0b7aa200ad78c0d7951f79d2fa11edebfe3394208f5,2024-11-06T06:15:03.813000 +CVE-2024-7879,0,0,72aadb97bb984b1a3975b0b7aa200ad78c0d7951f79d2fa11edebfe3394208f5,2024-11-06T06:15:03.813000 CVE-2024-7883,0,0,a3a2b3516fa75baae0f9793ea599317aaafd583c850715f7d93bc13d6d1cd9ad,2024-11-01T12:57:03.417000 CVE-2024-7884,0,0,785c516d1dabe55fa31f7695706ba6a05f994a8f8d63c46081a0777ad4e173ab,2024-09-12T20:47:13.387000 CVE-2024-7885,0,0,e2150db115995e6873d7f6cbf78400b2118c17b58478683565f8b50d49fc70e9,2024-10-07T21:15:19.217000 @@ -268021,6 +268026,7 @@ CVE-2024-9302,0,0,9de4e700962fe1bd854a6484dbbc0b4e296d1fb8e2431e70c82506d2214283 CVE-2024-9304,0,0,f4e2b697051bb54ba85260a74446cf2ab04e7ed5a9a99551a585b1547839152d,2024-10-04T13:51:25.567000 CVE-2024-9305,0,0,9356de917540d014bb0920dd5c70c4a746534e64b108e65259378d7cd6bc9209,2024-10-16T16:38:14.557000 CVE-2024-9306,0,0,ac26ad903bb36889edec0c6ea9a2822945801fec7c4fdd4634c75606f4fc1bfd,2024-10-08T16:25:29.877000 +CVE-2024-9307,1,1,22fb7f78e295a5cf9ceda6548400f276f3ea321034a9e77ba2a6b1d7d1e77f01,2024-11-06T07:15:04.717000 CVE-2024-9312,0,0,65fdcc0be3189c3ff0a528696e09ee6d93e5e818e1f4d380b9150324071206f9,2024-10-15T12:58:51.050000 CVE-2024-9313,0,0,8eab8e6a12fcb7dddda62f8c34fd34d547229d6ef4cec2e38f61189642da0e5f,2024-10-04T13:50:43.727000 CVE-2024-9314,0,0,00d364d543c4cb2126acf6cc95de2d0f1b151f0a7217d33f64bbbac89a01f5f5,2024-10-07T17:48:28.117000 @@ -268248,6 +268254,7 @@ CVE-2024-9675,0,0,1ed248c36a7ea050df3e59722d429cff59bfa6a3409b241c83aef75b1cd1c6 CVE-2024-9676,0,0,24ed9ba905e617fe373fd7817b3453536089b8c2e8edbf0e6624a0d55077f74d,2024-10-31T05:15:05.860000 CVE-2024-9677,0,0,944e049c847e061867c66e6b586a0cd99260b04bc2e2059d736567bf47cae00c,2024-10-23T15:12:34.673000 CVE-2024-9680,0,0,db0e4e19e09673238ffe3dfbb8e95974e9346a75b4fd6d9319c03e5970bb644e,2024-10-16T15:07:36.123000 +CVE-2024-9681,1,1,0f4ce78103f18330432e4fa3a86ae652f2aca1a694d3d9c8577ed2fefd78f9cb,2024-11-06T08:15:03.740000 CVE-2024-9683,0,0,a648737766df3deb74ddc86e7dcd00883598b7b3c943d9054e11451b5f185407,2024-10-18T12:52:33.507000 CVE-2024-9685,0,0,a93c724a8b2ee6ce4a46c54a35028c939ad55b1fb441a5b479f473edc57de420,2024-10-15T14:30:00.483000 CVE-2024-9686,0,0,04f98af9d8ec4af01a3d35842aedc3b86f9dda8a517693baa9ea958d5317966d,2024-10-25T12:56:07.750000 @@ -268369,12 +268376,13 @@ CVE-2024-9930,0,0,2e94c1b1c2d8f47dab5a0085f731b617edc3eb172311f1bc2011ba2b1f6ff8 CVE-2024-9931,0,0,4f99602a22e228cc69b801ddff8bd876efec1042ee86fb7a5c3c9f1dd271a722,2024-10-28T13:58:09.230000 CVE-2024-9932,0,0,8a190221d1ff5cf55bd50d44ac85bae930613a4d1f53087f12b10cdd4dba5757,2024-10-28T13:58:09.230000 CVE-2024-9933,0,0,98d3817270b49f8a3306f52253709f2dd1831527ba3d2429bf8c82695141e455,2024-10-28T13:58:09.230000 -CVE-2024-9934,1,1,5c8b8a50f158fe3d099196c6eb1b36b2cb628b1148558fdd95c06e4a5d2d37bf,2024-11-06T06:15:03.973000 +CVE-2024-9934,0,0,5c8b8a50f158fe3d099196c6eb1b36b2cb628b1148558fdd95c06e4a5d2d37bf,2024-11-06T06:15:03.973000 CVE-2024-9936,0,0,9b9410743fe1ca2f5a844c24ad20043ec989ced54414fa626e93bdc74b6425ff,2024-10-15T12:57:46.880000 CVE-2024-9937,0,0,4e7ae54d6a9c5099857ac0a66ba44c96220fc2ab3e1844c918c371d4dbb6d38d,2024-10-16T16:38:14.557000 CVE-2024-9940,0,0,0591f213f2bec6924fef18017d23419024c9c5bdc4c598c1e0fd80a492ebb13b,2024-10-18T12:53:04.627000 CVE-2024-9943,0,0,2b1bd0bf17ad8265b1c648445115c5e7c1a49eb398158e5a8ef4b45ea9c6d38b,2024-10-25T12:56:07.750000 CVE-2024-9944,0,0,0b8e9f26d6b78f71e8a64eb7650f72f57e1c6a31a17ce0fafe5b6b8377b71371,2024-10-17T20:47:35.817000 +CVE-2024-9946,1,1,dd31e55b0781c8a141d6e7b93b89d44847765b242fff084b09fb097b0e5cdb45,2024-11-06T07:15:04.977000 CVE-2024-9947,0,0,88ec45aa6bd99a52db1c3f2ce1757c1650b55146fad6304733cc20a8df4a46b2,2024-10-25T16:53:12.867000 CVE-2024-9949,0,0,7baff7b9a9118e82abe3afe4a5ae476b8e56ff4f2cbd456d4ba563053750f9b6,2024-10-25T12:56:07.750000 CVE-2024-9951,0,0,5d941c75af8c4072e469beaa1d6ae2855b0ca23ecdce87314ecd326f6a54014a,2024-10-18T12:52:33.507000