mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-02 03:31:32 +00:00
Auto-Update: 2024-11-12T07:00:19.417759+00:00
This commit is contained in:
parent
3e73a0dd3d
commit
7a3a4026d7
64
CVE-2024/CVE-2024-107xx/CVE-2024-10790.json
Normal file
64
CVE-2024/CVE-2024-107xx/CVE-2024-10790.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-10790",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-11-12T06:15:03.123",
|
||||
"lastModified": "2024-11-12T06:15:03.123",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Admin and Site Enhancements (ASE) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 7.5.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with custom-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file. This feature must be enabled, and for specific roles in order to be exploitable."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3180884%40admin-site-enhancements%2Ftags%2F7.5.1&new=3185287%40admin-site-enhancements%2Ftags%2F7.5.2",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/admin-site-enhancements/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/96e12fa5-eba4-4f69-ae3a-7e460bfa9e5d?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-290xx/CVE-2024-29075.json
Normal file
56
CVE-2024/CVE-2024-290xx/CVE-2024-29075.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-29075",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-11-12T06:15:03.520",
|
||||
"lastModified": "2024-11-12T06:15:03.520",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Active debug code vulnerability exists in Mesh Wi-Fi router RP562B firmware version v1.0.2 and earlier. If this vulnerability is exploited, a network-adjacent authenticated attacker may obtain or alter the settings of the device ."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-489"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU90676195/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-458xx/CVE-2024-45827.json
Normal file
56
CVE-2024/CVE-2024-458xx/CVE-2024-45827.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45827",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-11-12T06:15:03.820",
|
||||
"lastModified": "2024-11-12T06:15:03.820",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper neutralization of special elements used in an OS command ('OS Command Injection') issue exists in Mesh Wi-Fi router RP562B firmware version v1.0.2 and earlier. If this vulnerability is exploited, a network-adjacent authenticated attacker may execute an arbitrary OS command."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU90676195/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-477xx/CVE-2024-47799.json
Normal file
56
CVE-2024/CVE-2024-477xx/CVE-2024-47799.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-47799",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-11-12T06:15:04.097",
|
||||
"lastModified": "2024-11-12T06:15:04.097",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Exposure of sensitive system information to an unauthorized control sphere issue exists in Mesh Wi-Fi router RP562B firmware version v1.0.2 and earlier. If this vulnerability is exploited, a network-adjacent authenticated attacker may obtain information of the other devices connected through the Wi-Fi."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vultures@jpcert.or.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-497"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU90676195/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-93xx/CVE-2024-9357.json
Normal file
64
CVE-2024/CVE-2024-93xx/CVE-2024-9357.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-9357",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-11-12T06:15:04.363",
|
||||
"lastModified": "2024-11-12T06:15:04.363",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The xili-tidy-tags plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'action' parameter in all versions up to, and including, 1.12.04 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/xili-tidy-tags/tags/1.12.04/xili-includes/class-xili-tidy-tags-admin.php#L156",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?old_path=/xili-tidy-tags/tags/1.12.04&new_path=/xili-tidy-tags/tags/1.12.05&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/28fd9f64-4451-46fd-bdeb-cc5a538ea563?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-98xx/CVE-2024-9835.json
Normal file
21
CVE-2024/CVE-2024-98xx/CVE-2024-9835.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-9835",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-11-12T06:15:04.677",
|
||||
"lastModified": "2024-11-12T06:15:04.677",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The RSS Feed Widget WordPress plugin before 3.0.1 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/0277b060-805d-4b85-b5a4-fa93a731cd8d/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-98xx/CVE-2024-9836.json
Normal file
21
CVE-2024/CVE-2024-98xx/CVE-2024-9836.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-9836",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-11-12T06:15:04.767",
|
||||
"lastModified": "2024-11-12T06:15:04.767",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The RSS Feed Widget WordPress plugin before 3.0.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/f87af54e-3e58-4c29-8a30-e7d52234c9d4/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
29
README.md
29
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-11-12T05:00:19.763116+00:00
|
||||
2024-11-12T07:00:19.417759+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-11-12T04:15:06.443000+00:00
|
||||
2024-11-12T06:15:04.767000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,27 +33,20 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
269104
|
||||
269111
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `14`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
- [CVE-2024-10538](CVE-2024/CVE-2024-105xx/CVE-2024-10538.json) (`2024-11-12T04:15:03.933`)
|
||||
- [CVE-2024-10672](CVE-2024/CVE-2024-106xx/CVE-2024-10672.json) (`2024-11-12T04:15:04.170`)
|
||||
- [CVE-2024-10685](CVE-2024/CVE-2024-106xx/CVE-2024-10685.json) (`2024-11-12T04:15:04.410`)
|
||||
- [CVE-2024-10695](CVE-2024/CVE-2024-106xx/CVE-2024-10695.json) (`2024-11-12T04:15:04.610`)
|
||||
- [CVE-2024-11100](CVE-2024/CVE-2024-111xx/CVE-2024-11100.json) (`2024-11-12T04:15:04.823`)
|
||||
- [CVE-2024-11101](CVE-2024/CVE-2024-111xx/CVE-2024-11101.json) (`2024-11-12T04:15:05.080`)
|
||||
- [CVE-2024-11102](CVE-2024/CVE-2024-111xx/CVE-2024-11102.json) (`2024-11-12T04:15:05.340`)
|
||||
- [CVE-2024-48837](CVE-2024/CVE-2024-488xx/CVE-2024-48837.json) (`2024-11-12T04:15:05.613`)
|
||||
- [CVE-2024-48838](CVE-2024/CVE-2024-488xx/CVE-2024-48838.json) (`2024-11-12T04:15:05.833`)
|
||||
- [CVE-2024-49394](CVE-2024/CVE-2024-493xx/CVE-2024-49394.json) (`2024-11-12T03:15:03.677`)
|
||||
- [CVE-2024-49395](CVE-2024/CVE-2024-493xx/CVE-2024-49395.json) (`2024-11-12T03:15:03.910`)
|
||||
- [CVE-2024-49557](CVE-2024/CVE-2024-495xx/CVE-2024-49557.json) (`2024-11-12T04:15:06.040`)
|
||||
- [CVE-2024-49558](CVE-2024/CVE-2024-495xx/CVE-2024-49558.json) (`2024-11-12T04:15:06.243`)
|
||||
- [CVE-2024-49560](CVE-2024/CVE-2024-495xx/CVE-2024-49560.json) (`2024-11-12T04:15:06.443`)
|
||||
- [CVE-2024-10790](CVE-2024/CVE-2024-107xx/CVE-2024-10790.json) (`2024-11-12T06:15:03.123`)
|
||||
- [CVE-2024-29075](CVE-2024/CVE-2024-290xx/CVE-2024-29075.json) (`2024-11-12T06:15:03.520`)
|
||||
- [CVE-2024-45827](CVE-2024/CVE-2024-458xx/CVE-2024-45827.json) (`2024-11-12T06:15:03.820`)
|
||||
- [CVE-2024-47799](CVE-2024/CVE-2024-477xx/CVE-2024-47799.json) (`2024-11-12T06:15:04.097`)
|
||||
- [CVE-2024-9357](CVE-2024/CVE-2024-93xx/CVE-2024-9357.json) (`2024-11-12T06:15:04.363`)
|
||||
- [CVE-2024-9835](CVE-2024/CVE-2024-98xx/CVE-2024-9835.json) (`2024-11-12T06:15:04.677`)
|
||||
- [CVE-2024-9836](CVE-2024/CVE-2024-98xx/CVE-2024-9836.json) (`2024-11-12T06:15:04.767`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
35
_state.csv
35
_state.csv
@ -242737,7 +242737,7 @@ CVE-2024-10525,0,0,cfad79154f466fe96736eabfa65cac8f6409e21deb7f07d79c02c68ee3f19
|
||||
CVE-2024-10526,0,0,0fa46d8ccf5c219359a0535980da66887fa2b5cd7efbd75d68b15fd2b882e15b,2024-11-08T19:01:03.880000
|
||||
CVE-2024-1053,0,0,3d9e5b8218feb39348551f4e96f20fbacd04f2b39830165bb00a553a3d3c5ccf,2024-02-22T19:07:27.197000
|
||||
CVE-2024-10535,0,0,14a566633b856f0bcfd07185d246772590c919ba8cb5a244786d38adaffa8830,2024-11-08T21:19:27.540000
|
||||
CVE-2024-10538,1,1,c87bbf0aeb915e3484230191c240f7b0bab8ee370e4e5fcfde4219fecca5a30b,2024-11-12T04:15:03.933000
|
||||
CVE-2024-10538,0,0,c87bbf0aeb915e3484230191c240f7b0bab8ee370e4e5fcfde4219fecca5a30b,2024-11-12T04:15:03.933000
|
||||
CVE-2024-1054,0,0,f8e7e53b5707aaecdfe1ea6fba53413ba04bed5cdf673762252b510775f984b1,2024-02-29T13:49:29.390000
|
||||
CVE-2024-10540,0,0,d72994b8ce256d6087bbd8c05a3cb9446a5f50c733a3ad70b615c2d8dd4c3c0c,2024-11-04T13:18:27.017000
|
||||
CVE-2024-10543,0,0,78e6de226aa4ccb5cb5b260268ce156b234621147350989dafddd9817bf9323e,2024-11-08T21:19:02.700000
|
||||
@ -242809,19 +242809,19 @@ CVE-2024-10667,0,0,6dfd53bb3768f7c8a89d936d6ceea2c11f1b34164ab629b2c232ae9e460c0
|
||||
CVE-2024-10668,0,0,ad6a1e988aa7f35451b56c605706e2e8d28df7ceaf4537d00be5d4d05186782b,2024-11-08T19:01:03.880000
|
||||
CVE-2024-10669,0,0,5f6353fae74a5b0f8f17e84dd883ed1579cd0691ca5865b1a673d619d1d115a6,2024-11-09T05:15:08.017000
|
||||
CVE-2024-1067,0,0,54f094f38a51fcd0954e79c36caca8c799a450eda4559137980b77dd6d9caf6c,2024-05-03T14:17:53.690000
|
||||
CVE-2024-10672,1,1,5dc7f93c45d6d4e279506fb5bfcc5fd8ef36f201bbff2e35f7b9065c511502d5,2024-11-12T04:15:04.170000
|
||||
CVE-2024-10672,0,0,5dc7f93c45d6d4e279506fb5bfcc5fd8ef36f201bbff2e35f7b9065c511502d5,2024-11-12T04:15:04.170000
|
||||
CVE-2024-10673,0,0,3cdb715bbe07db86d48950cd56fe4b19058ca51df9bb51d401be4381811d59f6,2024-11-09T04:15:04.363000
|
||||
CVE-2024-10674,0,0,c1bf7848f51b55e6d4edbd69eb021ca6cdfdd0b9790f1dc514bb6bcef921fe8e,2024-11-09T04:15:04.677000
|
||||
CVE-2024-10676,0,0,27be6003aea9132d1ddf329883e91f836176d3bc1ed0dbb6ed452cf8f1edce38,2024-11-09T10:15:04.117000
|
||||
CVE-2024-1068,0,0,affccf40ed47a318eb2ecd8e307c56fa640a43f94e3b3e8b50a778ab4a9c998f,2024-08-26T19:35:04.287000
|
||||
CVE-2024-10683,0,0,b307d74cf474a4a488d2c7a75458fc772aa40e17b4628c00b9fc64ea4f8803fb,2024-11-09T07:15:03.523000
|
||||
CVE-2024-10685,1,1,6f5369186aa0362f5535f30037b7ede262921fa1c1f7c43124f7c21cddf13d89,2024-11-12T04:15:04.410000
|
||||
CVE-2024-10685,0,0,6f5369186aa0362f5535f30037b7ede262921fa1c1f7c43124f7c21cddf13d89,2024-11-12T04:15:04.410000
|
||||
CVE-2024-10687,0,0,2d74811f2fc6d3aaef423135ea18016bd4a20ce3a927ba94efb8aa3eac4c5b2f,2024-11-08T15:26:52.523000
|
||||
CVE-2024-10688,0,0,b87010fae9ede3dbc09789e0772582c4276000ac6cb27b14936b5c62cabc817d,2024-11-09T07:15:05.720000
|
||||
CVE-2024-1069,0,0,9f4b19e535b82e8b50b814b402985dc45959fb8eebaa25a120ba3f787349c9c3,2024-02-06T20:11:52.587000
|
||||
CVE-2024-10693,0,0,0d972d4fb67fabef178798fca42d506d87be385cb4dc04f7a4ba35154ff77347,2024-11-09T04:15:04.943000
|
||||
CVE-2024-10694,0,0,05c164a4732350edd5fee46247e775b1e69a11363b78cebc8b6784de8da1fb44,2024-11-11T21:15:06.030000
|
||||
CVE-2024-10695,1,1,6cd13c9bddf0d94f5498831e9580949ccbe1a5d5d26bf84cd09e7701e67fd54e,2024-11-12T04:15:04.610000
|
||||
CVE-2024-10695,0,0,6cd13c9bddf0d94f5498831e9580949ccbe1a5d5d26bf84cd09e7701e67fd54e,2024-11-12T04:15:04.610000
|
||||
CVE-2024-10697,0,0,5ee797b1e2524fad720ed5d33aa07ee55b1575ecedb30200e209173b28d177f2,2024-11-04T14:18:20.337000
|
||||
CVE-2024-10698,0,0,a92f2679f791986edabfcd01d7de3581b39e330ef0fdfebb28883ec3d8b768c2,2024-11-04T14:20:58.853000
|
||||
CVE-2024-10699,0,0,34f3ee81b53049f9113d5634ca7220c0a13ff33a1cbb6ebcca291fb5d022be13,2024-11-05T20:15:56.417000
|
||||
@ -242878,6 +242878,7 @@ CVE-2024-10770,0,0,bc82c98aab6c34f76628bdf0b4c2cef6f28c9d4248b7fc93a792bdba4c403
|
||||
CVE-2024-10779,0,0,687d7cc46b0265a1cdce1d7fdc3a44b96ae032ff9cc449649e9e149f07ccd1af,2024-11-09T03:15:05.507000
|
||||
CVE-2024-1078,0,0,88568fa2f20f5ea8de25fda48576808429bbc616448df571a879f056db565620,2024-02-14T18:39:51.437000
|
||||
CVE-2024-1079,0,0,0a964f4e43e1a2d85a40a4753c5354fe293facf65d0ebcc06031e68ccad95a0f,2024-02-14T19:33:09.977000
|
||||
CVE-2024-10790,1,1,2ccb7b29ffff82beb050849d08c6ac64665da76929626a26cb323ebbf8fcd002,2024-11-12T06:15:03.123000
|
||||
CVE-2024-10791,0,0,a1ab37f8c195110cb663fc7e474028527dca661a169201c0160b30306fac4c75,2024-11-06T15:05:38.240000
|
||||
CVE-2024-1080,0,0,9acdbacec5fb31283e62a6d3f1b1bde4de3af0ce021840a5a12a8cd06719b667,2024-03-13T18:16:18.563000
|
||||
CVE-2024-10801,0,0,a20d1059fc5356755e718215342e192e3eef102a47449c081dc61dab25d0b258,2024-11-09T08:15:04.260000
|
||||
@ -243001,9 +243002,9 @@ CVE-2024-11096,0,0,f1f558b8d3c01d2282cdeba900f31a1361eba08bf17ce985612822dce4159
|
||||
CVE-2024-11097,0,0,8ec4fc7f9aa26b07595d596dfefc11ebce9490478ddadd080788274342a9b405,2024-11-12T02:15:17.817000
|
||||
CVE-2024-11099,0,0,862127343849fbae5f05942fc4dc7dc3d3fc170348df48ec03c27b86de3789a1,2024-11-12T02:15:18.123000
|
||||
CVE-2024-1110,0,0,2a7a998b7b1ccd0c64d40f28b7bfefdfe0681031ac010f23e86b81b22a7f4df6,2024-02-10T04:13:13.260000
|
||||
CVE-2024-11100,1,1,6b3aa96249c5b90322adbdd9719faf7fab227c1a1ec8e781c98e0cb1c39dc55a,2024-11-12T04:15:04.823000
|
||||
CVE-2024-11101,1,1,73fcafea3f6f6e7581bd3593c4db07ee4acf0f063944ba8953fbaff14d71431e,2024-11-12T04:15:05.080000
|
||||
CVE-2024-11102,1,1,b30da95d99ff3a0d395e899d299b427343f69fa0e3fc777ceea26d405e50ebe0,2024-11-12T04:15:05.340000
|
||||
CVE-2024-11100,0,0,6b3aa96249c5b90322adbdd9719faf7fab227c1a1ec8e781c98e0cb1c39dc55a,2024-11-12T04:15:04.823000
|
||||
CVE-2024-11101,0,0,73fcafea3f6f6e7581bd3593c4db07ee4acf0f063944ba8953fbaff14d71431e,2024-11-12T04:15:05.080000
|
||||
CVE-2024-11102,0,0,b30da95d99ff3a0d395e899d299b427343f69fa0e3fc777ceea26d405e50ebe0,2024-11-12T04:15:05.340000
|
||||
CVE-2024-1111,0,0,f15445887f26214e7eb2759298bdfed96c32a982bdf7c3d908e39f1fc291a984,2024-05-17T02:35:14.527000
|
||||
CVE-2024-1112,0,0,a074043c8f95f29514c3f59ea2279c09f17d99731ab21d34b196cbe82c1cf23d,2024-02-09T14:34:41.827000
|
||||
CVE-2024-1113,0,0,6955c6c679809523d129efea09ef779c898e264f7e3230a68d2b1fd615c8f410,2024-05-17T02:35:14.663000
|
||||
@ -250623,6 +250624,7 @@ CVE-2024-29071,0,0,9573b1daf2437c3a5d598bb2715607359543c337565b61f9e632dcab5540e
|
||||
CVE-2024-29072,0,0,50e2db556663c43fd665c3ae801a5bd36f73f0e7479a230bf4ff9553f9fcd995,2024-06-10T18:15:30.110000
|
||||
CVE-2024-29073,0,0,c7a1ecc52b2710f20eb4ca399da6fabfc271c86a39117df7ecabe6454fad279f,2024-09-18T18:31:42.290000
|
||||
CVE-2024-29074,0,0,dae045c5f696de776b77da3987f8405651ce1bf4fa99e4d5313acc43e5165076,2024-04-02T12:50:42.233000
|
||||
CVE-2024-29075,1,1,2055a223891183fe5e40e216361734aa0a19104e560c37219f46e544770203a5,2024-11-12T06:15:03.520000
|
||||
CVE-2024-29078,0,0,a4fab3b35091f8fd08881f2bf49d899dc5478faeb8df15472b3560684c1a5420,2024-05-28T12:39:28.377000
|
||||
CVE-2024-2908,0,0,3845fc124bc9f710736d5363f9b086190df4e2925cb4e5b4a7eb9455fd55b3c6,2024-07-03T01:53:38.703000
|
||||
CVE-2024-29080,0,0,122d2248f2a74104ef56e4b4f36a007e3f0c20d936565d94fb482f471e756277,2024-07-22T13:00:53.287000
|
||||
@ -262275,6 +262277,7 @@ CVE-2024-45823,0,0,69c87ecc16422910e33b859f46eb5ec7fd2de42f8535f15441d6fdd097693
|
||||
CVE-2024-45824,0,0,10e16d904d2154d7119c6df05a22810044cd3b50093fd71dfd8bbe566411a270,2024-09-12T18:14:03.913000
|
||||
CVE-2024-45825,0,0,772075ec5deeaf7c7029f931ec15621230c7b2330dcd87b5ccf7ab7721cf06f6,2024-10-02T14:43:08.720000
|
||||
CVE-2024-45826,0,0,09e161f625f954ed804a43ac07521f29edea4489bb062a3b0321529236e21762,2024-10-02T14:35:38.017000
|
||||
CVE-2024-45827,1,1,1792eebe6d622347bc31245be4b629860ccd543e3eaddd02d731e7f5fecc4466,2024-11-12T06:15:03.820000
|
||||
CVE-2024-45829,0,0,5a50c2ccafc0459af20b4b18eda721dd7b1e71f587c5cdc73dd4360d8d24a56b,2024-11-05T19:38:57.827000
|
||||
CVE-2024-4583,0,0,80422ff6020fca1720c5a88e28ab76aaa9a918b3afa6700e13782e64857c6739,2024-06-04T19:20:42.857000
|
||||
CVE-2024-45833,0,0,d66bcdb35ef05ab6c240a22f01c308be4dcef309fd562be6507d54a47e85401a,2024-09-23T13:43:42.073000
|
||||
@ -263443,6 +263446,7 @@ CVE-2024-4779,0,0,7a9d6158e8d260b03b3581dd37b23bd10d59ba6243714ad236ba79968e8d9b
|
||||
CVE-2024-47790,0,0,d4701041e3b7826b48d6d13bc4c86004b58b4b8b272120def31051056a8f0260,2024-10-14T11:15:11.930000
|
||||
CVE-2024-47793,0,0,9908766d9802c80c9f07e38bc1dd6d38dc8823614346066184a43b3d9b28a705,2024-10-21T21:25:36.697000
|
||||
CVE-2024-47797,0,0,33c4997ae4057f3ee3a7a27f532a8c67312598a72be5d687fb49b6e9959476d3,2024-11-06T15:24:53.210000
|
||||
CVE-2024-47799,1,1,50344d6cf97b47a9773a8432ad185b2bb2030b619deedf74734db3ede7b0e928,2024-11-12T06:15:04.097000
|
||||
CVE-2024-4780,0,0,4aec24b958d50bff73d14c7bd2f67b2a9793d4893d5ddbdba18f0fb02ea18cc9,2024-07-16T13:43:58.773000
|
||||
CVE-2024-47801,0,0,e103685798e8b2dbc73e6876d080a93ca119ff0fe2d3b72153089026c306290a,2024-11-05T19:34:53.927000
|
||||
CVE-2024-47803,0,0,c5fc789c0abab09fdf5d93ade8e681a0cefd26750cb76c66db7bdbaf646effcb,2024-10-04T13:50:43.727000
|
||||
@ -263866,8 +263870,8 @@ CVE-2024-48825,0,0,ad369d1cf502489a8c86407b4cab4059378b0524ef59b99c231bc11027e4f
|
||||
CVE-2024-48826,0,0,75c9450df85723c7e5fe507735f7be7d84001c192ccab935bbc0ccf65a95117e,2024-10-29T19:35:27.303000
|
||||
CVE-2024-48827,0,0,b8784c14c4c0a2af4d656264bee611472f424ecc32bdba68ae4a9cb4ecb6178a,2024-10-15T12:58:51.050000
|
||||
CVE-2024-4883,0,0,66fd0c7113b75e4613bf51e6b10a097cc5dcf57aa3f97b3df0e5c31c4210be62,2024-09-06T22:46:17.103000
|
||||
CVE-2024-48837,1,1,a7c5a3f54b8f98a05652278f775b4709e0ad4f49162da1b7832346db5938cce9,2024-11-12T04:15:05.613000
|
||||
CVE-2024-48838,1,1,2e4d6a908fa948b2d9a0a38af5e8b8d90a29fbd3a3ee13c65314faf9545b506e,2024-11-12T04:15:05.833000
|
||||
CVE-2024-48837,0,0,a7c5a3f54b8f98a05652278f775b4709e0ad4f49162da1b7832346db5938cce9,2024-11-12T04:15:05.613000
|
||||
CVE-2024-48838,0,0,2e4d6a908fa948b2d9a0a38af5e8b8d90a29fbd3a3ee13c65314faf9545b506e,2024-11-12T04:15:05.833000
|
||||
CVE-2024-4884,0,0,a2dcec8e16e916f3e6bf44fbf27e64f395ae27ac96c65779b6d04fbf5173b4c4,2024-09-06T22:45:59.233000
|
||||
CVE-2024-4885,0,0,2608f2aa7fb5189467bda7bb610d4e03f1b43256b775a84e60ba9a3b8ac9b260,2024-09-06T22:44:27.840000
|
||||
CVE-2024-4886,0,0,d27ca09c7d3a0108a7cfa4692eb479eab6127452085468fbf17d7a45144cc1ee,2024-06-11T17:14:56.323000
|
||||
@ -264112,8 +264116,8 @@ CVE-2024-49390,0,0,bf8e2af7ccbb4b660c65e9bd08fe703dbfad2824c259f85985bd9875cc0e0
|
||||
CVE-2024-49391,0,0,7f95620910cf80d65ac312e14b00de0efd9f4bd72d46b29596e3846aec7b2c93,2024-10-18T20:10:38.790000
|
||||
CVE-2024-49392,0,0,56ddd6b8f3dc25b477998ea94d765b7032f9ba1bc48f4ba6c67a16ed201e6e0b,2024-10-18T20:10:05.850000
|
||||
CVE-2024-49393,0,0,3c31d8e5fadf355e61e8da08c43bfe222d4f61665839f5d7e5e73293fe502a2f,2024-11-12T02:15:18.443000
|
||||
CVE-2024-49394,1,1,7fea685c60205a36cffee3f30b4718eec16eb666941b1a3f401b1e03ca97356c,2024-11-12T03:15:03.677000
|
||||
CVE-2024-49395,1,1,28ffa8f19ba437680a3e428b154a06b30accd90b593b455ae410f0b11ee1411f,2024-11-12T03:15:03.910000
|
||||
CVE-2024-49394,0,0,7fea685c60205a36cffee3f30b4718eec16eb666941b1a3f401b1e03ca97356c,2024-11-12T03:15:03.677000
|
||||
CVE-2024-49395,0,0,28ffa8f19ba437680a3e428b154a06b30accd90b593b455ae410f0b11ee1411f,2024-11-12T03:15:03.910000
|
||||
CVE-2024-49396,0,0,dbaa3d388154985d86e8594d731b97904294f985dcd6b939c9b3040fa96316c2,2024-10-18T12:52:33.507000
|
||||
CVE-2024-49397,0,0,958762caa5006a67fc74324331d920e22a8fe3617537f208fec92361877cfad4,2024-10-18T12:52:33.507000
|
||||
CVE-2024-49398,0,0,1964f2918f2b62a12a26449777ec3d512771c9e0a90e6a92142f1221cf2a6f15,2024-10-18T12:52:33.507000
|
||||
@ -264143,10 +264147,10 @@ CVE-2024-49501,0,0,b68f4d3131dd45c8240c685b13eebbf7042a3a95ee975ccc7d0b4e65e2269
|
||||
CVE-2024-49522,0,0,b49aefd5a73ccd26563c8b91d3f2d98c089948509c56be654cf3171337fc2496,2024-11-08T18:06:01.930000
|
||||
CVE-2024-49523,0,0,f80724f56253226f78ea56271ee80d62b3ba148e1878999be1900b25d2719668,2024-11-08T19:01:03.880000
|
||||
CVE-2024-49524,0,0,e7793eab2fff9b59c976da4b69592a395e034319e6c39d07f8b75673444fce47,2024-11-08T19:01:03.880000
|
||||
CVE-2024-49557,1,1,56f3483a3917e3ecc72e8ce2077feecbf2a1e0613c979ac8e15c3a71b7829b3a,2024-11-12T04:15:06.040000
|
||||
CVE-2024-49558,1,1,7e044f04407ec1af45f3db259c756d98e2c313865d25dcbfd0ed3557f8b91fdd,2024-11-12T04:15:06.243000
|
||||
CVE-2024-49557,0,0,56f3483a3917e3ecc72e8ce2077feecbf2a1e0613c979ac8e15c3a71b7829b3a,2024-11-12T04:15:06.040000
|
||||
CVE-2024-49558,0,0,7e044f04407ec1af45f3db259c756d98e2c313865d25dcbfd0ed3557f8b91fdd,2024-11-12T04:15:06.243000
|
||||
CVE-2024-4956,0,0,319b39cd7f80ef1a8cfcc633b91e7d5f141facd950994947b42a7565c106a7a4,2024-05-17T18:36:31.297000
|
||||
CVE-2024-49560,1,1,2e0a689994dc855bc709e1e3e9c09afebf988bb56ef9e577f2262273e88b89e3,2024-11-12T04:15:06.443000
|
||||
CVE-2024-49560,0,0,2e0a689994dc855bc709e1e3e9c09afebf988bb56ef9e577f2262273e88b89e3,2024-11-12T04:15:06.443000
|
||||
CVE-2024-4957,0,0,e3bb8e47c8dfba146bed7647eff25fc6cc8427bb0bd54429262b4324d627abed,2024-07-03T02:08:22.473000
|
||||
CVE-2024-49579,0,0,4674118b21cb39ebeef2b4743f0ed75dcd0002fe01b9b902589f8dc4995b5f10,2024-10-18T12:52:33.507000
|
||||
CVE-2024-4958,0,0,15591ba73d7708bbd560fadc0281274b5c7c2c12545797826fbf6e13e1222639,2024-06-03T14:46:24.250000
|
||||
@ -268729,6 +268733,7 @@ CVE-2024-9351,0,0,33d034faa3e6b0aeb71bafa0ae8b2ea418555ae0b07eef9d890e7c43507fa4
|
||||
CVE-2024-9352,0,0,788f5bf16f633f8f02e340b198528b062bcda6aeec70a897601eaf656cd6ab6a,2024-10-18T12:52:33.507000
|
||||
CVE-2024-9353,0,0,64ddffc3239a0d67e3b79e48af9889b2f8d89027aa9c53de3cc5595dbd6f2fd7,2024-10-08T18:50:51.357000
|
||||
CVE-2024-9355,0,0,302621984b6116aa148a6d267ab2864d150a3fcf399bab5a42fa5db73f8156da,2024-11-05T08:15:04.413000
|
||||
CVE-2024-9357,1,1,9c1006351ab528d4b944399ea7a322d266d3415406363b65579a74e23e57c5c5,2024-11-12T06:15:04.363000
|
||||
CVE-2024-9358,0,0,ad1311c8435fb7ce092ff9c8b7c1abe83209465bc92e72b7b733a8ea9fa4bf3c,2024-10-04T13:51:25.567000
|
||||
CVE-2024-9359,0,0,c3e20cb7feaf9e2d5c48c39f4d484e16226f28d5df197104e70b6a5f0b84dc00,2024-10-04T18:54:12.417000
|
||||
CVE-2024-9360,0,0,9328fb4e6135929e3835e5c835fd869b8491fb46bae32eb4c5f02c6fc86a7446,2024-10-04T18:53:58.020000
|
||||
@ -268987,6 +268992,8 @@ CVE-2024-9825,0,0,43f77069eab20c6659796a5ca73cb04eb18b719fa0ad0721704c789de71379
|
||||
CVE-2024-9826,0,0,c03e2e0710a5712915ae2341fa5030e5bd74d5917743f7fdf85c043b115b921d,2024-11-01T16:17:10.620000
|
||||
CVE-2024-9827,0,0,c5e7676b9d011eef0934f8d1e51cd92697f77495088547784042162cb4944824,2024-11-01T16:17:07.187000
|
||||
CVE-2024-9829,0,0,ea980a1e481fc86407edeb6f0040d6f4a6ff2d17edcbe8d18dd95381292ad49b,2024-10-25T16:30:44.520000
|
||||
CVE-2024-9835,1,1,a63bed4d4c89484940b13c57036d323a5a3772694a190e1d2db16be039429be7,2024-11-12T06:15:04.677000
|
||||
CVE-2024-9836,1,1,696486a47e083ffedcfef75b12597d726c74a71392e43421d5c81caa28f6972c,2024-11-12T06:15:04.767000
|
||||
CVE-2024-9837,0,0,bb8fbc31e530027dfddbaf6dae2f5d1b4333d91b7cafcea32a3d82a1ea54dea9,2024-10-15T12:57:46.880000
|
||||
CVE-2024-9841,0,0,ebdd51eec8479d80c9266cdceb915506aec1278560e194f65ea2f5d20595b81b,2024-11-08T19:01:03.880000
|
||||
CVE-2024-9846,0,0,173656afdffd3fc8df737b5cdb277d7e27d47fc010c3df17216e30b52661a1bb,2024-11-06T14:58:04.160000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user