diff --git a/CVE-2024/CVE-2024-100xx/CVE-2024-10046.json b/CVE-2024/CVE-2024-100xx/CVE-2024-10046.json new file mode 100644 index 00000000000..8749444eca1 --- /dev/null +++ b/CVE-2024/CVE-2024-100xx/CVE-2024-10046.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-10046", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T02:15:17.543", + "lastModified": "2024-12-07T02:15:17.543", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The \u0627\u0641\u0632\u0648\u0646\u0647 \u067e\u06cc\u0627\u0645\u06a9 \u0648\u0648\u06a9\u0627\u0645\u0631\u0633 Persian WooCommerce SMS plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 7.0.5. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/persian-woocommerce-sms/tags/7.0.3/src/SMS/Archive.php#L93", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3201912/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/175a69da-c47a-40f3-98c7-7cfcdf98f9f6?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11329.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11329.json new file mode 100644 index 00000000000..84506203a3f --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11329.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-11329", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T02:15:17.707", + "lastModified": "2024-12-07T02:15:17.707", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Comfino Payment Gateway plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 4.1.1. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/comfino-payment-gateway/tags/4.1.0/views/admin/configuration.php#L39", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/006945a3-5f54-4bb8-9522-c832d59624a0?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11353.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11353.json new file mode 100644 index 00000000000..c75b415d7bd --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11353.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-11353", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T02:15:17.850", + "lastModified": "2024-12-07T02:15:17.850", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The SMS for Lead Capture Forms plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the delete_message() function in all versions up to, and including, 1.1.0. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete arbitrary messages." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/clicksend-lead-capture-form/trunk/clicksend-SMS-form-settings.php#L54", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/clicksend-lead-capture-form/trunk/clicksend-SMS-form-settings.php#L63", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a0c68bb6-77a2-4232-923a-37f2c0327743?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11436.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11436.json new file mode 100644 index 00000000000..cacf66a498e --- /dev/null +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11436.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-11436", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T02:15:17.980", + "lastModified": "2024-12-07T02:15:17.980", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Drag & Drop Builder, Human Face Detector, Pre-built Templates, Spam Protection, User Email Notifications & more! plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 1.4.19 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3202800/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/125a1d8d-8cd9-439c-b765-198ad369f987?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11451.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11451.json new file mode 100644 index 00000000000..1786b52fc41 --- /dev/null +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11451.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-11451", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T02:15:18.117", + "lastModified": "2024-12-07T02:15:18.117", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Zooom plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'zooom' shortcode in all versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/zooom/trunk/zooom.php", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/zooom/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6bd15878-a290-4613-83d9-011d60bb0233?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-119xx/CVE-2024-11904.json b/CVE-2024/CVE-2024-119xx/CVE-2024-11904.json new file mode 100644 index 00000000000..f5780d68834 --- /dev/null +++ b/CVE-2024/CVE-2024-119xx/CVE-2024-11904.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-11904", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T02:15:18.263", + "lastModified": "2024-12-07T02:15:18.263", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The \ucf54\ub4dc\uc5e0\uc0f5 \uc18c\uc15c\ud1a1 plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'msntt_add_plus_talk' shortcode in all versions up to, and including, 1.2.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3202813/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8e501b31-a7f4-4d0d-bf83-af7b6c023a6b?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-119xx/CVE-2024-11943.json b/CVE-2024/CVE-2024-119xx/CVE-2024-11943.json new file mode 100644 index 00000000000..fd231b803a2 --- /dev/null +++ b/CVE-2024/CVE-2024-119xx/CVE-2024-11943.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-11943", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T02:15:18.393", + "lastModified": "2024-12-07T02:15:18.393", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The \uc6cc\ub4dc\ud504\ub808\uc2a4 \uacb0\uc81c \uc2ec\ud50c\ud398\uc774 \u2013 \uc6b0\ucee4\uba38\uc2a4 \uacb0\uc81c \ud50c\ub7ec\uadf8\uc778 plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 5.2.2. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/pgall-for-woocommerce/trunk/includes/admin/class-pafw-admin-notice.php#L81", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3202085/", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/pgall-for-woocommerce/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3d85d609-781b-4f82-af57-124767f9d333?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-120xx/CVE-2024-12026.json b/CVE-2024/CVE-2024-120xx/CVE-2024-12026.json new file mode 100644 index 00000000000..e5481f9c81a --- /dev/null +++ b/CVE-2024/CVE-2024-120xx/CVE-2024-12026.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-12026", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T02:15:18.520", + "lastModified": "2024-12-07T02:15:18.520", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Message Filter for Contact Form 7 plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the saveFilter() function in all versions up to, and including, 1.6.3. This makes it possible for authenticated attackers, with Subscriber-level access and above, to create new filters." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://wordpress.org/plugins/cf7-message-filter/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7e7044aa-a1e7-4b1d-9f50-5e250426c6b0?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-121xx/CVE-2024-12115.json b/CVE-2024/CVE-2024-121xx/CVE-2024-12115.json new file mode 100644 index 00000000000..3f664cbb105 --- /dev/null +++ b/CVE-2024/CVE-2024-121xx/CVE-2024-12115.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-12115", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T02:15:18.653", + "lastModified": "2024-12-07T02:15:18.653", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Poll Maker \u2013 Versus Polls, Anonymous Polls, Image Polls plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 5.5.4. This is due to missing or incorrect nonce validation on the duplicate_poll() function. This makes it possible for unauthenticated attackers to duplicate polls via a forged request granted they can trick a site administrator into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3202972/poll-maker/tags/5.5.5/includes/lists/class-poll-maker-polls-list-table.php?old=3202972&old_path=poll-maker%2Ftags%2F5.5.4%2Fincludes%2Flists%2Fclass-poll-maker-polls-list-table.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e76447ec-2815-4758-ae2c-67a938a739d9?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-121xx/CVE-2024-12165.json b/CVE-2024/CVE-2024-121xx/CVE-2024-12165.json new file mode 100644 index 00000000000..b5bdf95eadb --- /dev/null +++ b/CVE-2024/CVE-2024-121xx/CVE-2024-12165.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-12165", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T02:15:18.790", + "lastModified": "2024-12-07T02:15:18.790", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Mollie for Contact Form 7 plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 5.0.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/cf7-mollie/trunk/includes/php/admin_menu.php#L164", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a5a21b3a-a60f-4083-a474-ec9fedd9b8cb?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-121xx/CVE-2024-12166.json b/CVE-2024/CVE-2024-121xx/CVE-2024-12166.json new file mode 100644 index 00000000000..b54b264bf3a --- /dev/null +++ b/CVE-2024/CVE-2024-121xx/CVE-2024-12166.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-12166", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T02:15:18.923", + "lastModified": "2024-12-07T02:15:18.923", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Shortcodes Blocks Creator Ultimate plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 2.2.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/ultimate-shortcodes-creator/trunk/admin/class-shortcode-list-table.php#L83", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6ece9b6d-6802-44b9-9ead-1563286f4ff3?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-121xx/CVE-2024-12167.json b/CVE-2024/CVE-2024-121xx/CVE-2024-12167.json new file mode 100644 index 00000000000..fb154c9081b --- /dev/null +++ b/CVE-2024/CVE-2024-121xx/CVE-2024-12167.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-12167", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T02:15:19.057", + "lastModified": "2024-12-07T02:15:19.057", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Shortcodes Blocks Creator Ultimate plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the '_wpnonce' parameter in all versions up to, and including, 2.2.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/ultimate-shortcodes-creator/trunk/admin/class-admin.php#L111", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/db6ccadb-5e90-4234-88cc-28241846acea?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-122xx/CVE-2024-12257.json b/CVE-2024/CVE-2024-122xx/CVE-2024-12257.json new file mode 100644 index 00000000000..c8b487092f8 --- /dev/null +++ b/CVE-2024/CVE-2024-122xx/CVE-2024-12257.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-12257", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T02:15:19.187", + "lastModified": "2024-12-07T02:15:19.187", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The CardGate Payments for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 3.2.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3203585/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9f8de5a9-2279-4b84-b1f6-fdb293aa6017?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1818.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1818.json index 3c70a42ec9e..4142e078f0f 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1818.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1818.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1818", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T15:15:08.700", - "lastModified": "2024-05-17T02:35:37.310", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-07T02:39:27.403", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -23,6 +23,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,12 +32,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 4.7, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 1.2, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -45,13 +65,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P", + "baseScore": 5.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "MULTIPLE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.8 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 6.4, @@ -67,7 +87,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -76,18 +96,65 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codeastro:membership_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "3A341555-1CAF-480B-978A-9AE299540FA3" + } + ] + } + ] + } + ], "references": [ { "url": "https://drive.google.com/file/d/1EqHqZXfxhNkrDXNfx7wglpxaa5ZlPbx4/view?usp=drive_link", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.254606", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.254606", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://drive.google.com/file/d/1EqHqZXfxhNkrDXNfx7wglpxaa5ZlPbx4/view?usp=drive_link", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://vuldb.com/?ctiid.254606", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required" + ] + }, + { + "url": "https://vuldb.com/?id.254606", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1819.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1819.json index 4f937bbd782..a3a0f4624b0 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1819.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1819.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1819", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T15:15:08.933", - "lastModified": "2024-05-17T02:35:37.403", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-07T02:45:14.367", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -23,6 +23,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,12 +32,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 4.7, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 1.2, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -45,13 +65,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P", + "baseScore": 5.8, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "MULTIPLE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.8 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 6.4, @@ -76,18 +96,65 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codeastro:membership_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "3A341555-1CAF-480B-978A-9AE299540FA3" + } + ] + } + ] + } + ], "references": [ { "url": "https://drive.google.com/file/d/12sNvBJ7wYjZ-2NBLdyG4e-L8sOO-zrbK/view?usp=sharing", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.254607", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.254607", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://drive.google.com/file/d/12sNvBJ7wYjZ-2NBLdyG4e-L8sOO-zrbK/view?usp=sharing", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://vuldb.com/?ctiid.254607", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required" + ] + }, + { + "url": "https://vuldb.com/?id.254607", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1820.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1820.json index 13764985878..fc631c9f245 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1820.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1820.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1820", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T16:15:47.223", - "lastModified": "2024-05-17T02:35:37.497", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-07T02:48:35.260", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -23,6 +23,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,12 +32,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 7.3, - "baseSeverity": "HIGH" + "availabilityImpact": "LOW" }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -45,13 +65,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 7.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, @@ -67,7 +87,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -76,18 +96,65 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:crime_reporting_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DBF4F79C-4487-4B47-B176-B692FC8EB1ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/jxp98/VulResearch/blob/main/2024/02/1Crime%20Reporting%20System%20-%20SQL%20Injection.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://vuldb.com/?ctiid.254608", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.254608", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://github.com/jxp98/VulResearch/blob/main/2024/02/1Crime%20Reporting%20System%20-%20SQL%20Injection.md", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "https://vuldb.com/?ctiid.254608", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required" + ] + }, + { + "url": "https://vuldb.com/?id.254608", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1821.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1821.json index e2e68c84172..6ba8e6b4747 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1821.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1821.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1821", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T16:15:47.510", - "lastModified": "2024-05-17T02:35:37.590", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-07T02:54:15.743", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -23,6 +23,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,12 +32,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 2.1, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -45,13 +65,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 5.2, "accessVector": "ADJACENT_NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 5.2 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 5.1, @@ -67,7 +87,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -76,18 +96,65 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:crime_reporting_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DBF4F79C-4487-4B47-B176-B692FC8EB1ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/jxp98/VulResearch/blob/main/2024/02/2Crime%20Reporting%20System%20-%20SQL%20Injection-police_add.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://vuldb.com/?ctiid.254609", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.254609", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://github.com/jxp98/VulResearch/blob/main/2024/02/2Crime%20Reporting%20System%20-%20SQL%20Injection-police_add.md", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] + }, + { + "url": "https://vuldb.com/?ctiid.254609", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required" + ] + }, + { + "url": "https://vuldb.com/?id.254609", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1823.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1823.json index 46d4d891aab..5f960a6047f 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1823.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1823.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1823", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T16:15:48.043", - "lastModified": "2024-05-17T02:35:37.780", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-07T02:59:16.373", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -23,6 +23,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,9 +32,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "NONE", - "availabilityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 1.4 @@ -45,13 +65,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, @@ -67,27 +87,84 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-284" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codeastro:simple_voting_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A29813E6-C710-4D31-B18A-2360630F9640" + } + ] + } + ] } ], "references": [ { "url": "https://docs.qq.com/doc/DYll0ZEFKcUdGYlNr", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://vuldb.com/?ctiid.254611", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.254611", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://docs.qq.com/doc/DYll0ZEFKcUdGYlNr", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] + }, + { + "url": "https://vuldb.com/?ctiid.254611", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required" + ] + }, + { + "url": "https://vuldb.com/?id.254611", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23269.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23269.json index 97eb7833591..9225e7904fa 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23269.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23269.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23269", "sourceIdentifier": "product-security@apple.com", "published": "2024-03-08T02:15:49.270", - "lastModified": "2024-11-01T21:35:01.313", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-07T02:24:18.000", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,12 +17,34 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 6.2, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,39 +52,142 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", - "availabilityImpact": "NONE", - "baseScore": 6.2, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.5, "impactScore": 3.6 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndExcluding": "12.7.4", + "matchCriteriaId": "A61173BD-535F-46FC-B40F-DA78B168E420" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.6.5", + "matchCriteriaId": "69C4F06A-061F-46B3-8BB7-5C9B47C00956" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.4", + "matchCriteriaId": "73160D1F-755B-46D2-969F-DF8E43BB1099" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/Mar/21", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214083", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214084", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214085", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/21", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/22", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/23", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "https://support.apple.com/en-us/HT214083", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT214084", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT214085", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23278.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23278.json index 0ddb6ff6b27..58e4b30c5c5 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23278.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23278.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23278", "sourceIdentifier": "product-security@apple.com", "published": "2024-03-08T02:15:49.647", - "lastModified": "2024-08-01T13:47:14.363", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-07T02:21:44.657", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,12 +17,34 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 8.6, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 6.0 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 7.7, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,9 +52,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "NONE", - "baseScore": 7.7, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.5, "impactScore": 5.2 @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,50 +81,224 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.6", + "matchCriteriaId": "E4D5AB12-A4B6-4456-A560-DD1FFE8E8CA8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.4", + "matchCriteriaId": "E9F4BB50-D14B-4807-8F38-69ADFCE433BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.6", + "matchCriteriaId": "2AF8B925-3DE5-4CC8-A4C3-95D8F107D607" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.4", + "matchCriteriaId": "C2FE8515-300C-4B6F-92A0-7D1E6D93F907" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.6.5", + "matchCriteriaId": "69C4F06A-061F-46B3-8BB7-5C9B47C00956" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.4", + "matchCriteriaId": "73160D1F-755B-46D2-969F-DF8E43BB1099" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.4", + "matchCriteriaId": "BB6BA6CB-001B-4440-A9AE-473F5722F8E0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.4", + "matchCriteriaId": "5547F484-4E4B-4961-BAF8-F891D50BB4B6" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/Mar/21", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://seclists.org/fulldisclosure/2024/Mar/25", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT214081", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214082", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214084", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214085", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214086", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214088", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214085", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/21", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/22", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/24", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] + }, + { + "url": "https://support.apple.com/en-us/HT214081", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT214082", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT214084", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT214085", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT214086", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/en-us/HT214088", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://support.apple.com/kb/HT214085", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7894.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7894.json new file mode 100644 index 00000000000..92446f1cf3e --- /dev/null +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7894.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-7894", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T02:15:19.323", + "lastModified": "2024-12-07T02:15:19.323", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The If Menu plugin for WordPress is vulnerable to unauthorized modification of the plugin's license key due to a missing capability check on the 'actions' function in versions up to, and including, 0.19.1. This makes it possible for unauthenticated attackers to modify delete or modify the license key." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/if-menu/trunk/src/Admin.php#L16", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3203054%40if-menu&new=3203054%40if-menu&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ff6ebf45-4617-44dd-94d8-28aa8bc1609b?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-86xx/CVE-2024-8679.json b/CVE-2024/CVE-2024-86xx/CVE-2024-8679.json new file mode 100644 index 00000000000..9eb801ea2b4 --- /dev/null +++ b/CVE-2024/CVE-2024-86xx/CVE-2024-8679.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-8679", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T02:15:19.457", + "lastModified": "2024-12-07T02:15:19.457", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Library Management System \u2013 Manage e-Digital Books Library plugin for WordPress is vulnerable to SQL Injection via the \u2018value' parameter of the owt_lib_handler AJAX action in all versions up to, and including, 3.0.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/library-management-system/trunk/admin/class-library-management-system-admin.php#L2092", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ee792903-3b55-4f1d-bba1-59ea3f1826a1?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 883d3c7be8a..d77e2cdfcd4 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-12-06T23:00:25.272267+00:00 +2024-12-07T03:00:19.801937+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-12-06T22:15:21.880000+00:00 +2024-12-07T02:59:16.373000+00:00 ``` ### Last Data Feed Release @@ -27,73 +27,47 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2024-12-06T12:17:04.081299+00:00 +2024-12-07T01:00:04.357011+00:00 ``` ### Total Number of included CVEs ```plain -272451 +272466 ``` ### CVEs added in the last Commit -Recently added CVEs: `23` +Recently added CVEs: `15` -- [CVE-2024-12326](CVE-2024/CVE-2024-123xx/CVE-2024-12326.json) (`2024-12-06T21:15:05.957`) -- [CVE-2024-38921](CVE-2024/CVE-2024-389xx/CVE-2024-38921.json) (`2024-12-06T22:15:19.600`) -- [CVE-2024-38922](CVE-2024/CVE-2024-389xx/CVE-2024-38922.json) (`2024-12-06T22:15:19.720`) -- [CVE-2024-38923](CVE-2024/CVE-2024-389xx/CVE-2024-38923.json) (`2024-12-06T22:15:19.847`) -- [CVE-2024-38924](CVE-2024/CVE-2024-389xx/CVE-2024-38924.json) (`2024-12-06T22:15:19.963`) -- [CVE-2024-38925](CVE-2024/CVE-2024-389xx/CVE-2024-38925.json) (`2024-12-06T22:15:20.093`) -- [CVE-2024-38926](CVE-2024/CVE-2024-389xx/CVE-2024-38926.json) (`2024-12-06T22:15:20.200`) -- [CVE-2024-38927](CVE-2024/CVE-2024-389xx/CVE-2024-38927.json) (`2024-12-06T22:15:20.317`) -- [CVE-2024-41644](CVE-2024/CVE-2024-416xx/CVE-2024-41644.json) (`2024-12-06T22:15:20.450`) -- [CVE-2024-41645](CVE-2024/CVE-2024-416xx/CVE-2024-41645.json) (`2024-12-06T22:15:20.563`) -- [CVE-2024-41646](CVE-2024/CVE-2024-416xx/CVE-2024-41646.json) (`2024-12-06T22:15:20.683`) -- [CVE-2024-41647](CVE-2024/CVE-2024-416xx/CVE-2024-41647.json) (`2024-12-06T22:15:20.807`) -- [CVE-2024-41648](CVE-2024/CVE-2024-416xx/CVE-2024-41648.json) (`2024-12-06T22:15:20.920`) -- [CVE-2024-41649](CVE-2024/CVE-2024-416xx/CVE-2024-41649.json) (`2024-12-06T22:15:21.037`) -- [CVE-2024-41650](CVE-2024/CVE-2024-416xx/CVE-2024-41650.json) (`2024-12-06T22:15:21.163`) -- [CVE-2024-44852](CVE-2024/CVE-2024-448xx/CVE-2024-44852.json) (`2024-12-06T22:15:21.277`) -- [CVE-2024-44853](CVE-2024/CVE-2024-448xx/CVE-2024-44853.json) (`2024-12-06T22:15:21.390`) -- [CVE-2024-44854](CVE-2024/CVE-2024-448xx/CVE-2024-44854.json) (`2024-12-06T22:15:21.500`) -- [CVE-2024-44855](CVE-2024/CVE-2024-448xx/CVE-2024-44855.json) (`2024-12-06T22:15:21.630`) -- [CVE-2024-44856](CVE-2024/CVE-2024-448xx/CVE-2024-44856.json) (`2024-12-06T22:15:21.753`) -- [CVE-2024-54138](CVE-2024/CVE-2024-541xx/CVE-2024-54138.json) (`2024-12-06T22:15:21.880`) -- [CVE-2024-7874](CVE-2024/CVE-2024-78xx/CVE-2024-7874.json) (`2024-12-06T21:15:09.487`) -- [CVE-2024-7875](CVE-2024/CVE-2024-78xx/CVE-2024-7875.json) (`2024-12-06T21:15:09.613`) +- [CVE-2024-10046](CVE-2024/CVE-2024-100xx/CVE-2024-10046.json) (`2024-12-07T02:15:17.543`) +- [CVE-2024-11329](CVE-2024/CVE-2024-113xx/CVE-2024-11329.json) (`2024-12-07T02:15:17.707`) +- [CVE-2024-11353](CVE-2024/CVE-2024-113xx/CVE-2024-11353.json) (`2024-12-07T02:15:17.850`) +- [CVE-2024-11436](CVE-2024/CVE-2024-114xx/CVE-2024-11436.json) (`2024-12-07T02:15:17.980`) +- [CVE-2024-11451](CVE-2024/CVE-2024-114xx/CVE-2024-11451.json) (`2024-12-07T02:15:18.117`) +- [CVE-2024-11904](CVE-2024/CVE-2024-119xx/CVE-2024-11904.json) (`2024-12-07T02:15:18.263`) +- [CVE-2024-11943](CVE-2024/CVE-2024-119xx/CVE-2024-11943.json) (`2024-12-07T02:15:18.393`) +- [CVE-2024-12026](CVE-2024/CVE-2024-120xx/CVE-2024-12026.json) (`2024-12-07T02:15:18.520`) +- [CVE-2024-12115](CVE-2024/CVE-2024-121xx/CVE-2024-12115.json) (`2024-12-07T02:15:18.653`) +- [CVE-2024-12165](CVE-2024/CVE-2024-121xx/CVE-2024-12165.json) (`2024-12-07T02:15:18.790`) +- [CVE-2024-12166](CVE-2024/CVE-2024-121xx/CVE-2024-12166.json) (`2024-12-07T02:15:18.923`) +- [CVE-2024-12167](CVE-2024/CVE-2024-121xx/CVE-2024-12167.json) (`2024-12-07T02:15:19.057`) +- [CVE-2024-12257](CVE-2024/CVE-2024-122xx/CVE-2024-12257.json) (`2024-12-07T02:15:19.187`) +- [CVE-2024-7894](CVE-2024/CVE-2024-78xx/CVE-2024-7894.json) (`2024-12-07T02:15:19.323`) +- [CVE-2024-8679](CVE-2024/CVE-2024-86xx/CVE-2024-8679.json) (`2024-12-07T02:15:19.457`) ### CVEs modified in the last Commit -Recently modified CVEs: `31` +Recently modified CVEs: `7` -- [CVE-2024-21071](CVE-2024/CVE-2024-210xx/CVE-2024-21071.json) (`2024-12-06T21:18:54.143`) -- [CVE-2024-21072](CVE-2024/CVE-2024-210xx/CVE-2024-21072.json) (`2024-12-06T21:13:10.447`) -- [CVE-2024-21080](CVE-2024/CVE-2024-210xx/CVE-2024-21080.json) (`2024-12-06T21:12:20.787`) -- [CVE-2024-21087](CVE-2024/CVE-2024-210xx/CVE-2024-21087.json) (`2024-12-06T21:43:07.877`) -- [CVE-2024-21089](CVE-2024/CVE-2024-210xx/CVE-2024-21089.json) (`2024-12-06T21:40:57.603`) -- [CVE-2024-21090](CVE-2024/CVE-2024-210xx/CVE-2024-21090.json) (`2024-12-06T21:39:18.410`) -- [CVE-2024-21092](CVE-2024/CVE-2024-210xx/CVE-2024-21092.json) (`2024-12-06T21:35:54.893`) -- [CVE-2024-21096](CVE-2024/CVE-2024-210xx/CVE-2024-21096.json) (`2024-12-06T21:35:01.160`) -- [CVE-2024-21097](CVE-2024/CVE-2024-210xx/CVE-2024-21097.json) (`2024-12-06T21:34:11.057`) -- [CVE-2024-21100](CVE-2024/CVE-2024-211xx/CVE-2024-21100.json) (`2024-12-06T21:24:25.520`) -- [CVE-2024-25763](CVE-2024/CVE-2024-257xx/CVE-2024-25763.json) (`2024-12-06T21:15:06.113`) -- [CVE-2024-26458](CVE-2024/CVE-2024-264xx/CVE-2024-26458.json) (`2024-12-06T21:15:06.280`) -- [CVE-2024-27439](CVE-2024/CVE-2024-274xx/CVE-2024-27439.json) (`2024-12-06T21:15:06.447`) -- [CVE-2024-28005](CVE-2024/CVE-2024-280xx/CVE-2024-28005.json) (`2024-12-06T22:15:19.237`) -- [CVE-2024-28016](CVE-2024/CVE-2024-280xx/CVE-2024-28016.json) (`2024-12-06T21:15:06.640`) -- [CVE-2024-28345](CVE-2024/CVE-2024-283xx/CVE-2024-28345.json) (`2024-12-06T21:15:06.837`) -- [CVE-2024-29776](CVE-2024/CVE-2024-297xx/CVE-2024-29776.json) (`2024-12-06T21:15:07.013`) -- [CVE-2024-31867](CVE-2024/CVE-2024-318xx/CVE-2024-31867.json) (`2024-12-06T21:15:07.157`) -- [CVE-2024-33117](CVE-2024/CVE-2024-331xx/CVE-2024-33117.json) (`2024-12-06T21:15:07.340`) -- [CVE-2024-37222](CVE-2024/CVE-2024-372xx/CVE-2024-37222.json) (`2024-12-06T21:15:07.503`) -- [CVE-2024-38503](CVE-2024/CVE-2024-385xx/CVE-2024-38503.json) (`2024-12-06T22:15:19.420`) -- [CVE-2024-39129](CVE-2024/CVE-2024-391xx/CVE-2024-39129.json) (`2024-12-06T21:15:07.637`) -- [CVE-2024-40536](CVE-2024/CVE-2024-405xx/CVE-2024-40536.json) (`2024-12-06T21:15:07.800`) -- [CVE-2024-46906](CVE-2024/CVE-2024-469xx/CVE-2024-46906.json) (`2024-12-06T21:51:59.830`) -- [CVE-2024-47913](CVE-2024/CVE-2024-479xx/CVE-2024-47913.json) (`2024-12-06T21:15:08.590`) +- [CVE-2024-1818](CVE-2024/CVE-2024-18xx/CVE-2024-1818.json) (`2024-12-07T02:39:27.403`) +- [CVE-2024-1819](CVE-2024/CVE-2024-18xx/CVE-2024-1819.json) (`2024-12-07T02:45:14.367`) +- [CVE-2024-1820](CVE-2024/CVE-2024-18xx/CVE-2024-1820.json) (`2024-12-07T02:48:35.260`) +- [CVE-2024-1821](CVE-2024/CVE-2024-18xx/CVE-2024-1821.json) (`2024-12-07T02:54:15.743`) +- [CVE-2024-1823](CVE-2024/CVE-2024-18xx/CVE-2024-1823.json) (`2024-12-07T02:59:16.373`) +- [CVE-2024-23269](CVE-2024/CVE-2024-232xx/CVE-2024-23269.json) (`2024-12-07T02:24:18.000`) +- [CVE-2024-23278](CVE-2024/CVE-2024-232xx/CVE-2024-23278.json) (`2024-12-07T02:21:44.657`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 6c6a8d5d5f6..8d3c601d18b 100644 --- a/_state.csv +++ b/_state.csv @@ -210216,7 +210216,7 @@ CVE-2022-4528,0,0,a9766e32a3c9f07264c7043dcbdf9b39414429ebff8d8fa1a1b6263c7a4e2d CVE-2022-45280,0,0,dd48ae4a337a29dedb0da94bb275f1b511181faf6aa6b0b03a0b432586ed3e11,2022-11-28T19:35:30.743000 CVE-2022-45283,0,0,8fb1ca8fbc8b78b46c1cc9704b85fcd0bcb62515874d297dbc58d4f996229a22,2023-05-27T04:15:22.423000 CVE-2022-45285,0,0,08fe801fc9410ae4c9fbb714dc3cba316d7e97925def4a437974b829e830d30f,2023-02-22T22:30:01.127000 -CVE-2022-45287,0,1,7cf8dacec6e9c764e3bbfa283999ffad4f54dd62c1b146aaaa569887186f6ed0,2024-12-06T22:15:17.790000 +CVE-2022-45287,0,0,7cf8dacec6e9c764e3bbfa283999ffad4f54dd62c1b146aaaa569887186f6ed0,2024-12-06T22:15:17.790000 CVE-2022-4529,0,0,827c341bcb5157de19eaff9964c0b04d1ad630d5feabbb5239a55c196957621b,2024-09-12T14:29:03.923000 CVE-2022-45290,0,0,1574103282ae0ba4c544426a685aefbe2bca03b480d5c7259efeea41df9cc296,2022-12-12T17:40:32.867000 CVE-2022-45291,0,0,744b5c2cd77ef0b567a922de6e418842cfc53f9b272dffaa39d394499f5cc9e1,2023-05-04T19:57:26.577000 @@ -212483,7 +212483,7 @@ CVE-2022-48618,0,0,a6eef9a5f4b698c3f9f4220d3055015e15fce5a5eb3c7a14f2b80748deaf5 CVE-2022-48619,0,0,f26c39736beb7aa7b0647551e799c08b4224ce3618497e170167759683b4f6cb,2024-09-03T19:35:01.357000 CVE-2022-4862,0,0,2553413418f6ad24271b84c4b6265dbfaea53531b172d691e897d8db042ae05f,2024-08-28T11:15:13.723000 CVE-2022-48620,0,0,5698c281f8e8068516c8dfe700ee9a98bc0bfd9312d73b253920c8e72d6c9959,2024-03-23T03:15:08.797000 -CVE-2022-48621,0,1,c3ea733991c9569be28a3881359c152b589cecfc7eed92953da9d8d07b95b6a9,2024-12-06T22:15:18.107000 +CVE-2022-48621,0,0,c3ea733991c9569be28a3881359c152b589cecfc7eed92953da9d8d07b95b6a9,2024-12-06T22:15:18.107000 CVE-2022-48622,0,0,8603f3223b9efff6b371bdc90b7040dc59471154fa80a88ca2d72860d21139c6,2024-08-26T20:35:01.673000 CVE-2022-48623,0,0,192645b132d5aad78dc224ae0449f296b9736e7b254c3ebd6e8b5afc838e7d11,2024-10-30T14:20:47.597000 CVE-2022-48624,0,0,ea5513f2cbde0a9cdff3d197db7e4adb0a5ac7da8f42a8c9f8ae3134bd040db0,2024-06-10T18:15:19.857000 @@ -223117,7 +223117,7 @@ CVE-2023-29927,0,0,9e8a9e15293311c93fbe723ab56ed0471994959c871514d4222963584fade CVE-2023-29929,0,0,6f2f8abf6aeedfd5cac3854fce64a85cdbc520801b8f2ffbd3979521bcd9ccd5,2024-10-24T20:35:02.040000 CVE-2023-2993,0,0,d44c9fbb84d48f2f2e04efcd22910452a7ca1db8b85f5163ca6dff6f458b6b41,2023-07-05T17:30:11.073000 CVE-2023-29930,0,0,1d6d963e7d9226c0bd795ab7eb7ac30c93bd3ab4c90e9f87c9c6ddc10964c899,2023-05-24T13:50:58.667000 -CVE-2023-29931,0,1,6df71253847b34b7539f678584f4261252c41f30c30122ebdb15731e2485a21c,2024-12-06T22:15:18.470000 +CVE-2023-29931,0,0,6df71253847b34b7539f678584f4261252c41f30c30122ebdb15731e2485a21c,2024-12-06T22:15:18.470000 CVE-2023-29932,0,0,6cec20810502d10ed6d8db8d4af45cc81937b40449a2685749e9b313ab0d1b59,2023-05-11T18:02:30.523000 CVE-2023-29933,0,0,8438d12b9d56146129455a6791525310e7149d0a0267e4db5127def9c6148cea,2023-05-11T18:06:22.817000 CVE-2023-29934,0,0,8c6b3615523fe031ef54d9d8c976e42d39b129f87eb13fa22c2bddb1f5bc30f5,2023-05-11T18:13:33.977000 @@ -230939,7 +230939,7 @@ CVE-2023-40281,0,0,975e61d6130bdb6b4b8fd5d6775dc596d1a5b63bf1cd5120dcff04fdcaf35 CVE-2023-40282,0,0,da43b4efd4c92525e3248fea779b687a450c334bdadd17b60195f83e6ab2b8f5,2024-08-02T19:15:45.290000 CVE-2023-40283,0,0,ed8fd60262ce45d8aed63e1a3c35a2d6d025f6d3ef9220d4f786effb05e20b1f,2024-08-26T16:08:36.203000 CVE-2023-40284,0,0,33731918c01c960c86cf24251504513c56942e34d1319a655d2cc9c7d048a9c0,2024-08-05T15:35:02.887000 -CVE-2023-40285,0,1,22b4e095aff74d270c32024f39e10fa3d5174a6ea33b0ef27a5c9da66ff4b68e,2024-12-06T22:15:18.837000 +CVE-2023-40285,0,0,22b4e095aff74d270c32024f39e10fa3d5174a6ea33b0ef27a5c9da66ff4b68e,2024-12-06T22:15:18.837000 CVE-2023-40286,0,0,9555e7cb17222ef621f38f143cfd62c7e7e90c13b5d8aacdb1efb275f994eafa,2024-08-03T20:35:01.303000 CVE-2023-40287,0,0,7ee226484007e2fe9c179b9a494f02a4ab444ae5392fb9574a50b48bb768486d,2024-08-05T15:35:04.253000 CVE-2023-40288,0,0,0b2574f2e5ec339d07ef2936cf971235d46d87acc84d249edd7a4882b5e2e6a1,2024-08-05T15:35:05.700000 @@ -236216,7 +236216,7 @@ CVE-2023-47712,0,0,d80e5029e408481b86e9a9d73ee2f9cf83c3a3c06f50b97ccaaef541afde6 CVE-2023-47714,0,0,86cb135ccc712c018e8d06fcfafb3150c0e91d5f2b8428ad10eaa7c5473aeef4,2024-04-15T13:15:51.577000 CVE-2023-47715,0,0,31197fb0114efa97ec5c8adb90e94c24d67cea7c4ff6afb23fe631c953d27b25,2024-04-03T02:15:07.550000 CVE-2023-47716,0,0,31a8f2d9000b10da014f5facbdfdbaf3293274ca3ba9c67cb4b2c1218a74e52b,2024-09-20T19:15:14.810000 -CVE-2023-47717,0,1,d96caec94781e03ee35867e94de91fe6c0b557c8ca5c1e7570fe7751b23a7bf0,2024-12-06T22:15:19.067000 +CVE-2023-47717,0,0,d96caec94781e03ee35867e94de91fe6c0b557c8ca5c1e7570fe7751b23a7bf0,2024-12-06T22:15:19.067000 CVE-2023-47718,0,0,535836e600193f6352c632aeff180262358a1c99e0344ee8dbc9f8c33b8e683b,2024-01-24T21:23:15.540000 CVE-2023-4772,0,0,a5b93b502ddd01f9ee27674c836bf711ac9d02f44090fbc833b759d04d7de848,2023-11-07T04:22:57.827000 CVE-2023-47722,0,0,4f8feb65ac7241c12bbfc6f420a659b6dc9261f80cca7593f7d59fc3078ebf18,2023-12-12T21:04:18.177000 @@ -239577,7 +239577,7 @@ CVE-2023-52539,0,0,b821de3cf6dac9b6ca9186886c6757cf361cf7e1b3be10c27145c9e496b92 CVE-2023-5254,0,0,5f7cee797c6f86eb738b8a7c6816dfcd5a4e6f8647e76dd5bd92cb5b95399be3,2023-11-07T04:23:40.643000 CVE-2023-52540,0,0,6043f7b2833db7ef103b97561cb4ef82751086dbea7d4957ecb9ee6908b9f107,2024-04-08T18:48:40.217000 CVE-2023-52541,0,0,05a922d703fe178ffe3ffcc50d7254491f88bf17e762cb3f58c17de2d7f44cb8,2024-10-31T15:35:12.207000 -CVE-2023-52542,0,1,23611773558685d5e74575fa59c4f83f8a95cbdbeb9e0dc7cfa2328d941938e7,2024-12-06T21:15:05.653000 +CVE-2023-52542,0,0,23611773558685d5e74575fa59c4f83f8a95cbdbeb9e0dc7cfa2328d941938e7,2024-12-06T21:15:05.653000 CVE-2023-52543,0,0,c75e4a7797c9f334b4607a4c77903db80b7407ebb7ab19db2f87da7654b12d3e,2024-11-07T16:35:10.570000 CVE-2023-52544,0,0,619680077a04f576300a30bad30a8396a31993e4c0bc7fd0f41858f5acb40cd4,2024-11-04T15:35:10.043000 CVE-2023-52545,0,0,7c866bf49e9ed6314cdc69e05703bc4aa26b629aa7be4fc7e540db613309f921,2024-08-26T17:35:01.777000 @@ -242747,6 +242747,7 @@ CVE-2024-1004,0,0,be9a3a60f238fd673f4d3f1f166af1f9400f4582d193359c16f232ef2b1c02 CVE-2024-10040,0,0,7b56aeaf06debaabcdf1e140476d580d2600dab38558a586b77601e247b0f5d1,2024-11-01T18:26:23.450000 CVE-2024-10041,0,0,4b41dd5debbc084bf5e0606c70490ab13b95ffcedabf63fcff7e5a18674f516d,2024-11-26T16:15:09.230000 CVE-2024-10045,0,0,a817f3402cf6055b1a750108ad8efeb9be1dc186e8fac94b1b8b513bcc47b228,2024-10-25T18:52:30.337000 +CVE-2024-10046,1,1,b787fcdd5d7d124fce0b1d064cdbebb0879583867f2aea1259fc81f5d70c4638,2024-12-07T02:15:17.543000 CVE-2024-10048,0,0,753b7b10384148568802076e97b22f964c12e42cf7a3108618b3a771a6303c01,2024-10-29T14:34:04.427000 CVE-2024-10049,0,0,885c4f58797b80385cdce80d924e46fe2b372795dfe14e40121472290c664142,2024-10-29T14:49:04.463000 CVE-2024-1005,0,0,1191b4a20d5b719ff3ba58b8e13bb4278d19f2133e7221e782230a58acb2d18f,2024-05-17T02:35:09.367000 @@ -243687,6 +243688,7 @@ CVE-2024-11323,0,0,fe6c4abcb6520792924b391cb014a8d5e6a41ac24f15f5e456d25994e6bc1 CVE-2024-11324,0,0,488b7e62366c4a9086d212f9c909a0d6b63bf80e00073241feeb20f5eaa9b760,2024-12-05T10:31:39.313000 CVE-2024-11325,0,0,14da4d35c2181419813fe9ac1dccdd051d8a95ab923f557a3b686e3cf070cb30,2024-12-03T10:15:05.067000 CVE-2024-11326,0,0,3601bc2a8aa6c701a70d06e299ecc68b5e3f45dc7fc87ab827ff5000b9b49cb5,2024-12-03T11:15:04.867000 +CVE-2024-11329,1,1,9b71f471d6f81ee5142c78f1b2b3a8313c0b6c37f19bee0c2f5093bdfb84a1df,2024-12-07T02:15:17.707000 CVE-2024-1133,0,0,b8b851364368259dd533f1c71b437f741276dcf99770b03558b5d9cd5d3f095a,2024-02-29T13:49:29.390000 CVE-2024-11330,0,0,1c458fab138aae3f3b89b170e15e7403fdc2fbe304c8cf0cbc41ae122ec08539,2024-11-23T07:15:03.737000 CVE-2024-11332,0,0,21d8101c0dd73a7dc8b4a9b045dbbf7a2c40f682ad21bdcbf98ef68d6b970235,2024-11-23T05:15:06.520000 @@ -243699,6 +243701,7 @@ CVE-2024-11341,0,0,8488efc484429fb531edadbebfec2e08fbd34af42dcfbcd29bedc9c388b00 CVE-2024-11342,0,0,bac43c65bfe7c40167758b1f761e157674244a484facce7f4cc928fc94d88934,2024-11-26T04:15:04.030000 CVE-2024-1135,0,0,c4e807742cebaf6bf696946dfb175a5e42a114f551ef03f8a1a000797bbd864f,2024-06-30T23:15:02.563000 CVE-2024-11352,0,0,3e29015c6ddb727a2fde19c192da7eef0aa6d301384cc964189003e83042cffc,2024-12-06T09:15:06.650000 +CVE-2024-11353,1,1,ef44a4979882bdb8ebc7e65b79558cac81921a597185e183e034648fbf6765f4,2024-12-07T02:15:17.850000 CVE-2024-11354,0,0,87986c107f2d598ec9b5e54e0419b4149d63b452699e5d17cc10ffbc61f46d56,2024-11-26T17:34:55.767000 CVE-2024-1136,0,0,afecf0ebdd615b0db4af51c2dffb234fe058d5206cf056cda6c9c969b40b0967,2024-02-28T14:06:45.783000 CVE-2024-11360,0,0,659b24fc81e4938ca0374fdfc531183f0da8359af24c60f66cd39ca705cc7b8c,2024-11-26T17:36:08.113000 @@ -243739,11 +243742,13 @@ CVE-2024-11426,0,0,2b83b72f632671d15edef71a2fe1b0898a6bd6d43d5d87a70cb93682f0239 CVE-2024-11429,0,0,0963da197e06f7baeb81d456c4cfe062961097d61222aed163e42065708bf4f1,2024-12-05T06:15:19.090000 CVE-2024-1143,0,0,b8d0c26da5a42e6a02317cbe9672f530b65f02168ce7a3fde71211ebe1a9550d,2024-02-09T19:08:27.423000 CVE-2024-11431,0,0,b8bb7503cec0f1c97409d5d96fa693f0c0a3c2fbf2f6e1d737e15cdb7da79d5d,2024-11-28T09:15:04.470000 +CVE-2024-11436,1,1,3304d84642f8f03688708ea263f0f26877a29e9e85d1558100e5c5f74f9f5205,2024-12-07T02:15:17.980000 CVE-2024-1144,0,0,546e0bd85767acb1f88a8198b87bd681b7ca87705a2ab38d3ca6ac16bba85f8b,2024-03-19T13:26:46 CVE-2024-11444,0,0,2edd0c3bb45a8ae799545f36893c4fb10bb8a03380c886469d46fb66bd8be746,2024-12-06T09:15:06.977000 CVE-2024-11446,0,0,58ee3306e8d72a71b4c73e9400de7c4b9a7a44ede260329876f7cb058e66c8ed,2024-11-23T07:15:04.820000 CVE-2024-1145,0,0,fa713ba5e7e18de90151eee1a4726d9f9f0863a5fccb48575e3f29ec11b8835c,2024-03-19T13:26:46 CVE-2024-11450,0,0,d2ee04496c8c47519fdfbff6c2f51d7916dabba900f086e73e0187f4c8852e0a,2024-12-06T09:15:07.137000 +CVE-2024-11451,1,1,d0b7cf969a403cebc755ec34b71b18063f6827d32041fd4d2464975b177b871d,2024-12-07T02:15:18.117000 CVE-2024-11453,0,0,5a92196f1949efd85a5ee687acf7700234668e98610de2c7d4557dd8f3aebb90,2024-12-03T08:15:05.830000 CVE-2024-11458,0,0,6849bad28a4b41fcdd85ffcf4846b0c6058567a8a7be243965c5d4ff08dab5b5,2024-11-28T09:15:04.640000 CVE-2024-1146,0,0,c681ac136637104b7d43e23a49d30f381f11dad3f3f7ec48919504256a9e5b2a,2024-03-19T13:26:46 @@ -244011,6 +244016,7 @@ CVE-2024-11897,0,0,d5f4e16d0c416d0bc7e9693ab4dd4f2940f1e76ca592186996c6739857e2d CVE-2024-11898,0,0,0456808eb2a54e3b5ec4a2165ac77afd50bb67da5ab4fe9c475ae45285713587,2024-12-03T08:15:06.857000 CVE-2024-1190,0,0,97174d698ee0a283db94af4be93c59e8a1814d898054ed7eb2fd6bfac02921e8,2024-05-17T02:35:17.533000 CVE-2024-11903,0,0,e190f59abd3921fd91372998bdb1e4cf17e331aa62db018afba79b6f439c7c17,2024-12-04T08:15:06.830000 +CVE-2024-11904,1,1,da24913eab17510e55c4ea2ef4b2fa1fad64a4fc2d2fdf47398459156652574a,2024-12-07T02:15:18.263000 CVE-2024-1191,0,0,6e38ed7db5944087a721298d0ec64e89db09082a4119551dba4b0f62276916e5,2024-05-17T02:35:17.640000 CVE-2024-11918,0,0,3593929fa79fd2ff3075ff0960153853c146cae2b4c652e91826347f06e81c6b,2024-11-28T06:15:08.347000 CVE-2024-1192,0,0,2496c5c2bd24b6b1e653d79a0dbb975771788d1c54262403d529d1a596a31073,2024-05-17T02:35:17.743000 @@ -244021,6 +244027,7 @@ CVE-2024-11935,0,0,9c769b1c4d867474a0ead8d3d33ccb8daaae06c82d486a8ac440c6198046b CVE-2024-1194,0,0,2ada7ec0067a4a6c15e16c8b6d60d2605ff0ff50c80d53e3de0a5fe7493767f7,2024-05-17T02:35:17.933000 CVE-2024-11941,0,0,a22d4f126379cd23fab32eff7ac35d36ca73679077d565711169df70fc99af87,2024-12-05T16:15:23.893000 CVE-2024-11942,0,0,b0307c3d5deb4f1958153d56169209064a816f43c966e68315b932939b90f0c7,2024-12-05T16:15:24.033000 +CVE-2024-11943,1,1,255da8c836c952820ff0b7bcd3c6515650b6d087f7a115e643c6d0649e7af878,2024-12-07T02:15:18.393000 CVE-2024-1195,0,0,524480b99d81e527b71e9b6d2b12e0f3d16697f860efe8d11194cd8cf60ecd57,2024-05-17T02:35:18.037000 CVE-2024-11952,0,0,1cf8955e26709babaa743e659edcf01ad0b08b777d583067e6146dcc8a8319e6,2024-12-04T09:15:04.637000 CVE-2024-11959,0,0,8e4c044a79a34553dacc3bbf68fddd2b6e5f24a72d4b7a0c2b06bf8643853e87,2024-12-04T16:52:55.150000 @@ -244062,6 +244069,7 @@ CVE-2024-12007,0,0,d09eb162fd0802cb9d12367e01f06496d503cbf35d3d8593ef98baeac09d1 CVE-2024-1201,0,0,f9834193bbb62b403f23d3357a53cc3ad9bb6173e269e5c9bf81a47c0a1a0786,2024-02-09T19:27:29.517000 CVE-2024-12015,0,0,76bde5ba443e4cef655d444ed6b12009e494b1530b8cc5faad4f131977067c23,2024-12-02T14:15:05.383000 CVE-2024-1202,0,0,6132da5e9762048f130f38f4ec670738f94221153725a0b95c9666bf5c59cb16,2024-08-01T19:15:32.277000 +CVE-2024-12026,1,1,035ecf57045ce9b4fcff864bf8c63ab411ead372ef71292d56a5fa9ca1ecba0b,2024-12-07T02:15:18.520000 CVE-2024-12027,0,0,b07bc9ebf86d55ca4d4202d4183b292edfd688ea96a18cfc9c2743bb8022fe76,2024-12-06T09:15:07.803000 CVE-2024-12028,0,0,3a016067946ceb575c1ce2102c1a4c66b572ec677dd5ff5e9a6cb269099e33cd,2024-12-06T09:15:07.957000 CVE-2024-1203,0,0,b776394b4b874eaeeae3e5b604198862b49ad905e4e26e755c608f17ba381dab,2024-03-13T18:16:18.563000 @@ -244083,6 +244091,7 @@ CVE-2024-1210,0,0,2bd6c4d9a535fadb91354d7280da4ed73754e214ed933073c198034626ca39 CVE-2024-12101,0,0,cf6330eb409e982923b4b0b78cc8d64ad396889b9513f5530cedf911c9fe2802,2024-12-03T16:15:20.910000 CVE-2024-12107,0,0,4ecf985355ed02c46a47df39da30f4f8d3067f06e5bf8632c870b7442c3264aa,2024-12-04T11:15:05 CVE-2024-12110,0,0,df41c055b98257c7a9327ff9aa5849e930007a93b976107bd410198bb49d28cf,2024-12-06T09:15:08.270000 +CVE-2024-12115,1,1,3e0cca4faa21ef8ae7cf491905ec6fe3c19b358471ed1d77c24e25add1ff0b7b,2024-12-07T02:15:18.653000 CVE-2024-1212,0,0,da6373ae7bafa80bc186105339e693a9592b96e608bda44b9b7e9a26c6194323,2024-11-19T17:24:39.480000 CVE-2024-12123,0,0,a64c5f1053ac9ab8204a334c665b77f722022f7905b787d927f9f5c425016fc1,2024-12-04T04:15:04.430000 CVE-2024-1213,0,0,73c928f5e166c2f8b5a80c38e18cb771f40a6d802d77253df887196bd9243584,2024-03-21T12:58:51.093000 @@ -244096,6 +244105,9 @@ CVE-2024-1215,0,0,a5f81972c1c766d6a1a96567c8d27bfbbda6117700102c01b81784829175fa CVE-2024-12151,0,0,958cd3e076f1ea17ca0ad827def723dfad6dc87ee6b3f8172337cf6f1994be20,2024-12-05T19:15:07.773000 CVE-2024-12155,0,0,1ef1aeaa7a5887baed2018f81740ecf52e3e9576f0680c8bcc6d84d921decb55,2024-12-06T09:15:08.417000 CVE-2024-1216,0,0,2ac4284b62a708a705b7ab9ac6ff4ec2f3952b584d951b1f83e5c9b3524c781f,2024-03-21T02:51:38.760000 +CVE-2024-12165,1,1,25752224df14c5b7a113e3e5f1e85bc6d81805962523755c3e4dfc523af091a4,2024-12-07T02:15:18.790000 +CVE-2024-12166,1,1,f0d8ea3ad803f973b0a71b76bb66d5c849e1c3e710f7cdab76b8b602d093ba6c,2024-12-07T02:15:18.923000 +CVE-2024-12167,1,1,f97c04ecc09e2484bf0b42b06ea0566a4d30b5ed150fed7a5c3244cf691bb4ca,2024-12-07T02:15:19.057000 CVE-2024-1217,0,0,6075c1c30cf8dbd69ffc4f54a2c1be059316219999cb061c49a6d509b11c4db7,2024-02-29T13:49:29.390000 CVE-2024-1218,0,0,453752a0899f8b793ec74c90c12a7ff24c5b2280b6a6b9717bccd3f166c7f71e,2024-02-29T13:49:29.390000 CVE-2024-12180,0,0,61084dd183d3aa387fa066c78a1d4e8a02556683b3d433df77c7a37a0bc5ddba,2024-12-04T22:15:22.140000 @@ -244125,6 +244137,7 @@ CVE-2024-1224,0,0,5ae6c514ac328cf1da04b8ed0644857500ebf34ce993b80e4e918efec900b2 CVE-2024-12247,0,0,d5c2fdaf4ab27cb3f776fad80cd63211a094668755f28e461521a00bf1e54442,2024-12-05T16:15:25.243000 CVE-2024-1225,0,0,a853f4976fb83c6334355e0444e701230a93393d2963cd320d17d46d82664837,2024-05-17T02:35:19.560000 CVE-2024-12254,0,0,16aba32ce9d4d815a3fee785e702a7ee9ee44f9e9eb6813f5f2c2be5aec64142,2024-12-06T19:15:10.983000 +CVE-2024-12257,1,1,1afbee6b31c2e8fedcfeb5285587e13007b5d021221ba6e7cf582299d62fa660,2024-12-07T02:15:19.187000 CVE-2024-1226,0,0,8468709c7e5985706a02eafa0534a9ca6154e724547969096693c3d6c6d57a0a,2024-03-12T16:02:33.900000 CVE-2024-1227,0,0,3107f30bc54f20049fdac9a8d2aa05cabbd90f7d48a70b5eb8ee4219e193157c,2024-03-12T16:02:33.900000 CVE-2024-1228,0,0,7825d19ed2188a2970b084912b8143b5f7a1bb071f403c915e1ea5b67d97522b,2024-06-12T17:54:10.157000 @@ -244132,7 +244145,7 @@ CVE-2024-1229,0,0,97a8a91a9722eda65f5db3334d61f91d1be031b0797759bc2b15331b8e53fe CVE-2024-1230,0,0,64016a09be04bfb129e3022eb8da28228f0aaebe09a508519f0d4d46b5a9216e,2024-05-14T16:13:02.773000 CVE-2024-1231,0,0,3627291567863b7dd956a37a30acd8ffaee1791e0d2f44317c4ab8aeb7117ac1,2024-03-25T13:47:14.087000 CVE-2024-1232,0,0,32b6dee5a18d3ad3f868dff80bb298af3b6b081aef6ae47b7c36ac43b45be90c,2024-08-09T20:35:02.417000 -CVE-2024-12326,1,1,f960296d4c7a80b2aa28fc7f84f75a77ad31211d0d7e9b5df25b051a57e66633,2024-12-06T21:15:05.957000 +CVE-2024-12326,0,0,f960296d4c7a80b2aa28fc7f84f75a77ad31211d0d7e9b5df25b051a57e66633,2024-12-06T21:15:05.957000 CVE-2024-1233,0,0,3c6b58a5b2f370f428ad310e43a00f10fd9e927bcaa32384963338975237d1d1,2024-06-04T17:15:47.563000 CVE-2024-1234,0,0,4ac0f21f85b82f9d03275360fffac2095cea47e03001cb06c6f40c964683f6c8,2024-03-13T18:16:18.563000 CVE-2024-1235,0,0,ecce761a97242f330ee1c4fea19272ab15e8ca9068372b6d023bacfc64cc5c6b,2024-02-29T13:49:29.390000 @@ -244681,12 +244694,12 @@ CVE-2024-1814,0,0,29c8336deee7eb054d97f1bc4c98501f9a599b9bbb414555989f42261bc102 CVE-2024-1815,0,0,3817187ad5399f55aedbbdb86b291d2b613fa61e51841a85c50e9e662fd5d914,2024-05-24T01:15:30.977000 CVE-2024-1816,0,0,37039c5aa8e78ed597146b428b713e637e3911d0ce7a4a2899f1583429570eb5,2024-06-28T13:23:54.380000 CVE-2024-1817,0,0,aaecb4868230030dd066651f285d3777c82361d8c162f2acd423ad377ff3f23e,2024-05-17T02:35:37.207000 -CVE-2024-1818,0,0,f0db66d34ed1bbd1a6da2e1be3a20604cb1f56a7c59aed6520f71e9d35acefea,2024-05-17T02:35:37.310000 -CVE-2024-1819,0,0,62ac63b639c78f9550a931ff46654c8de5e816471f69ca24644a9e7f7a4e019c,2024-05-17T02:35:37.403000 -CVE-2024-1820,0,0,2713d72ca083bebe41db6fd6955c5fc85fd2c1f22edbdb4d3b9e50e4701834a6,2024-05-17T02:35:37.497000 -CVE-2024-1821,0,0,001bd53445b58573a4f69eca07101a26be5e9f423ab10e8b9d706b56c68f6750,2024-05-17T02:35:37.590000 +CVE-2024-1818,0,1,5b796e4220790254f5bc57177ce8f00064428428d70637c7e776b5112d9567de,2024-12-07T02:39:27.403000 +CVE-2024-1819,0,1,6c586102594683a2e5b802be80a7922345cc22431c8f1a5ac58737847f91a6a3,2024-12-07T02:45:14.367000 +CVE-2024-1820,0,1,392f1857df8ba46ffc27a73a4dcabf2c6d503b0dcc12232d0277157b4073ee80,2024-12-07T02:48:35.260000 +CVE-2024-1821,0,1,037a1ee593b7aefa931a60ffcc4b9a3b5d682a9d8de804ceb6e166d794e2b453,2024-12-07T02:54:15.743000 CVE-2024-1822,0,0,a57e04c770fb65a345b4ff47921ae4226c1f5d82c41306e3347dd75b4d18f234,2024-12-06T19:58:10.803000 -CVE-2024-1823,0,0,bc40ee6def2096397277259f2c87f4cce8e67327f079668d1eed732237ff5870,2024-05-17T02:35:37.780000 +CVE-2024-1823,0,1,7a6c235f3a5e68d817cab5eb1f114f55ba568db617758a7861d72865bfd00321,2024-12-07T02:59:16.373000 CVE-2024-1824,0,0,ad2a7bf090b861f97d4813ba1c9ca7e736c2450e66a5946f4013518d94817777,2024-12-06T14:44:58.437000 CVE-2024-1825,0,0,94224c598383aeea43f74621bfb1622acdf3624bba639eb6baf3398ac6cb0efd,2024-12-06T14:39:05.777000 CVE-2024-1826,0,0,a58e3fd5fb891070638c22770316b0ef5dc8eb76c467c9672c359a1ade2daf28,2024-12-06T16:28:47.783000 @@ -245759,8 +245772,8 @@ CVE-2024-21068,0,0,8f8ff287a4e8bb48aaf8a36d674fca48eef95aa1b39e5e63ff12643e880c4 CVE-2024-21069,0,0,4462777604035f6150b08b233d8deaaffa857a5c6f702ca043009981a3a6e779,2024-12-06T19:04:31.867000 CVE-2024-2107,0,0,902766287c54c3e88a205ae58fbc93817b4ac63ce16c76170f3874ff8989f8ce,2024-03-13T12:33:51.697000 CVE-2024-21070,0,0,807e11fcc6c0d1a17c94bd4836d34e814dc45e31d77cf2ffdb260697704a7b3c,2024-12-06T17:08:50.733000 -CVE-2024-21071,0,1,f84c7fa62b47e97ab983caadc4d28146d27817612b5464cc32bdc86ced0232a0,2024-12-06T21:18:54.143000 -CVE-2024-21072,0,1,198e10ace52049acb64b86eaca86ce5ca0fa969c21e62295942122a09f695f22,2024-12-06T21:13:10.447000 +CVE-2024-21071,0,0,f84c7fa62b47e97ab983caadc4d28146d27817612b5464cc32bdc86ced0232a0,2024-12-06T21:18:54.143000 +CVE-2024-21072,0,0,198e10ace52049acb64b86eaca86ce5ca0fa969c21e62295942122a09f695f22,2024-12-06T21:13:10.447000 CVE-2024-21073,0,0,6fab5dcf6f6b2dd06f1784f0d55406ff6087734f2ac6cbb318793cd2479feb81,2024-12-04T16:28:30.120000 CVE-2024-21074,0,0,051e1574ad44e9fc134434d9fc9291336fdac976a78056659b667cad82103ed4,2024-07-08T14:17:20.423000 CVE-2024-21075,0,0,8b46952e5245f6968a5f3ddc66b10ae2b4f79d4c31914d663054014762397cb6,2024-12-04T16:28:44.167000 @@ -245769,29 +245782,29 @@ CVE-2024-21077,0,0,178901293d2450ee4b65a744f15a73938d06d8b3c198af6954429932020da CVE-2024-21078,0,0,3c58057f42bbb0adf71d1e55713932139d3788f707e7b7aa7c04496c5abba50e,2024-12-05T15:17:22.947000 CVE-2024-21079,0,0,9f333b5a6668bfc55c617df1ab0b439cf4a721f5b936e07eedb797977ab1060f,2024-12-05T15:17:32.190000 CVE-2024-2108,0,0,9a499dbebde221ddf489f66723ebb5541c2e31460bf0818d8c825cfb43b4c9a0,2024-03-29T12:45:02.937000 -CVE-2024-21080,0,1,b9c9e7e8eab0c3dbc8b4879eaee3273b361e1cdccffbdc740125e61d4bd8f493,2024-12-06T21:12:20.787000 +CVE-2024-21080,0,0,b9c9e7e8eab0c3dbc8b4879eaee3273b361e1cdccffbdc740125e61d4bd8f493,2024-12-06T21:12:20.787000 CVE-2024-21081,0,0,c275c765088537d639dcb600b29c36a28ee5659ea6289cb113dc3e02a6a50648,2024-12-06T20:59:06.987000 CVE-2024-21082,0,0,23528ce4eadc112aa9bc788303822bb833428e0b0c509b154559e37fa226ff61,2024-12-05T15:17:52.217000 CVE-2024-21083,0,0,64c8564082dc81aaed6fbe25b7860e0025083c7b87c1d2d7ba9fd1db0a5d76d8,2024-12-05T15:17:58.973000 CVE-2024-21084,0,0,3ecf39fd228939a2dce5544ec5b78321dcd296bd51eedb006c227a11eff8a7bd,2024-07-03T01:46:30.583000 CVE-2024-21085,0,0,35f35fe8bd121dd226d197202c7e8879f1a74507a7dcab9fe69eee683b63b49a,2024-04-26T09:15:11.447000 CVE-2024-21086,0,0,39bd54eee314526e926e924592726dc4289ef715007c5f5252db8948f61fdcb8,2024-12-06T20:58:09.767000 -CVE-2024-21087,0,1,7efe766217242c0cdc9c4e4430bca56c312b052b9efc659d155c1ba57492e428,2024-12-06T21:43:07.877000 +CVE-2024-21087,0,0,7efe766217242c0cdc9c4e4430bca56c312b052b9efc659d155c1ba57492e428,2024-12-06T21:43:07.877000 CVE-2024-21088,0,0,44f4aa7f99d194c57665e971a2800175653d07a9f7c8ab39ede03f04ff22008a,2024-11-15T22:35:06.793000 -CVE-2024-21089,0,1,8b889e7d898ae832ee39e2d51f769d04d4d5d1837645faff3a5f52245a4a3aa6,2024-12-06T21:40:57.603000 +CVE-2024-21089,0,0,8b889e7d898ae832ee39e2d51f769d04d4d5d1837645faff3a5f52245a4a3aa6,2024-12-06T21:40:57.603000 CVE-2024-2109,0,0,94fea5557ca85707a8add26a16c9667c38681a6051b37cb4d81c4a444a805fe5,2024-05-02T18:00:37.360000 -CVE-2024-21090,0,1,28b27c0a8ec123a7d86aaa91bc62999b695b6824deddf8d3057599079e871ffc,2024-12-06T21:39:18.410000 +CVE-2024-21090,0,0,28b27c0a8ec123a7d86aaa91bc62999b695b6824deddf8d3057599079e871ffc,2024-12-06T21:39:18.410000 CVE-2024-21091,0,0,9a3043aa88572c51cb2bee778e3b5eee6044532371caffcb433155119b6a18eb,2024-07-03T01:46:31.737000 -CVE-2024-21092,0,1,0e0e181ebb78241e3010f518425ee97a20a95339eae05747f288693b8bfc235d,2024-12-06T21:35:54.893000 +CVE-2024-21092,0,0,0e0e181ebb78241e3010f518425ee97a20a95339eae05747f288693b8bfc235d,2024-12-06T21:35:54.893000 CVE-2024-21093,0,0,2fea1427f4d1c2a380d0e5f0866f8b6a1791c0bd93eb8c4d628196af71b84640,2024-12-06T17:03:13.813000 CVE-2024-21094,0,0,263056239ff6ad0bc667e8c6542629ef5df05fe8ce26e38409cfe58bcbaf0d28,2024-07-03T01:46:32.570000 CVE-2024-21095,0,0,71837bbaf2bea328402990b14e523963606d49d2731911e5f425e34df69f4f33,2024-07-03T01:46:33.287000 -CVE-2024-21096,0,1,6d23453ff7fd894cb02ca8b6e8c58725fb6752e59c1e2d12f148f52a559332d0,2024-12-06T21:35:01.160000 -CVE-2024-21097,0,1,41ba8758a9958223658f38c5c943bbb485716423d9dc0d95999b6aa7dd08f475,2024-12-06T21:34:11.057000 +CVE-2024-21096,0,0,6d23453ff7fd894cb02ca8b6e8c58725fb6752e59c1e2d12f148f52a559332d0,2024-12-06T21:35:01.160000 +CVE-2024-21097,0,0,41ba8758a9958223658f38c5c943bbb485716423d9dc0d95999b6aa7dd08f475,2024-12-06T21:34:11.057000 CVE-2024-21098,0,0,474d349fe791b59a45a4f0ea3b001446503f6f0220c6860a433cd83652825994,2024-12-06T14:35:46.047000 CVE-2024-21099,0,0,18ee7f90aec4d9c34bf08ab839549123e62f8937c0d3b02741d81fa2e6dfe88e,2024-10-31T19:35:02.343000 CVE-2024-2110,0,0,1270b7a979206100ed725d968c0cf72fd1f82b851f2f2372b42faaa8d203e40d,2024-03-28T12:42:56.150000 -CVE-2024-21100,0,1,e4adec1394dc52cf11aba6b20db71b519abb078bf8301de725b01d90acd9c989,2024-12-06T21:24:25.520000 +CVE-2024-21100,0,0,e4adec1394dc52cf11aba6b20db71b519abb078bf8301de725b01d90acd9c989,2024-12-06T21:24:25.520000 CVE-2024-21101,0,0,fcc1f8d95c627a1ea169a9b5dc2a2096dff6fb97eab0a1c16669d187fba712f4,2024-12-06T20:41:55.317000 CVE-2024-21102,0,0,46339957ebe13e36848bbb84c095327a3f2f812e19c5986d51293a175a4eafce,2024-12-06T20:40:44.093000 CVE-2024-21103,0,0,50cb98aeefa788bfc08d1d95dc76248a11578a4062c20eac36777e8f1cf73021,2024-12-06T20:34:30.853000 @@ -247417,7 +247430,7 @@ CVE-2024-23265,0,0,6123f7f85c15c983034240d9907579a1ab6684a57f3e28e3861d2a0ec41bd CVE-2024-23266,0,0,eacbd3007fcbe1161eccac73fc96ab254bcfb0d656c8329e2335cf54979494ad,2024-03-14T19:54:56.477000 CVE-2024-23267,0,0,c36dd7f9fc461aa9c42a5946d83bfd7bb0fa3bbd99abeaa1e13fb8376313d94f,2024-03-14T19:05:20.860000 CVE-2024-23268,0,0,c190ac3cc0fb03705a81f1a53af309f2c71d42e51147758115d0124e2befacef,2024-08-01T13:47:12.763000 -CVE-2024-23269,0,0,a9eaf8f603889244fcb11c2867fd5108f4cfd023d2dd80720c29fc682ed1faa6,2024-11-01T21:35:01.313000 +CVE-2024-23269,0,1,ff17c0eb56233e8c1810d5c7d345cd079818a9bae566e9d38123eb71446315f5,2024-12-07T02:24:18 CVE-2024-2327,0,0,4e669655e7235d83b817628e0f2323f5805cb3a615d914e04cfd3dc4744901b1,2024-04-10T13:23:38.787000 CVE-2024-23270,0,0,d2d49138360fbeb71c0446c6860b664497d1e7b14eb027600fa5f363a2ab3ca4,2024-08-09T16:35:04.307000 CVE-2024-23271,0,0,6a29a9531f0b7611530f759ed6be3e45e418fbf4ab5efa9d49fa0fca351f3056,2024-07-03T01:47:42.990000 @@ -247427,7 +247440,7 @@ CVE-2024-23274,0,0,d63dec58c682291f417ab20be0e0fbb2c8ea2b0b1f5246aeb4f66431c0811 CVE-2024-23275,0,0,2c9c1f4d2ca81860bcf12d49a2478f6772035d6cdcedc7473a9a2bfb8f8dfedf,2024-03-14T20:34:02.077000 CVE-2024-23276,0,0,b7fa000b367d55e31a4b1c9fd4a1f238256bf2545a07d5e4a633de96f48c7a44,2024-08-28T16:35:09.187000 CVE-2024-23277,0,0,329d44f192e6d8ad64377bfea1b406324a89ddf322f5987758a35ef433724dec,2024-03-14T20:34:31.303000 -CVE-2024-23278,0,0,766bded776e256695874796c761a698226a698abed559def31f9f418b44fbd0e,2024-08-01T13:47:14.363000 +CVE-2024-23278,0,1,05f06307755bc372c5900f30956d4183ee606440e23a62135c1df4bd1bc99ee6,2024-12-07T02:21:44.657000 CVE-2024-23279,0,0,0cfac59bec6198ae482efa1723b7740dc16ed21f2d64facdb2439aacd6044ab3,2024-11-20T17:35:23.370000 CVE-2024-2328,0,0,db4dcfea63581146a34d92e0d3290b1bf593c898de5919596eb70f461d745708,2024-05-02T18:00:37.360000 CVE-2024-23280,0,0,ddc6f40a9de9d3a8d8165b26792d447c58ff17ce75e5f106261376a7c5e4a9e1,2024-10-31T17:35:02.803000 @@ -249152,7 +249165,7 @@ CVE-2024-25753,0,0,3303d3f561a201b11986a4546c74260382f6d919781c88643b2fe7778dcd9 CVE-2024-25756,0,0,5722ed90ddd6ea44b0d78f4422f1171f91100e701c27eb307eef69402053a071,2024-08-01T13:47:52.407000 CVE-2024-2576,0,0,fdb4f97a9caf3f079cc26ac1dc9f3230cca21d1c295263c699c8006e571cd963,2024-06-21T19:15:30.217000 CVE-2024-25760,0,0,c45a46352a5d67e1141c582ed464c0b6537f04649b66b954625542797a253143,2024-02-27T15:15:07.820000 -CVE-2024-25763,0,1,b88e8c350b416b345655932a9f416e922f06fbf90349fa5914aec08ad9918eac,2024-12-06T21:15:06.113000 +CVE-2024-25763,0,0,b88e8c350b416b345655932a9f416e922f06fbf90349fa5914aec08ad9918eac,2024-12-06T21:15:06.113000 CVE-2024-25767,0,0,6ef0ce7b02d5dae42a5b6094e856e91f12c4cc52019645d907d4690370e84c7a,2024-10-27T01:35:02.927000 CVE-2024-25768,0,0,f3e38e189d5308fe6e34d536b858eff4a84e2a3aa980cde591cc13fb44d68eab,2024-10-29T21:35:04.857000 CVE-2024-2577,0,0,13ec5808d3d6d083e7c3e4b4ec8e8c618b37402f83ef68e1b0b22282ae26419d,2024-05-17T02:38:20.810000 @@ -249672,7 +249685,7 @@ CVE-2024-2645,0,0,67f71252e39d0ed76704dae79e75d677c0e90051473290647c0cf447a8a822 CVE-2024-26450,0,0,44fde4f373d5569241d50bdb30df7d9eed39fdf74554bc5181d04d6ee81e71ae,2024-12-04T21:15:22.447000 CVE-2024-26454,0,0,81eabbcddc4452199e1fbc82a1f9c649bd6c739560f3b4e9fd2208f082955849,2024-03-15T12:53:06.423000 CVE-2024-26455,0,0,24002b24bc6de1eece0f3fc2139bf437dca858793debcca4d45e15415e2ceb55,2024-08-28T21:35:07.220000 -CVE-2024-26458,0,1,a84cafdaaeb4711178a2af3a2fb066cefb77307207efb491034cc325fa3b809d,2024-12-06T21:15:06.280000 +CVE-2024-26458,0,0,a84cafdaaeb4711178a2af3a2fb066cefb77307207efb491034cc325fa3b809d,2024-12-06T21:15:06.280000 CVE-2024-2646,0,0,ee46ce874cc14b8f1b3378e14871fd20ec8fc831984d94fc396d6a2b62dd0259,2024-05-17T02:38:23.033000 CVE-2024-26461,0,0,0b892c8bcbbbf8814ae786a53ca82ff2dc0971c3ced34bcc3c4cddb340bd0150,2024-08-14T16:35:10.207000 CVE-2024-26462,0,0,26de7b444e254c213d77640f77662b5b241a0427363fa56252d8a7b7165832f1,2024-05-14T15:09:01.053000 @@ -250633,7 +250646,7 @@ CVE-2024-27435,0,0,5652267c01fb626d607be1c12bf9f8677bba59a1b84939acd33c7f56dd6c8 CVE-2024-27436,0,0,36986cad81031e3733c07b7d5a68ba2290c7062bedf16c91862b195f702886cd,2024-11-07T21:35:07.917000 CVE-2024-27437,0,0,20c50197270e498efa966e3d498e976cc48d3a4df35987ee5132614b5b95110d,2024-11-05T10:16:34.953000 CVE-2024-27438,0,0,84f83f5dae675a14c68d7e9e091a476b07ec9d8bffa6e40cc89145e2f8bf3eb5,2024-08-01T13:48:27.240000 -CVE-2024-27439,0,1,43a9a77b6e87df9dd3a9487226c21d6d6e0129eca5426dec21c26d5c6e71a4c9,2024-12-06T21:15:06.447000 +CVE-2024-27439,0,0,43a9a77b6e87df9dd3a9487226c21d6d6e0129eca5426dec21c26d5c6e71a4c9,2024-12-06T21:15:06.447000 CVE-2024-2744,0,0,188126b761d1adc13d3573db2ecaebf3ad9dc6b00f329483cd98111bb221e3a5,2024-05-17T18:36:05.263000 CVE-2024-27440,0,0,222fe401370c5e6b38f7e38b434f6e7cc6adedc4a2417abf87261721e80970d8,2024-08-05T14:35:06.543000 CVE-2024-27441,0,0,8627ee176bbd8db9047f0ac2824f85227251736cca8356f59d7164883e7165ed,2024-03-13T15:15:52.083000 @@ -251023,7 +251036,7 @@ CVE-2024-28001,0,0,769e60058cb29be891e3bd26013be397b6ae5a2c1de4b96ae3237e85af5cd CVE-2024-28002,0,0,979c468740a66c74eeb1c5784ee90077b381a78255d231d99fff807000c5cb6b,2024-03-28T12:42:56.150000 CVE-2024-28003,0,0,bcd81510a407f30bd1be1a23c4e2407dda3d4099189594d6f9ca0831debc8ffd,2024-03-28T12:42:56.150000 CVE-2024-28004,0,0,a05115199d8f1ff7b0064f6aa8e3f439afd7fffc2c1bc779bc5504e56ac925c5,2024-03-28T12:42:56.150000 -CVE-2024-28005,0,1,d0f7c254869fe859e6defe29123ad62cba2e30bc3f02d85d67a2317a365caf22,2024-12-06T22:15:19.237000 +CVE-2024-28005,0,0,d0f7c254869fe859e6defe29123ad62cba2e30bc3f02d85d67a2317a365caf22,2024-12-06T22:15:19.237000 CVE-2024-28006,0,0,feb66becdd1cda32475b872bfc84fcf2e69ba88059d153a169d70d1b0e30dc42,2024-04-02T06:15:14.603000 CVE-2024-28007,0,0,ea26a7c241503324ca909200fc76f2274482f1b7552307ee15debbce41041864,2024-08-01T13:48:55.777000 CVE-2024-28008,0,0,3117087a679a7cf602dde24031e3fd920e6ec713ef66be34d309a7e5aa4134c2,2024-08-01T13:48:56.020000 @@ -251035,7 +251048,7 @@ CVE-2024-28012,0,0,e012ae22dc59b165868e3646725beb1e1dfe0ef8160b700e32fb967af6715 CVE-2024-28013,0,0,3c3fd040e7eaf982c08a2619f6ead4430597b3fce446d9292759288ab6efb46e,2024-11-19T20:35:20.507000 CVE-2024-28014,0,0,16fb600a35cd34a3bc2910bc5d71fb1c433afeb8bbc697318d98ea82c7efb5cf,2024-08-23T19:35:10.900000 CVE-2024-28015,0,0,ddab8347a9d5b773cb065bee42a10bfd446d895d29f2da6b469440cd52b2e1f0,2024-08-01T13:48:56.427000 -CVE-2024-28016,0,1,cb5159e3eae25dfae2dea506f1ce31fa01c2fbef28875037e8564095075635cd,2024-12-06T21:15:06.640000 +CVE-2024-28016,0,0,cb5159e3eae25dfae2dea506f1ce31fa01c2fbef28875037e8564095075635cd,2024-12-06T21:15:06.640000 CVE-2024-2802,0,0,4d7e48fbf79d86b86a336401cd7856f9a2e312e8845717a11d0136644698f700,2024-03-26T15:15:49.677000 CVE-2024-28020,0,0,b684a40bcfa1b370d8bb34a5c1d02183662465a7ec86995d07d8d810f26ebf94,2024-10-30T14:23:14.127000 CVE-2024-28021,0,0,d3b281f790deb0e028449c0547c897de30755152601ff8bfb79129f9a9b610f6,2024-10-29T15:15:09.347000 @@ -251281,7 +251294,7 @@ CVE-2024-28339,0,0,1c5cb4ff3f5e62c64fce21c9b445d5a13cbabae48573837fd8e9a43861da7 CVE-2024-2834,0,0,b28e87c6f045d84badec2f950b6e65f36270629b305c79d294240554601bad8c,2024-04-08T18:48:40.217000 CVE-2024-28340,0,0,df1f6b0e64753fa9fcb1e44290eba32c1363678518f4321559c5625366bd5374,2024-08-21T16:35:05.830000 CVE-2024-28344,0,0,07e206e8ae7b1052e93419db971a4a320fe24d9f630cd6feb731f0be928f9073,2024-07-03T01:51:39.137000 -CVE-2024-28345,0,1,4d0ff8f0637046d9b5df71dca5d6488e8e3bb07600d53b6b5159055358d6a2f3,2024-12-06T21:15:06.837000 +CVE-2024-28345,0,0,4d0ff8f0637046d9b5df71dca5d6488e8e3bb07600d53b6b5159055358d6a2f3,2024-12-06T21:15:06.837000 CVE-2024-2835,0,0,91e1bef30b109ae6896eca4566686f034d0870ed7f02116f35133cb576984e90,2024-05-20T15:17:54.513000 CVE-2024-28353,0,0,022e19aa22146b4caedb0bfd28c7b90fae45345393fe0786df56079912fd09d5,2024-08-27T20:35:25.153000 CVE-2024-28354,0,0,5e46c10ef69862e6eea2ffb6c541bfef197eb3c3e813ae396435434c81bde20a,2024-08-02T21:35:21.047000 @@ -252111,7 +252124,7 @@ CVE-2024-29772,0,0,2b3196c3b3b7e33d95eb1f649ff8d413c249be3be859749fb213467ebc545 CVE-2024-29773,0,0,1e3c874160a900613a8241ec7af9becd97bb9eb17a74d54746f209fc1944e246,2024-03-27T15:49:41.437000 CVE-2024-29774,0,0,e029f892e32e0fd03e27998757aea21efeb584cd37b81b62d56d23a31ee58668,2024-03-27T15:49:51.300000 CVE-2024-29775,0,0,e71d66d272a6d26e80362dbdb9af6235acda0d39f3a6b37aba8c69e9af5bffcf,2024-03-27T15:49:41.437000 -CVE-2024-29776,0,1,2e120c49ed65bcfed6afb334fbde2e379057011e9a9231fe131a7f336c27e8a2,2024-12-06T21:15:07.013000 +CVE-2024-29776,0,0,2e120c49ed65bcfed6afb334fbde2e379057011e9a9231fe131a7f336c27e8a2,2024-12-06T21:15:07.013000 CVE-2024-29777,0,0,b90d6ddd06a6d45d8ebcb085842a03022398724face786368969ac161c066456,2024-03-27T15:49:41.437000 CVE-2024-29778,0,0,7078d531588620b0c0a9a375e79820625449ca74fed04f4f1c661ccf6ea1bfeb,2024-07-11T14:29:52.413000 CVE-2024-29779,0,0,548de6fc730638e8594fa67c1667340fb048bacfdb81da2e4adb64bf86042245,2024-09-18T13:52:59.357000 @@ -253770,7 +253783,7 @@ CVE-2024-31863,0,0,ed4c144936af1b4a59f1909b6583a47816b126762b8a6687e75286af1f26a CVE-2024-31864,0,0,dd401fd2f9c38e157d115772d6fe233b1887a6b2c7d0eb5183b48c430298b69f,2024-08-01T13:51:15.603000 CVE-2024-31865,0,0,02a2ba0d6bb162e0849bdf7568c167d76e92f64cab3447bcb8f0f65f613886ef,2024-07-03T01:55:31.473000 CVE-2024-31866,0,0,4d372d14b7807ced8e821f43a5c883c03fa5dbca9edfba0af795f01513fe30b5,2024-08-21T15:35:08.187000 -CVE-2024-31867,0,1,373ecf6ed26c6f596d37e4978e560a747b8c5a3373431325b0dcdcf5fdfb6c91,2024-12-06T21:15:07.157000 +CVE-2024-31867,0,0,373ecf6ed26c6f596d37e4978e560a747b8c5a3373431325b0dcdcf5fdfb6c91,2024-12-06T21:15:07.157000 CVE-2024-31868,0,0,d3c844e6a3dbbedb810459c41bb5637ffa155cba2e17be6dddb0e1f19a739f3c,2024-11-04T17:35:15.470000 CVE-2024-31869,0,0,683e8c771fda682074fc448ea32be7db8fcec1e782121eb87243bff930796032,2024-05-01T18:15:23.843000 CVE-2024-3187,0,0,9daa4400efbb95cf28ef1942a813d3b40029e3093ff205104e53b1461d32309f,2024-10-18T12:52:33.507000 @@ -254798,7 +254811,7 @@ CVE-2024-33110,0,0,cadaede73d3a0da5440547f9c49768ef66978382531070a9c510181ac9abc CVE-2024-33111,0,0,b6aa79d7fa96972383b596dcb7f242edbb816eac6eafb7be06fed5f14d30b343,2024-05-06T16:00:59.253000 CVE-2024-33112,0,0,c6b71ff2d24c98828bd03e68fc9e627cc4b001b4b24daf7b835e42d61fa4a2c6,2024-08-05T21:35:06.630000 CVE-2024-33113,0,0,52de5588a6b1c2d4dca0e59f9ff40c57f764cd0549cbca52bafec015292d66c1,2024-07-03T01:57:27.973000 -CVE-2024-33117,0,1,fa5a8875d38650ef6b59de02925d02e55a750e8834071e6e262197cc6d34464f,2024-12-06T21:15:07.340000 +CVE-2024-33117,0,0,fa5a8875d38650ef6b59de02925d02e55a750e8834071e6e262197cc6d34464f,2024-12-06T21:15:07.340000 CVE-2024-33118,0,0,fdfeba73d45dd865522ccbe98999cf8ae6924684fc43f95712321a5205f8a5f4,2024-08-01T13:51:42.520000 CVE-2024-3312,0,0,673a4b52be90bb8d519b4025d66c49eb1b0d8998a4b5a08bcade92339077cac5,2024-05-02T18:00:37.360000 CVE-2024-33120,0,0,75be799cb77913de5b744b592fc9f1d7bb2b4160e45ac741918319e80f040406,2024-07-03T01:57:28.817000 @@ -257828,7 +257841,7 @@ CVE-2024-37219,0,0,2c7aa3d9d28d409130ff5d5c9044f317e12d5479911f280bc49e4b7347bc3 CVE-2024-3722,0,0,9dc3cd0859a6ddeaf0632839a465d86a9a29445f6ee77561de6f569ccc572620,2024-05-14T16:11:39.510000 CVE-2024-37220,0,0,cbeddc0cbf6b6f0602a8ee945527d10ec74ebe42aa5987ad390f38033c74faae,2024-11-01T20:24:53.730000 CVE-2024-37221,0,0,766b26a6d803c271d220b490262ae06d61dd1cac4959ca103a3955d50aae4081,2024-07-25T19:54:36.480000 -CVE-2024-37222,0,1,16afa188a374cb122b1b1dcca8544314cb37f35e165fea54173d59e3fd0ed9c4,2024-12-06T21:15:07.503000 +CVE-2024-37222,0,0,16afa188a374cb122b1b1dcca8544314cb37f35e165fea54173d59e3fd0ed9c4,2024-12-06T21:15:07.503000 CVE-2024-37223,0,0,1b179be7f48ae398eff4c7b9081bfdf2225b8f28307188d3d690d5b4d2479983,2024-07-25T19:55:36.420000 CVE-2024-37224,0,0,b2f8fad8babf6390a899ffcab59d19933dbf25ebcd20a23724248733d817a051,2024-07-22T11:15:02.487000 CVE-2024-37225,0,0,e634e29bdfd8f33d6fb58b1247a306b89896a25e66a2742b460eb0dbb8d917be,2024-08-02T20:54:57.277000 @@ -258843,7 +258856,7 @@ CVE-2024-38496,0,0,01a1900349f3d0adbd135ec854533895da77cbe9c60e719fe6990ff9f4db5 CVE-2024-3850,0,0,2382357c8e4d6adda4f3540070cc5ea125c45aed93070563af82a0d626955695,2024-06-12T18:12:56.413000 CVE-2024-38501,0,0,107ba9da0def272edbee92f63403371ae902a6026765264509f3ddd58bca6605,2024-08-22T13:34:42.653000 CVE-2024-38502,0,0,b5bdc3f7b1bc56d47ac5d1146c261af04f17a5df43c92f8f1ba3633b24999ec3,2024-08-22T13:35:47.970000 -CVE-2024-38503,0,1,f04bb130570f7996b43928da2236962641f725ab3a4d4e7545f1ec4e41ef089f,2024-12-06T22:15:19.420000 +CVE-2024-38503,0,0,f04bb130570f7996b43928da2236962641f725ab3a4d4e7545f1ec4e41ef089f,2024-12-06T22:15:19.420000 CVE-2024-38504,0,0,bdcaf5074354faf0cdfff183ef409e2ea10b03e0260d7e3d48701d88660181c6,2024-08-23T02:49:51.450000 CVE-2024-38505,0,0,32ccdd92e433f3db8ed7bb675bb92e4152d96b3c6994f28b5055afef76402fb9,2024-08-23T02:51:03.663000 CVE-2024-38506,0,0,12b82ad8cd179e1fb82826519690b684292f639073a92190db19fb8cdd1d4cc4,2024-08-23T02:52:39.013000 @@ -259222,13 +259235,13 @@ CVE-2024-3891,0,0,f9d0b3848969a1acfea7b9a20331b02cfc9759078e69f46c5576c9e3267f46 CVE-2024-38910,0,0,9b9d56b6ca7b9b2f572abd0d1c91bd1caaf8b4489fac676a0437332f26a4a570,2024-12-06T20:15:26.337000 CVE-2024-3892,0,0,635a0a9dff99d68a800a0815fade3930f3dac436f84c87dcff7c11db25dc6686,2024-05-15T18:35:11.453000 CVE-2024-38920,0,0,5adb5cc1a488110dfe62e4dd7de52578c77a485f0d0671999f5f3df15147a4ad,2024-12-06T19:15:11.923000 -CVE-2024-38921,1,1,1c4cfd0c517e797bb811b9f3add3f370ae7f9d325d419ac2ef81526b425af2dc,2024-12-06T22:15:19.600000 -CVE-2024-38922,1,1,be9f6e3a0f603950afc205c0765ff0a6c27c14ffc29cf7a35d3684b8830722db,2024-12-06T22:15:19.720000 -CVE-2024-38923,1,1,af018cd475134bf0841f26c6c72d7562efb184556400307511e5156ea7d7ce5b,2024-12-06T22:15:19.847000 -CVE-2024-38924,1,1,d8f4f799e655851d08024d59b672f27d02325f5b4d3ef9b5a828c9ad867e91a5,2024-12-06T22:15:19.963000 -CVE-2024-38925,1,1,c194277526f7c97424e540c1c1a39943def62cc3823439f94a2cdbe7f591ab0f,2024-12-06T22:15:20.093000 -CVE-2024-38926,1,1,3ed5bfd4a91abab6e83fd2528032cb846ba14b16f10698919d0206ee8135a2e3,2024-12-06T22:15:20.200000 -CVE-2024-38927,1,1,3eeb3be1ce28e0624e21eb786f0fd45f687e49a3199c6b60292728643544e47e,2024-12-06T22:15:20.317000 +CVE-2024-38921,0,0,1c4cfd0c517e797bb811b9f3add3f370ae7f9d325d419ac2ef81526b425af2dc,2024-12-06T22:15:19.600000 +CVE-2024-38922,0,0,be9f6e3a0f603950afc205c0765ff0a6c27c14ffc29cf7a35d3684b8830722db,2024-12-06T22:15:19.720000 +CVE-2024-38923,0,0,af018cd475134bf0841f26c6c72d7562efb184556400307511e5156ea7d7ce5b,2024-12-06T22:15:19.847000 +CVE-2024-38924,0,0,d8f4f799e655851d08024d59b672f27d02325f5b4d3ef9b5a828c9ad867e91a5,2024-12-06T22:15:19.963000 +CVE-2024-38925,0,0,c194277526f7c97424e540c1c1a39943def62cc3823439f94a2cdbe7f591ab0f,2024-12-06T22:15:20.093000 +CVE-2024-38926,0,0,3ed5bfd4a91abab6e83fd2528032cb846ba14b16f10698919d0206ee8135a2e3,2024-12-06T22:15:20.200000 +CVE-2024-38927,0,0,3eeb3be1ce28e0624e21eb786f0fd45f687e49a3199c6b60292728643544e47e,2024-12-06T22:15:20.317000 CVE-2024-3893,0,0,8eb90c61219540666d23479f74a65575eaf5c1a0dbea88b697d9ac7cb634e024,2024-07-03T02:06:50.403000 CVE-2024-3894,0,0,ca8cdba6c6957ab6848a65692183a74921d9acddfe51bc85133b173556c88ac8,2024-06-20T12:44:01.637000 CVE-2024-38944,0,0,dc817973495a511f5a7cee16ff0ad58704d237754057f4e6272671315289d41f,2024-08-01T13:55:09.433000 @@ -259309,7 +259322,7 @@ CVE-2024-39123,0,0,69647bcd5c9a9bb1028a507ccc536681102728e6264830a34311834e26072 CVE-2024-39124,0,0,f42d5974247ed0ba713e3130745ebb2b520891ef3c176289c85315db2354fe65,2024-10-27T22:35:05.857000 CVE-2024-39125,0,0,ea222508082dda2f4140fd8cec40ec4cb568aeac21b16bf5850e5de1b8ed9df9,2024-08-02T19:45:07.057000 CVE-2024-39126,0,0,02a0af5813c985b7ccaba2afbb0690bd72e15528f1d0e97017c88410c682ae2a,2024-08-02T19:45:17.417000 -CVE-2024-39129,0,1,19eb1dee58afa6c2767224231ffaf92ccdb5b37e3b078ec5f75eeb24861f8743,2024-12-06T21:15:07.637000 +CVE-2024-39129,0,0,19eb1dee58afa6c2767224231ffaf92ccdb5b37e3b078ec5f75eeb24861f8743,2024-12-06T21:15:07.637000 CVE-2024-3913,0,0,e877eb9ebd0cb42209ea5d8f524ce2ff80085dabd7ce1b59f1d7dfeb1ade4c16,2024-09-13T15:58:13.780000 CVE-2024-39130,0,0,df5f818c69686396dd3eb68339897ebffa1b11bf7906d37001b874abe3136d64,2024-07-03T02:05:38.450000 CVE-2024-39132,0,0,f1e2ae8a4f82ac6b3eb2b1f084ee47ef357e0b4364889cfb0a92803ee3d26262,2024-08-12T18:35:40.733000 @@ -260118,7 +260131,7 @@ CVE-2024-40524,0,0,90f7431206b5ecbb9d18d5d6f346e266df059fa6fac9c7463be67ad741406 CVE-2024-40530,0,0,efb514f12fd7b373398adea8678758d12c23eb4a56afc33b6cb2a0d986bc14b0,2024-08-28T19:15:08.717000 CVE-2024-40531,0,0,cc72e41b5bd2c6e2acfb1db33dcaeb70a55b5a6a8e5bfdb7a47fc8a0c92293ce,2024-10-24T20:35:06.753000 CVE-2024-40535,0,0,1510e098104a1d2f524b97f4ba986590a1c7d9af78dd4e91187f28763928fd2c,2024-08-22T19:35:35.893000 -CVE-2024-40536,0,1,4a82d059a06e9cb5e42b7ac9c6dcd30861da36a1e67bbe47718864b13f28ec46,2024-12-06T21:15:07.800000 +CVE-2024-40536,0,0,4a82d059a06e9cb5e42b7ac9c6dcd30861da36a1e67bbe47718864b13f28ec46,2024-12-06T21:15:07.800000 CVE-2024-40539,0,0,8ebc42c1390ef84ac367ae8d1ba0b0ce9ac095f50c081e4e40b961f1bf0b144d,2024-08-01T13:57:39.077000 CVE-2024-40540,0,0,812067b26dd7cd753b1d3089300f8704ff38af643d689f8a41629c2d3fffe24f,2024-08-01T13:57:39.867000 CVE-2024-40541,0,0,0924005bfa6b18955b5d1c308609e405d49e28adff6225e84bba57c602cb3d9b,2024-08-01T13:57:40.763000 @@ -260863,14 +260876,14 @@ CVE-2024-41631,0,0,64089e0a0fdbef62a9df919d7f8440afb5a1d3b3a0dc3fcc6c457b7b45e40 CVE-2024-41637,0,0,55c2ebf6d4e1b5a52e76380fb54fc17a20ca604f4f925dc181c059611f7f9e00,2024-08-01T13:59:00.710000 CVE-2024-4164,0,0,5c582c5408e712b207393008a4bc438580820bad61af8c831d6d320440184b2c,2024-05-17T02:40:17.710000 CVE-2024-41640,0,0,e47a891501f4a329b23b2dbd7c116fd0a7d1e20a1507ac69c43fc4a30ce697d7,2024-08-01T13:59:01.527000 -CVE-2024-41644,1,1,a872e42965a19a343d1c70039be52e4698d8d748ad8d2ae209c63c427f172c3a,2024-12-06T22:15:20.450000 -CVE-2024-41645,1,1,86fcc51d920ccc166ad8e61457a763c69cac99207582a98c67903969b3a4df1b,2024-12-06T22:15:20.563000 -CVE-2024-41646,1,1,d39e5e11e26a8d9afd48716cf4f887a74e9baad742d50c60ecef96c5935f478e,2024-12-06T22:15:20.683000 -CVE-2024-41647,1,1,116499381757acf0414e03dd3b9cf706364e63d9d6fe72cd83cc6d90c026f67f,2024-12-06T22:15:20.807000 -CVE-2024-41648,1,1,1fbaff7e359a5b8411936e1ea77b37efd5d2cb66805eca5c740b54a077b44b86,2024-12-06T22:15:20.920000 -CVE-2024-41649,1,1,0b35333a31b2df30124be4e08a79adc1094f6822354c57126d201d19de10f053,2024-12-06T22:15:21.037000 +CVE-2024-41644,0,0,a872e42965a19a343d1c70039be52e4698d8d748ad8d2ae209c63c427f172c3a,2024-12-06T22:15:20.450000 +CVE-2024-41645,0,0,86fcc51d920ccc166ad8e61457a763c69cac99207582a98c67903969b3a4df1b,2024-12-06T22:15:20.563000 +CVE-2024-41646,0,0,d39e5e11e26a8d9afd48716cf4f887a74e9baad742d50c60ecef96c5935f478e,2024-12-06T22:15:20.683000 +CVE-2024-41647,0,0,116499381757acf0414e03dd3b9cf706364e63d9d6fe72cd83cc6d90c026f67f,2024-12-06T22:15:20.807000 +CVE-2024-41648,0,0,1fbaff7e359a5b8411936e1ea77b37efd5d2cb66805eca5c740b54a077b44b86,2024-12-06T22:15:20.920000 +CVE-2024-41649,0,0,0b35333a31b2df30124be4e08a79adc1094f6822354c57126d201d19de10f053,2024-12-06T22:15:21.037000 CVE-2024-4165,0,0,1335796556da8c6a778d77814a8f1d84d8c2dc18b70d9de88815783ed1aa0d77,2024-06-04T19:20:31.500000 -CVE-2024-41650,1,1,ea28a8144d148484f5a308855181c229ff10711984f6a32d584063a3d7deec54,2024-12-06T22:15:21.163000 +CVE-2024-41650,0,0,ea28a8144d148484f5a308855181c229ff10711984f6a32d584063a3d7deec54,2024-12-06T22:15:21.163000 CVE-2024-41651,0,0,074787696321e9034d3a3d77b655b6c7501322e532ead4f058b86614bcfdc97a,2024-10-09T18:15:05.387000 CVE-2024-41655,0,0,ef3400d9e58c2cde6c539334829c8042d5ee995783a74a46bd16638786b0b6db,2024-07-24T12:55:13.223000 CVE-2024-41656,0,0,d1b3325a39b6b3bcc8a959c5c8544c45c6c0440a0b7279ac0753d809322ad5fb,2024-07-24T12:55:13.223000 @@ -263153,11 +263166,11 @@ CVE-2024-44845,0,0,7b8af4da752a353dddb0d36056e69b091482efdc2b25ab0d63b311a81324d CVE-2024-44849,0,0,3dfeb9c864a2d9427b29f3ebd6e985b5395bb15acf6db18ef85e63714b227989,2024-09-09T20:35:18.097000 CVE-2024-4485,0,0,a27e77eb6786137f1ff33a4e5e44b17657a4b120ca60b51b6c6a25a52d6e7411,2024-05-24T13:03:05.093000 CVE-2024-44851,0,0,b06ae94265ebaf06a2cbe7f2decfe95140f8875bcd4429129ed5fbd14698dada,2024-09-13T16:34:45.413000 -CVE-2024-44852,1,1,19f46057d04ee375a41f1bea6896a47429f4f0e2f33c6474789b7b1fc3f1d3ff,2024-12-06T22:15:21.277000 -CVE-2024-44853,1,1,b423d61253128b54cf4e88a41508b0fc4ee1aa00207a735112a2e32b98591c34,2024-12-06T22:15:21.390000 -CVE-2024-44854,1,1,e463b188dbc4c2de31f58cd3d3222545a6bf60b8c423a61528bdb6edc92de80f,2024-12-06T22:15:21.500000 -CVE-2024-44855,1,1,c98e531e2c68772b48b21161e82d98b8ea430016d610bab0b7bcb872e8afbb3b,2024-12-06T22:15:21.630000 -CVE-2024-44856,1,1,0b1360486d918fd229da3e2e365a8e325c8dbc87acd42857d1a936efca028af5,2024-12-06T22:15:21.753000 +CVE-2024-44852,0,0,19f46057d04ee375a41f1bea6896a47429f4f0e2f33c6474789b7b1fc3f1d3ff,2024-12-06T22:15:21.277000 +CVE-2024-44853,0,0,b423d61253128b54cf4e88a41508b0fc4ee1aa00207a735112a2e32b98591c34,2024-12-06T22:15:21.390000 +CVE-2024-44854,0,0,e463b188dbc4c2de31f58cd3d3222545a6bf60b8c423a61528bdb6edc92de80f,2024-12-06T22:15:21.500000 +CVE-2024-44855,0,0,c98e531e2c68772b48b21161e82d98b8ea430016d610bab0b7bcb872e8afbb3b,2024-12-06T22:15:21.630000 +CVE-2024-44856,0,0,0b1360486d918fd229da3e2e365a8e325c8dbc87acd42857d1a936efca028af5,2024-12-06T22:15:21.753000 CVE-2024-44859,0,0,361e21bdfe4afccedd32d666cb901903834fe5ed28d7a4a2b19923a7bb2e90ef,2024-09-05T12:53:21.110000 CVE-2024-4486,0,0,ae6967e9ce7769ae98c2cf87c0bc0fbb14e19b3005ed8a961bec51e7089d074a,2024-05-24T01:15:30.977000 CVE-2024-44860,0,0,41d84a1117916a50039f47bb63a227530e8f48bc84adf2948f5e378d6a1a39f8,2024-09-30T12:46:20.237000 @@ -264408,7 +264421,7 @@ CVE-2024-4690,0,0,8a659fbde289577b9d47a4e0b198b3a10d973db6b9b3690d157fcfdd9eceab CVE-2024-46902,0,0,27aaa174bb37d07c97f320c2cd9d7af55f96c8335147ef8fc1c8a8b59f67e5a3,2024-10-25T14:50:23.897000 CVE-2024-46903,0,0,c5646f2eca42dcdf58f6c7cfced2b89da0d0fd3b53651fe38e295ee3b07935b5,2024-11-01T19:35:27.957000 CVE-2024-46905,0,0,c91d8022b40d8ed89db934fe241e50799d39fb19b15c2092d3067ee42632b758,2024-12-03T20:00:17.570000 -CVE-2024-46906,0,1,e0b75b034aab3ec0611c160b55ed281099ff830b4a048322d60506bdf411a2af,2024-12-06T21:51:59.830000 +CVE-2024-46906,0,0,e0b75b034aab3ec0611c160b55ed281099ff830b4a048322d60506bdf411a2af,2024-12-06T21:51:59.830000 CVE-2024-46907,0,0,99a5d98e415fb461a7a64ecd1233b781d36234e513fb2259d5e67154c9356651,2024-12-02T15:15:11.793000 CVE-2024-46908,0,0,d9df5230b86009d0e5d988ab260acc4e7ab8189ce25aa89bbb900b7c4573af2b,2024-12-02T15:15:11.967000 CVE-2024-46909,0,0,b47bd7ac65aae0a6ebdfdafd0dc3e7316ffb6c2826608679aaa969584ac03798,2024-12-02T15:15:12.120000 @@ -265184,7 +265197,7 @@ CVE-2024-4791,0,0,45f7f0badd9eeca0c08f0ffcf78bd3c1e9a171e1e79fba42777d793a804985 CVE-2024-47910,0,0,da0097185007355b026dacc76d86a72088b7bf1d898f5a147fff92f16ae106b9,2024-10-07T19:37:43.677000 CVE-2024-47911,0,0,1780d2f9891b374cce407dc3e6f68171fc1b0dbbc46286fbacc7f087c63dae2c,2024-10-07T19:37:44.613000 CVE-2024-47912,0,0,f418c53b744005b67d73cb39395cb1c2d3d904d67f2798e6e9fa7f31b38510fd,2024-10-23T15:12:34.673000 -CVE-2024-47913,0,1,e92bf0427b7adf27cd04fdc5a8d79fe11a83f28afaf9984e9a926a62921ec646,2024-12-06T21:15:08.590000 +CVE-2024-47913,0,0,e92bf0427b7adf27cd04fdc5a8d79fe11a83f28afaf9984e9a926a62921ec646,2024-12-06T21:15:08.590000 CVE-2024-47914,0,0,56cc63573c5a889b6c3e411fa855c0d969375c2166d629185c0ab4fc830d3469,2024-11-15T13:58:08.913000 CVE-2024-47915,0,0,90d7b1a0d768cb6f6b63850f82f08df84e0b2e7d9f08baf3dd8fc4db1a7a3ce0,2024-11-15T13:58:08.913000 CVE-2024-47916,0,0,1d79f6c6a9cdbd76c726d866e7e2354e149300195b24f64860399a2a11cabeb9,2024-11-15T13:58:08.913000 @@ -268592,7 +268605,7 @@ CVE-2024-54134,0,0,01f811a321fb67f4c86b325bd0e972a7966de74270807e150473381d1bf3f CVE-2024-54135,0,0,0a2cd21806eae801f971086127a29556a7e3e1448341f7576c0282d14711f088,2024-12-06T16:15:22.340000 CVE-2024-54136,0,0,499a307987eec79e106783431cd8038cf4759db782e329074f0e22c59914a1f2,2024-12-06T16:15:22.500000 CVE-2024-54137,0,0,c52dc1a700c39db2c2a7dc26eb7ebeb074edff80b1086b0f3730e91009071739,2024-12-06T16:15:22.637000 -CVE-2024-54138,1,1,cafe40f5cb87dae2c2b663d2fc21af06fb087c1f36ae6640d0fbc1a8277e687c,2024-12-06T22:15:21.880000 +CVE-2024-54138,0,0,cafe40f5cb87dae2c2b663d2fc21af06fb087c1f36ae6640d0fbc1a8277e687c,2024-12-06T22:15:21.880000 CVE-2024-5414,0,0,08acc305e6c9bea4a9589fa3dba157ea62649fb0f8c0ee74aad6ddc09386f1c2,2024-05-28T14:59:09.827000 CVE-2024-54140,0,0,8089c07e8d24ae695a65dc50ad4895d2855db2c27552ab3d877fefc4a4616391,2024-12-05T22:15:20.400000 CVE-2024-54141,0,0,cccdffdc8f5f1070d803102d25f081a5358e87a7ff5e92c23b2c390688c3c88f,2024-12-06T15:15:09.530000 @@ -270791,8 +270804,8 @@ CVE-2024-7869,0,0,82563860e96b853488a742e0621cb13c9d5e162d563b05569e214e530009e5 CVE-2024-7870,0,0,2836216d393e794b4828cb37dfdee043bfdf58d1b6ab4bb6d4918022aecdc961,2024-10-07T12:29:19.203000 CVE-2024-7871,0,0,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce14f,2024-09-04T17:34:14.630000 CVE-2024-7873,0,0,206d8282726d748a6a41b367b674a966213f9d6e3053dc261b740ef29ffe8ab7,2024-09-20T12:30:51.220000 -CVE-2024-7874,1,1,2f000313c4391b9fec22180a8c97b5c015279c01c2871b2326520c133aad75d4,2024-12-06T21:15:09.487000 -CVE-2024-7875,1,1,ff31cadb57795a3bbc257fe71cd36c14053341b2d2ea73ee9caf4b4748a7ef68,2024-12-06T21:15:09.613000 +CVE-2024-7874,0,0,2f000313c4391b9fec22180a8c97b5c015279c01c2871b2326520c133aad75d4,2024-12-06T21:15:09.487000 +CVE-2024-7875,0,0,ff31cadb57795a3bbc257fe71cd36c14053341b2d2ea73ee9caf4b4748a7ef68,2024-12-06T21:15:09.613000 CVE-2024-7876,0,0,418e778940cf36c6f7e6078b70d86315614007666b7ea0a8bc25c85e567b15ea,2024-11-06T15:42:37.723000 CVE-2024-7877,0,0,dce2620877837bcc0dca592338bde1c9c5eec5ebfb08768a28ba3c2724236802,2024-11-06T15:42:19.343000 CVE-2024-7878,0,0,1d855258734eb9301ec3064cb052aacfe2a08aa75ea8a20fdcb8aa8f30181ac0,2024-10-02T17:41:44.133000 @@ -270808,6 +270821,7 @@ CVE-2024-7889,0,0,8f4cdef609827730a9cb2f8ad45b312addf6698f361e0182fcc41d26379da2 CVE-2024-7890,0,0,a6a2cdaf8fa24b7c70bfeed12ed4dadb214245a77f1cdad93eee0ad6e9de59e7,2024-10-22T14:53:32.763000 CVE-2024-7891,0,0,5aaf92f1216ccc2cb89b6db2b8f39b542c60dfffb3bd17a4a092f87d2244167e,2024-09-12T20:35:27.267000 CVE-2024-7892,0,0,2c771bb8577e200bacd6c43e315ff1bcb3900b37f1489eacc31e5f9c96a3f146,2024-10-07T17:26:49.607000 +CVE-2024-7894,1,1,173962348ce67323daf7c61e8706c4439847b1999c2738e5d35bcc7f72ee51eb,2024-12-07T02:15:19.323000 CVE-2024-7895,0,0,5d06451cedf9987fa35d6bed95786130c1c32b54d5cc7bebb800749e8d9738bd,2024-09-19T22:13:37.097000 CVE-2024-7896,0,0,686b3ea8f40cbfa59e9c8aaf3bfed43f8c67199d511134e228c788725cd05d9d,2024-09-27T01:16:04.337000 CVE-2024-7897,0,0,8d0b206c7dd85ed71e28f8ab56d6d08392cfd3d03fe68f5ef5f853a26ad1f454,2024-09-27T10:15:27.063000 @@ -271430,6 +271444,7 @@ CVE-2024-8672,0,0,58efc1a267c28c1f39a952b20c1a293013818b8af968c4baa7602fb20245da CVE-2024-8675,0,0,0a13cc68010596bf1c90ba4332bda0b184424e4f46fdbd60b8270080d14a1a03,2024-10-04T13:51:25.567000 CVE-2024-8676,0,0,008b8e88841e8e64c3780ae3f5bcff892325720d29977e289c60212a896ca60d,2024-11-26T20:15:34.260000 CVE-2024-8678,0,0,4b823977a9ffc10932161c4fd2e6fd149c78199fa23b7389b49b67f658769603,2024-10-02T19:06:48.983000 +CVE-2024-8679,1,1,18f33c08d13cb3fb3c43dc28b04f7b22ad835c178564d33df58b04c76f01e216,2024-12-07T02:15:19.457000 CVE-2024-8680,0,0,f92fa58a804f571c1e7bcf32a74c84f918657d6176f24d169d6d6fd1db54ec14,2024-09-27T13:53:47.910000 CVE-2024-8681,0,0,2f5ab49d51db3e33ab9c3efe71286523b819481cc474a692b523b490549daba9,2024-10-04T19:04:49.490000 CVE-2024-8686,0,0,022931d7d759e19b0434bc52cbdd6347bb39936f99eb55db4994112c6b1c44f1,2024-10-03T01:35:10.317000