Auto-Update: 2024-11-05T13:00:28.402958+00:00

This commit is contained in:
cad-safe-bot 2024-11-05 13:03:30 +00:00
parent b4b93d3160
commit 779322adcd
10 changed files with 768 additions and 408 deletions

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-10319",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-11-05T11:15:03.180",
"lastModified": "2024-11-05T11:15:03.180",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The 140+ Widgets | Xpro Addons For Elementor \u2013 FREE plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.4.6 via the render function in widgets/content-toggle/layout/frontend.php. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive private, pending, and draft template data."
},
{
"lang": "es",
"value": "El complemento 140+ Widgets | Xpro Addons For Elementor \u2013 FREE para WordPress es vulnerable a la exposici\u00f3n de informaci\u00f3n confidencial en todas las versiones hasta la 1.4.6 incluida a trav\u00e9s de la funci\u00f3n de renderizado en widgets/content-toggle/layout/frontend.php. Esto permite que atacantes autenticados, con acceso de nivel de colaborador y superior, extraigan datos confidenciales privados, pendientes y de plantilla en borrador."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3179221/xpro-elementor-addons",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/382a46c2-9fec-4642-93b0-c06b9ed1c086?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-47253",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-11-05T10:20:03.973",
"lastModified": "2024-11-05T10:20:03.973",
"lastModified": "2024-11-05T12:15:15.030",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In 2N Access Commander versions 3.1.1.2 and prior, a Path Traversal \nvulnerability could allow an attacker to write files on the filesystem \nto achieve arbitrary remote code execution."
"value": "In 2N Access Commander versions 3.1.1.2 and prior, a Path Traversal vulnerability could allow an attacker with administrative privileges to write files on the filesystem and potentially achieve arbitrary remote code execution. This vulnerability cannot be exploited by users with lower privilege roles."
},
{
"lang": "es",
"value": " En las versiones 3.1.1.2 y anteriores de 2N Access Commander, una vulnerabilidad de path traversal podr\u00eda permitir a un atacante escribir archivos en el sistema de archivos para lograr la ejecuci\u00f3n remota de c\u00f3digo arbitrario."
}
],
"metrics": {

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51529",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-11-05T12:15:15.207",
"lastModified": "2024-11-05T12:15:15.207",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Data verification vulnerability in the battery module\nImpact: Successful exploitation of this vulnerability may affect function stability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/11/",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51530",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-11-05T12:15:15.440",
"lastModified": "2024-11-05T12:15:15.440",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "LaunchAnywhere vulnerability in the account module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://consumer.huawei.com/en/support/bulletin/2024/11/",
"source": "psirt@huawei.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2024-9178",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-11-05T11:15:04.473",
"lastModified": "2024-11-05T11:15:04.473",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The XT Floating Cart for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.8.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file."
},
{
"lang": "es",
"value": "El complemento XT Floating Cart para WooCommerce para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s de cargas de archivos SVG en todas las versiones hasta la 2.8.2 incluida, debido a una desinfecci\u00f3n de entrada y un escape de salida insuficientes. Esto permite que atacantes autenticados, con acceso de nivel de autor y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda al archivo SVG."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/woo-floating-cart-lite/trunk/xt-framework/includes/customizer/class-customizer.php#L1012",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3181762/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/woo-floating-cart-lite/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/921be7ff-3d38-4b69-8a1f-a64d5aabd2dd?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,80 @@
{
"id": "CVE-2024-9657",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-11-05T12:15:15.637",
"lastModified": "2024-11-05T12:15:15.637",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018tooltip' parameter in all versions up to, and including, 5.10.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/bdthemes-element-pack-lite/trunk/assets/js/modules/ep-image-stack.js#L22",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/bdthemes-element-pack-lite/trunk/assets/js/modules/ep-logo-grid.js#L22",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/bdthemes-element-pack-lite/trunk/assets/js/modules/ep-reading-timer.js#L12",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/bdthemes-element-pack-lite/trunk/assets/js/modules/ep-tooltip.js#L14",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/bdthemes-element-pack-lite/trunk/assets/js/modules/ep-wrapper-link.js#L12",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3180563/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/67eb77e9-7e0b-4134-9cb6-30ba78f6a686?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-9867",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-11-05T12:15:15.853",
"lastModified": "2024-11-05T12:15:15.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Open Map Widget' marker_content parameter in all versions up to, and including, 5.10.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3180563/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cca2bd96-ac3c-480c-8fe7-fb5227a093ae?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "The Photo Gallery by 10Web \u2013 Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.8.30 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled."
},
{
"lang": "es",
"value": "El complemento Photo Gallery de 10Web \u2013 Mobile-Friendly Image Gallery para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s de la configuraci\u00f3n de administrador en todas las versiones hasta la 1.8.30 incluida, debido a una desinfecci\u00f3n de entrada y un escape de salida insuficientes. Esto permite que atacantes autenticados, con permisos de nivel de administrador o superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada. Esto solo afecta a instalaciones multisitio e instalaciones en las que se ha deshabilitado unfiltered_html."
}
],
"metrics": {

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-05T11:00:23.627389+00:00
2024-11-05T13:00:28.402958+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-05T10:21:16.540000+00:00
2024-11-05T12:15:15.853000+00:00
```
### Last Data Feed Release
@ -33,69 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
268233
268239
```
### CVEs added in the last Commit
Recently added CVEs: `30`
Recently added CVEs: `6`
- [CVE-2024-47254](CVE-2024/CVE-2024-472xx/CVE-2024-47254.json) (`2024-11-05T10:20:04.843`)
- [CVE-2024-47255](CVE-2024/CVE-2024-472xx/CVE-2024-47255.json) (`2024-11-05T10:20:05.300`)
- [CVE-2024-51510](CVE-2024/CVE-2024-515xx/CVE-2024-51510.json) (`2024-11-05T09:15:03.913`)
- [CVE-2024-51511](CVE-2024/CVE-2024-515xx/CVE-2024-51511.json) (`2024-11-05T09:15:04.137`)
- [CVE-2024-51512](CVE-2024/CVE-2024-515xx/CVE-2024-51512.json) (`2024-11-05T09:15:04.330`)
- [CVE-2024-51513](CVE-2024/CVE-2024-515xx/CVE-2024-51513.json) (`2024-11-05T09:15:04.523`)
- [CVE-2024-51514](CVE-2024/CVE-2024-515xx/CVE-2024-51514.json) (`2024-11-05T09:15:04.723`)
- [CVE-2024-51515](CVE-2024/CVE-2024-515xx/CVE-2024-51515.json) (`2024-11-05T09:15:04.937`)
- [CVE-2024-51516](CVE-2024/CVE-2024-515xx/CVE-2024-51516.json) (`2024-11-05T09:15:05.157`)
- [CVE-2024-51517](CVE-2024/CVE-2024-515xx/CVE-2024-51517.json) (`2024-11-05T10:21:10.253`)
- [CVE-2024-51518](CVE-2024/CVE-2024-515xx/CVE-2024-51518.json) (`2024-11-05T10:21:10.960`)
- [CVE-2024-51519](CVE-2024/CVE-2024-515xx/CVE-2024-51519.json) (`2024-11-05T10:21:11.470`)
- [CVE-2024-51520](CVE-2024/CVE-2024-515xx/CVE-2024-51520.json) (`2024-11-05T10:21:11.947`)
- [CVE-2024-51521](CVE-2024/CVE-2024-515xx/CVE-2024-51521.json) (`2024-11-05T10:21:12.490`)
- [CVE-2024-51522](CVE-2024/CVE-2024-515xx/CVE-2024-51522.json) (`2024-11-05T10:21:12.953`)
- [CVE-2024-51523](CVE-2024/CVE-2024-515xx/CVE-2024-51523.json) (`2024-11-05T10:21:13.420`)
- [CVE-2024-51524](CVE-2024/CVE-2024-515xx/CVE-2024-51524.json) (`2024-11-05T10:21:13.890`)
- [CVE-2024-51525](CVE-2024/CVE-2024-515xx/CVE-2024-51525.json) (`2024-11-05T10:21:14.420`)
- [CVE-2024-51526](CVE-2024/CVE-2024-515xx/CVE-2024-51526.json) (`2024-11-05T10:21:14.850`)
- [CVE-2024-51527](CVE-2024/CVE-2024-515xx/CVE-2024-51527.json) (`2024-11-05T10:21:15.183`)
- [CVE-2024-51528](CVE-2024/CVE-2024-515xx/CVE-2024-51528.json) (`2024-11-05T10:21:15.607`)
- [CVE-2024-7429](CVE-2024/CVE-2024-74xx/CVE-2024-7429.json) (`2024-11-05T10:21:16.083`)
- [CVE-2024-9443](CVE-2024/CVE-2024-94xx/CVE-2024-9443.json) (`2024-11-05T09:15:05.383`)
- [CVE-2024-9667](CVE-2024/CVE-2024-96xx/CVE-2024-9667.json) (`2024-11-05T09:15:05.610`)
- [CVE-2024-9878](CVE-2024/CVE-2024-98xx/CVE-2024-9878.json) (`2024-11-05T10:21:16.540`)
- [CVE-2024-10319](CVE-2024/CVE-2024-103xx/CVE-2024-10319.json) (`2024-11-05T11:15:03.180`)
- [CVE-2024-51529](CVE-2024/CVE-2024-515xx/CVE-2024-51529.json) (`2024-11-05T12:15:15.207`)
- [CVE-2024-51530](CVE-2024/CVE-2024-515xx/CVE-2024-51530.json) (`2024-11-05T12:15:15.440`)
- [CVE-2024-9178](CVE-2024/CVE-2024-91xx/CVE-2024-9178.json) (`2024-11-05T11:15:04.473`)
- [CVE-2024-9657](CVE-2024/CVE-2024-96xx/CVE-2024-9657.json) (`2024-11-05T12:15:15.637`)
- [CVE-2024-9867](CVE-2024/CVE-2024-98xx/CVE-2024-9867.json) (`2024-11-05T12:15:15.853`)
### CVEs modified in the last Commit
Recently modified CVEs: `321`
Recently modified CVEs: `2`
- [CVE-2024-36883](CVE-2024/CVE-2024-368xx/CVE-2024-36883.json) (`2024-11-05T10:17:08.927`)
- [CVE-2024-36886](CVE-2024/CVE-2024-368xx/CVE-2024-36886.json) (`2024-11-05T10:17:09.360`)
- [CVE-2024-36889](CVE-2024/CVE-2024-368xx/CVE-2024-36889.json) (`2024-11-05T10:17:09.633`)
- [CVE-2024-36902](CVE-2024/CVE-2024-369xx/CVE-2024-36902.json) (`2024-11-05T10:17:11.190`)
- [CVE-2024-36904](CVE-2024/CVE-2024-369xx/CVE-2024-36904.json) (`2024-11-05T10:17:11.577`)
- [CVE-2024-36905](CVE-2024/CVE-2024-369xx/CVE-2024-36905.json) (`2024-11-05T10:17:11.673`)
- [CVE-2024-36916](CVE-2024/CVE-2024-369xx/CVE-2024-36916.json) (`2024-11-05T10:17:12.847`)
- [CVE-2024-36919](CVE-2024/CVE-2024-369xx/CVE-2024-36919.json) (`2024-11-05T10:17:13.233`)
- [CVE-2024-36929](CVE-2024/CVE-2024-369xx/CVE-2024-36929.json) (`2024-11-05T10:17:14.357`)
- [CVE-2024-36933](CVE-2024/CVE-2024-369xx/CVE-2024-36933.json) (`2024-11-05T10:17:14.890`)
- [CVE-2024-36934](CVE-2024/CVE-2024-369xx/CVE-2024-36934.json) (`2024-11-05T10:17:14.993`)
- [CVE-2024-36939](CVE-2024/CVE-2024-369xx/CVE-2024-36939.json) (`2024-11-05T10:17:15.647`)
- [CVE-2024-36940](CVE-2024/CVE-2024-369xx/CVE-2024-36940.json) (`2024-11-05T10:17:15.880`)
- [CVE-2024-36941](CVE-2024/CVE-2024-369xx/CVE-2024-36941.json) (`2024-11-05T10:17:15.980`)
- [CVE-2024-36946](CVE-2024/CVE-2024-369xx/CVE-2024-36946.json) (`2024-11-05T10:17:16.490`)
- [CVE-2024-36950](CVE-2024/CVE-2024-369xx/CVE-2024-36950.json) (`2024-11-05T10:17:16.977`)
- [CVE-2024-36953](CVE-2024/CVE-2024-369xx/CVE-2024-36953.json) (`2024-11-05T10:17:17.360`)
- [CVE-2024-36954](CVE-2024/CVE-2024-369xx/CVE-2024-36954.json) (`2024-11-05T10:17:17.537`)
- [CVE-2024-36957](CVE-2024/CVE-2024-369xx/CVE-2024-36957.json) (`2024-11-05T10:17:18.030`)
- [CVE-2024-36959](CVE-2024/CVE-2024-369xx/CVE-2024-36959.json) (`2024-11-05T10:17:18.173`)
- [CVE-2024-36960](CVE-2024/CVE-2024-369xx/CVE-2024-36960.json) (`2024-11-05T10:17:18.410`)
- [CVE-2024-36964](CVE-2024/CVE-2024-369xx/CVE-2024-36964.json) (`2024-11-05T10:17:18.970`)
- [CVE-2024-45003](CVE-2024/CVE-2024-450xx/CVE-2024-45003.json) (`2024-11-05T10:19:21.327`)
- [CVE-2024-45448](CVE-2024/CVE-2024-454xx/CVE-2024-45448.json) (`2024-11-05T10:19:26.190`)
- [CVE-2024-47706](CVE-2024/CVE-2024-477xx/CVE-2024-47706.json) (`2024-11-05T10:20:16.157`)
- [CVE-2024-47253](CVE-2024/CVE-2024-472xx/CVE-2024-47253.json) (`2024-11-05T12:15:15.030`)
- [CVE-2024-9878](CVE-2024/CVE-2024-98xx/CVE-2024-9878.json) (`2024-11-05T10:21:16.540`)
## Download and Usage

File diff suppressed because it is too large Load Diff