Auto-Update: 2024-11-01T23:00:19.110056+00:00

This commit is contained in:
cad-safe-bot 2024-11-01 23:03:19 +00:00
parent 7be999dfaf
commit 8cf04b0d24
16 changed files with 775 additions and 329 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23269",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-03-08T02:15:49.270",
"lastModified": "2024-03-13T23:15:47.147",
"lastModified": "2024-11-01T21:35:01.313",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Un problema de degradaci\u00f3n que afectaba a las computadoras Mac basadas en Intel se solucion\u00f3 con restricciones adicionales de firma de c\u00f3digo. Este problema se solucion\u00f3 en macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. Es posible que una aplicaci\u00f3n pueda modificar partes protegidas del sistema de archivos."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/21",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25559",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-02-15T05:15:10.870",
"lastModified": "2024-02-15T06:23:39.303",
"lastModified": "2024-11-01T21:35:01.523",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Existe una vulnerabilidad de suplantaci\u00f3n de URL en a-blog cms Ver.3.1.0 a Ver.3.1.8. Si un atacante env\u00eda una solicitud especialmente manipulada, el administrador del producto puede verse obligado a acceder a un sitio web arbitrario al hacer clic en un enlace del registro de auditor\u00eda."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
}
],
"references": [
{
"url": "https://developer.a-blogcms.jp/blog/news/JVN-48966481.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28882",
"sourceIdentifier": "security@openvpn.net",
"published": "2024-07-08T22:15:02.410",
"lastModified": "2024-07-09T18:19:14.047",
"lastModified": "2024-11-01T21:35:02.697",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "OpenVPN 2.6.10 y versiones anteriores en una funci\u00f3n de servidor aceptan m\u00faltiples notificaciones de salida de clientes autenticados que extender\u00e1n la validez de una sesi\u00f3n de cierre"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@openvpn.net",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-37879",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-20T17:15:14.970",
"lastModified": "2024-09-26T13:32:55.343",
"lastModified": "2024-11-01T21:35:02.967",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "La validaci\u00f3n de entrada incorrecta en /admin/config/save en User-friendly SVN (USVN) anterior a v1.0.12 y anteriores permite a los administradores ejecutar c\u00f3digo arbitrario a trav\u00e9s de los campos \"siteTitle\", \"siteIco\" y \"siteLogo\"."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/usvn/usvn/commit/6b4678954fca9635154743b95ff9c8947cf5f46f",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-44159",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-10-28T21:15:05.603",
"lastModified": "2024-10-30T16:35:19.750",
"lastModified": "2024-11-01T21:35:03.753",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.2
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2
}
]
},
@ -49,16 +69,6 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [

View File

@ -0,0 +1,45 @@
{
"id": "CVE-2024-44232",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-11-01T21:15:14.730",
"lastModified": "2024-11-01T21:15:14.730",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14.7.1, macOS Ventura 13.7.1, visionOS 2.1, watchOS 11.1, tvOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, iOS 18.1 and iPadOS 18.1. Parsing a maliciously crafted video file may lead to unexpected system termination."
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/121563",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121565",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121566",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121567",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121568",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121569",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121570",
"source": "product-security@apple.com"
}
]
}

View File

@ -0,0 +1,45 @@
{
"id": "CVE-2024-44233",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-11-01T21:15:14.787",
"lastModified": "2024-11-01T21:15:14.787",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14.7.1, macOS Ventura 13.7.1, visionOS 2.1, watchOS 11.1, tvOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, iOS 18.1 and iPadOS 18.1. Parsing a maliciously crafted video file may lead to unexpected system termination."
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/121563",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121565",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121566",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121567",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121568",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121569",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121570",
"source": "product-security@apple.com"
}
]
}

View File

@ -0,0 +1,45 @@
{
"id": "CVE-2024-44234",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-11-01T21:15:14.847",
"lastModified": "2024-11-01T21:15:14.847",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14.7.1, macOS Ventura 13.7.1, visionOS 2.1, watchOS 11.1, tvOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, iOS 18.1 and iPadOS 18.1. Parsing a maliciously crafted video file may lead to unexpected system termination."
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/121563",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121565",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121566",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121567",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121568",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121569",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/121570",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-48359",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-31T20:15:05.340",
"lastModified": "2024-11-01T12:57:03.417",
"lastModified": "2024-11-01T21:35:04.220",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Qualitor v8.24 was discovered to contain a remote code execution (RCE) vulnerability via the gridValoresPopHidden parameter."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/OpenXP-Research/CVE-2024-48359",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-48360",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-31T20:15:05.420",
"lastModified": "2024-11-01T12:57:03.417",
"lastModified": "2024-11-01T21:35:04.963",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Qualitor v8.24 was discovered to contain a Server-Side Request Forgery (SSRF) via the component /request/viewValidacao.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://github.com/OpenXP-Research/CVE-2024-48360",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-51066",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-31T19:15:13.860",
"lastModified": "2024-11-01T12:57:03.417",
"lastModified": "2024-11-01T21:35:05.747",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An Insecure Direct Object Reference (IDOR) vulnerability in appointment-detail.php in Phpgurukul's Beauty Parlour Management System v1.1 allows unauthorized access to the Personally Identifiable Information (PII) of other customers."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "http://phpgurukul.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-51492",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-01T17:15:18.930",
"lastModified": "2024-11-01T20:24:53.730",
"lastModified": "2024-11-01T21:15:15.080",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -59,6 +59,10 @@
{
"url": "https://github.com/zusam/zusam/security/advisories/GHSA-96fx-5rqv-jfxh",
"source": "security-advisories@github.com"
},
{
"url": "https://pfeister.dev/CVE-2024-51492",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-7084",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-08-06T06:15:36.480",
"lastModified": "2024-08-06T16:30:24.547",
"lastModified": "2024-11-01T21:35:06.680",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "El complemento Ajax Search Lite de WordPress anterior a 4.12.1 no sanitiza ni escapa a algunos par\u00e1metros, lo que podr\u00eda permitir a los usuarios con un rol tan bajo como Admin+ realizar ataques de Cross-Site Scripting."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/0d38bf4d-de6a-49f8-be69-fa483fa61bb7/",

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-9191",
"sourceIdentifier": "psirt@okta.com",
"published": "2024-11-01T22:15:03.213",
"lastModified": "2024-11-01T22:15:03.213",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Okta Device Access features, provided by the Okta Verify agent for Windows, provides access to the OktaDeviceAccessPipe, which enables attackers in a compromised device to retrieve passwords associated with Desktop MFA passwordless logins. The vulnerability was discovered via routine penetration testing.\n\nNote: A precondition of this vulnerability is that the user must be using the Okta Device Access passwordless feature. Okta Device Access users not using passwordless are not affected, and customers only using Okta Verify on platforms other than Windows, or only using FastPass are not affected."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@okta.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "psirt@okta.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://help.okta.com/oie/en-us/content/topics/releasenotes/oie-ov-release-notes.htm#panel4",
"source": "psirt@okta.com"
},
{
"url": "https://trust.okta.com/security-advisories/",
"source": "psirt@okta.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-01T21:00:20.427101+00:00
2024-11-01T23:00:19.110056+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-01T20:57:26.027000+00:00
2024-11-01T22:15:03.213000+00:00
```
### Last Data Feed Release
@ -33,44 +33,33 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
268004
268008
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `4`
- [CVE-2024-44232](CVE-2024/CVE-2024-442xx/CVE-2024-44232.json) (`2024-11-01T21:15:14.730`)
- [CVE-2024-44233](CVE-2024/CVE-2024-442xx/CVE-2024-44233.json) (`2024-11-01T21:15:14.787`)
- [CVE-2024-44234](CVE-2024/CVE-2024-442xx/CVE-2024-44234.json) (`2024-11-01T21:15:14.847`)
- [CVE-2024-9191](CVE-2024/CVE-2024-91xx/CVE-2024-9191.json) (`2024-11-01T22:15:03.213`)
### CVEs modified in the last Commit
Recently modified CVEs: `262`
Recently modified CVEs: `10`
- [CVE-2024-49654](CVE-2024/CVE-2024-496xx/CVE-2024-49654.json) (`2024-11-01T20:24:14.310`)
- [CVE-2024-49656](CVE-2024/CVE-2024-496xx/CVE-2024-49656.json) (`2024-11-01T20:24:05.450`)
- [CVE-2024-49659](CVE-2024/CVE-2024-496xx/CVE-2024-49659.json) (`2024-11-01T20:25:59.317`)
- [CVE-2024-49660](CVE-2024/CVE-2024-496xx/CVE-2024-49660.json) (`2024-11-01T19:01:00.927`)
- [CVE-2024-49770](CVE-2024/CVE-2024-497xx/CVE-2024-49770.json) (`2024-11-01T20:24:53.730`)
- [CVE-2024-49971](CVE-2024/CVE-2024-499xx/CVE-2024-49971.json) (`2024-11-01T19:59:49.450`)
- [CVE-2024-49972](CVE-2024/CVE-2024-499xx/CVE-2024-49972.json) (`2024-11-01T20:18:48.113`)
- [CVE-2024-51244](CVE-2024/CVE-2024-512xx/CVE-2024-51244.json) (`2024-11-01T20:24:53.730`)
- [CVE-2024-51245](CVE-2024/CVE-2024-512xx/CVE-2024-51245.json) (`2024-11-01T20:24:53.730`)
- [CVE-2024-51247](CVE-2024/CVE-2024-512xx/CVE-2024-51247.json) (`2024-11-01T20:24:53.730`)
- [CVE-2024-51248](CVE-2024/CVE-2024-512xx/CVE-2024-51248.json) (`2024-11-01T20:24:53.730`)
- [CVE-2024-51252](CVE-2024/CVE-2024-512xx/CVE-2024-51252.json) (`2024-11-01T20:24:53.730`)
- [CVE-2024-51377](CVE-2024/CVE-2024-513xx/CVE-2024-51377.json) (`2024-11-01T20:24:53.730`)
- [CVE-2024-51398](CVE-2024/CVE-2024-513xx/CVE-2024-51398.json) (`2024-11-01T20:24:53.730`)
- [CVE-2024-51399](CVE-2024/CVE-2024-513xx/CVE-2024-51399.json) (`2024-11-01T20:24:53.730`)
- [CVE-2024-51406](CVE-2024/CVE-2024-514xx/CVE-2024-51406.json) (`2024-11-01T20:25:15.673`)
- [CVE-2024-51407](CVE-2024/CVE-2024-514xx/CVE-2024-51407.json) (`2024-11-01T20:24:53.730`)
- [CVE-2024-51431](CVE-2024/CVE-2024-514xx/CVE-2024-51431.json) (`2024-11-01T20:24:53.730`)
- [CVE-2024-51432](CVE-2024/CVE-2024-514xx/CVE-2024-51432.json) (`2024-11-01T20:24:53.730`)
- [CVE-2024-51483](CVE-2024/CVE-2024-514xx/CVE-2024-51483.json) (`2024-11-01T20:24:53.730`)
- [CVE-2024-51492](CVE-2024/CVE-2024-514xx/CVE-2024-51492.json) (`2024-11-01T20:24:53.730`)
- [CVE-2024-6581](CVE-2024/CVE-2024-65xx/CVE-2024-6581.json) (`2024-11-01T19:38:06.443`)
- [CVE-2024-6673](CVE-2024/CVE-2024-66xx/CVE-2024-6673.json) (`2024-11-01T20:37:28.277`)
- [CVE-2024-6674](CVE-2024/CVE-2024-66xx/CVE-2024-6674.json) (`2024-11-01T20:34:18.697`)
- [CVE-2024-8309](CVE-2024/CVE-2024-83xx/CVE-2024-8309.json) (`2024-11-01T19:19:20.327`)
- [CVE-2024-23269](CVE-2024/CVE-2024-232xx/CVE-2024-23269.json) (`2024-11-01T21:35:01.313`)
- [CVE-2024-25559](CVE-2024/CVE-2024-255xx/CVE-2024-25559.json) (`2024-11-01T21:35:01.523`)
- [CVE-2024-28882](CVE-2024/CVE-2024-288xx/CVE-2024-28882.json) (`2024-11-01T21:35:02.697`)
- [CVE-2024-37879](CVE-2024/CVE-2024-378xx/CVE-2024-37879.json) (`2024-11-01T21:35:02.967`)
- [CVE-2024-44159](CVE-2024/CVE-2024-441xx/CVE-2024-44159.json) (`2024-11-01T21:35:03.753`)
- [CVE-2024-48359](CVE-2024/CVE-2024-483xx/CVE-2024-48359.json) (`2024-11-01T21:35:04.220`)
- [CVE-2024-48360](CVE-2024/CVE-2024-483xx/CVE-2024-48360.json) (`2024-11-01T21:35:04.963`)
- [CVE-2024-51066](CVE-2024/CVE-2024-510xx/CVE-2024-51066.json) (`2024-11-01T21:35:05.747`)
- [CVE-2024-51492](CVE-2024/CVE-2024-514xx/CVE-2024-51492.json) (`2024-11-01T21:15:15.080`)
- [CVE-2024-7084](CVE-2024/CVE-2024-70xx/CVE-2024-7084.json) (`2024-11-01T21:35:06.680`)
## Download and Usage

File diff suppressed because it is too large Load Diff