From 8d6175a53d0fae3d577b647ac4be9d4329d7c2f0 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Sat, 2 Nov 2024 03:03:20 +0000 Subject: [PATCH] Auto-Update: 2024-11-02T03:00:19.771059+00:00 --- CVE-2024/CVE-2024-103xx/CVE-2024-10310.json | 60 +++++++++++++++++ CVE-2024/CVE-2024-105xx/CVE-2024-10540.json | 72 +++++++++++++++++++++ CVE-2024/CVE-2024-87xx/CVE-2024-8739.json | 68 +++++++++++++++++++ CVE-2024/CVE-2024-98xx/CVE-2024-9868.json | 60 +++++++++++++++++ README.md | 28 +++----- _state.csv | 32 +++++---- 6 files changed, 287 insertions(+), 33 deletions(-) create mode 100644 CVE-2024/CVE-2024-103xx/CVE-2024-10310.json create mode 100644 CVE-2024/CVE-2024-105xx/CVE-2024-10540.json create mode 100644 CVE-2024/CVE-2024-87xx/CVE-2024-8739.json create mode 100644 CVE-2024/CVE-2024-98xx/CVE-2024-9868.json diff --git a/CVE-2024/CVE-2024-103xx/CVE-2024-10310.json b/CVE-2024/CVE-2024-103xx/CVE-2024-10310.json new file mode 100644 index 00000000000..9978ee37e55 --- /dev/null +++ b/CVE-2024/CVE-2024-103xx/CVE-2024-10310.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-10310", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-02T02:15:12.070", + "lastModified": "2024-11-02T02:15:12.070", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Custom Gallery Widget 'image_title' parameter in all versions up to, and including, 5.10.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3176764/bdthemes-element-pack-lite/trunk/modules/custom-gallery/widgets/custom-gallery.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/144d755a-e61a-4ecd-9d9a-9c6e3a1e6ea2?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-105xx/CVE-2024-10540.json b/CVE-2024/CVE-2024-105xx/CVE-2024-10540.json new file mode 100644 index 00000000000..f8f42258be5 --- /dev/null +++ b/CVE-2024/CVE-2024-105xx/CVE-2024-10540.json @@ -0,0 +1,72 @@ +{ + "id": "CVE-2024-10540", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-02T02:15:12.320", + "lastModified": "2024-11-02T02:15:12.320", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Appointment Booking Calendar Plugin and Scheduling Plugin \u2013 BookingPress plugin for WordPress is vulnerable to SQL Injection via the 'service' parameter of the bookingpress_form shortcode in all versions up to, and including, 1.1.16 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.6, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/bookingpress-appointment-booking/trunk/core/classes/class.bookingpress.php#L358", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/bookingpress-appointment-booking/trunk/core/classes/frontend/class.bookingpress_appointment_bookings.php#L3683", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/bookingpress-appointment-booking/trunk/core/classes/frontend/class.bookingpress_appointment_bookings.php#L4620", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3179229/bookingpress-appointment-booking/trunk/core/classes/frontend/class.bookingpress_appointment_bookings.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/21690b9c-ffec-4195-8c0f-2b1801552bc6?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-87xx/CVE-2024-8739.json b/CVE-2024/CVE-2024-87xx/CVE-2024-8739.json new file mode 100644 index 00000000000..dec48a9864f --- /dev/null +++ b/CVE-2024/CVE-2024-87xx/CVE-2024-8739.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-8739", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-02T02:15:12.560", + "lastModified": "2024-11-02T02:15:12.560", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The ReCaptcha Integration for WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.2.5. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/wp-recaptcha-integration/tags/1.2.5/inc/class-wp_recaptcha_options.php#L362", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/wp-recaptcha-integration/tags/1.3.0/inc/class-wp_recaptcha_options.php#L405", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3176796%40wp-recaptcha-integration&new=3176796%40wp-recaptcha-integration&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/77476bad-e9a4-4266-b07e-b402b33cc27a?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-98xx/CVE-2024-9868.json b/CVE-2024/CVE-2024-98xx/CVE-2024-9868.json new file mode 100644 index 00000000000..aaee09e80f2 --- /dev/null +++ b/CVE-2024/CVE-2024-98xx/CVE-2024-9868.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-9868", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-02T02:15:12.803", + "lastModified": "2024-11-02T02:15:12.803", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Age Gate Widget 'url' parameter in all versions up to, and including, 5.10.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3176764/bdthemes-element-pack-lite/trunk/modules/age-gate/widgets/age-gate.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/94efdb07-653b-4838-b584-e45e9ab9b7a5?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index ebe672c56e2..8ae7a4666aa 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-11-01T23:00:19.110056+00:00 +2024-11-02T03:00:19.771059+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-11-01T22:15:03.213000+00:00 +2024-11-02T02:15:12.803000+00:00 ``` ### Last Data Feed Release @@ -27,39 +27,29 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2024-11-01T01:00:10.103272+00:00 +2024-11-02T01:00:10.070151+00:00 ``` ### Total Number of included CVEs ```plain -268008 +268012 ``` ### CVEs added in the last Commit Recently added CVEs: `4` -- [CVE-2024-44232](CVE-2024/CVE-2024-442xx/CVE-2024-44232.json) (`2024-11-01T21:15:14.730`) -- [CVE-2024-44233](CVE-2024/CVE-2024-442xx/CVE-2024-44233.json) (`2024-11-01T21:15:14.787`) -- [CVE-2024-44234](CVE-2024/CVE-2024-442xx/CVE-2024-44234.json) (`2024-11-01T21:15:14.847`) -- [CVE-2024-9191](CVE-2024/CVE-2024-91xx/CVE-2024-9191.json) (`2024-11-01T22:15:03.213`) +- [CVE-2024-10310](CVE-2024/CVE-2024-103xx/CVE-2024-10310.json) (`2024-11-02T02:15:12.070`) +- [CVE-2024-10540](CVE-2024/CVE-2024-105xx/CVE-2024-10540.json) (`2024-11-02T02:15:12.320`) +- [CVE-2024-8739](CVE-2024/CVE-2024-87xx/CVE-2024-8739.json) (`2024-11-02T02:15:12.560`) +- [CVE-2024-9868](CVE-2024/CVE-2024-98xx/CVE-2024-9868.json) (`2024-11-02T02:15:12.803`) ### CVEs modified in the last Commit -Recently modified CVEs: `10` +Recently modified CVEs: `0` -- [CVE-2024-23269](CVE-2024/CVE-2024-232xx/CVE-2024-23269.json) (`2024-11-01T21:35:01.313`) -- [CVE-2024-25559](CVE-2024/CVE-2024-255xx/CVE-2024-25559.json) (`2024-11-01T21:35:01.523`) -- [CVE-2024-28882](CVE-2024/CVE-2024-288xx/CVE-2024-28882.json) (`2024-11-01T21:35:02.697`) -- [CVE-2024-37879](CVE-2024/CVE-2024-378xx/CVE-2024-37879.json) (`2024-11-01T21:35:02.967`) -- [CVE-2024-44159](CVE-2024/CVE-2024-441xx/CVE-2024-44159.json) (`2024-11-01T21:35:03.753`) -- [CVE-2024-48359](CVE-2024/CVE-2024-483xx/CVE-2024-48359.json) (`2024-11-01T21:35:04.220`) -- [CVE-2024-48360](CVE-2024/CVE-2024-483xx/CVE-2024-48360.json) (`2024-11-01T21:35:04.963`) -- [CVE-2024-51066](CVE-2024/CVE-2024-510xx/CVE-2024-51066.json) (`2024-11-01T21:35:05.747`) -- [CVE-2024-51492](CVE-2024/CVE-2024-514xx/CVE-2024-51492.json) (`2024-11-01T21:15:15.080`) -- [CVE-2024-7084](CVE-2024/CVE-2024-70xx/CVE-2024-7084.json) (`2024-11-01T21:35:06.680`) ## Download and Usage diff --git a/_state.csv b/_state.csv index a89bda06994..744a38ebd20 100644 --- a/_state.csv +++ b/_state.csv @@ -242525,6 +242525,7 @@ CVE-2024-1030,0,0,34264c5a1a4e97f6ee4441192a69e3a5aa9d9614a8467bdc88cd76d1a9884f CVE-2024-10300,0,0,ca0242a4c58ba5eb41987558653c1fad0eefdb856c34de56d3278680f413cd2c,2024-10-25T18:49:01.953000 CVE-2024-10301,0,0,43e47cf56bc671ed7b90e0f04f420138e8362a6d949261d9acbcdf888c921aa2,2024-10-25T18:47:54.033000 CVE-2024-1031,0,0,6576162a78ac686f55e5931a6b8f02ff6c7312ac04792581e6d78da8a91700d4,2024-05-17T02:35:11.843000 +CVE-2024-10310,1,1,44e4f212dbd387191ac1c17fafbfea8afd0cd16e10f15c2104cc89bcbf827181,2024-11-02T02:15:12.070000 CVE-2024-10312,0,0,d10f0012149342545ee317e492eeaf284c6b634b254526457f270c7ce4937a16,2024-10-29T14:34:04.427000 CVE-2024-10313,0,0,0a692e743da8a6f5929e9a5e61a16c962249b9fbffffedea4a154098bf7390c0,2024-10-25T12:56:07.750000 CVE-2024-1032,0,0,06925fc416f8ceea7fb895efc2e3f765d4f064c5150968a9409448741aa1fb78,2024-05-17T02:35:11.947000 @@ -242658,6 +242659,7 @@ CVE-2024-1052,0,0,2826dc83bebd9032f48348a63ffd25025c2a6126abd483892ed79004a77aef CVE-2024-10525,0,0,cfad79154f466fe96736eabfa65cac8f6409e21deb7f07d79c02c68ee3f19eb2,2024-11-01T12:57:03.417000 CVE-2024-1053,0,0,3d9e5b8218feb39348551f4e96f20fbacd04f2b39830165bb00a553a3d3c5ccf,2024-02-22T19:07:27.197000 CVE-2024-1054,0,0,f8e7e53b5707aaecdfe1ea6fba53413ba04bed5cdf673762252b510775f984b1,2024-02-29T13:49:29.390000 +CVE-2024-10540,1,1,fb85c19421ab3f69a93be1f392ed322f4e3a3a646d1bbc79bb70857cca41b582,2024-11-02T02:15:12.320000 CVE-2024-10544,0,0,d84fa7aeaabdc2cfe5861efef74c5b30022ed51487865228c56366868169c4d7,2024-11-01T12:57:03.417000 CVE-2024-10546,0,0,fe7c4bb80388357d2012de9abcf9bdb2510a4d8644b958f5e63299c9a417e4c8,2024-11-01T12:57:03.417000 CVE-2024-1055,0,0,ccc78f7d4bd63bcc448b5e62f7789de0e1a26ab036272b89eca521cba41a35e3,2024-02-14T18:59:33.780000 @@ -246053,7 +246055,7 @@ CVE-2024-23265,0,0,6123f7f85c15c983034240d9907579a1ab6684a57f3e28e3861d2a0ec41bd CVE-2024-23266,0,0,eacbd3007fcbe1161eccac73fc96ab254bcfb0d656c8329e2335cf54979494ad,2024-03-14T19:54:56.477000 CVE-2024-23267,0,0,c36dd7f9fc461aa9c42a5946d83bfd7bb0fa3bbd99abeaa1e13fb8376313d94f,2024-03-14T19:05:20.860000 CVE-2024-23268,0,0,c190ac3cc0fb03705a81f1a53af309f2c71d42e51147758115d0124e2befacef,2024-08-01T13:47:12.763000 -CVE-2024-23269,0,1,a9eaf8f603889244fcb11c2867fd5108f4cfd023d2dd80720c29fc682ed1faa6,2024-11-01T21:35:01.313000 +CVE-2024-23269,0,0,a9eaf8f603889244fcb11c2867fd5108f4cfd023d2dd80720c29fc682ed1faa6,2024-11-01T21:35:01.313000 CVE-2024-2327,0,0,4e669655e7235d83b817628e0f2323f5805cb3a615d914e04cfd3dc4744901b1,2024-04-10T13:23:38.787000 CVE-2024-23270,0,0,d2d49138360fbeb71c0446c6860b664497d1e7b14eb027600fa5f363a2ab3ca4,2024-08-09T16:35:04.307000 CVE-2024-23271,0,0,6a29a9531f0b7611530f759ed6be3e45e418fbf4ab5efa9d49fa0fca351f3056,2024-07-03T01:47:42.990000 @@ -247577,7 +247579,7 @@ CVE-2024-25551,0,0,005b137b97386ded9b0acbd34133ff7381decb76d29e98703a14e4bb026b6 CVE-2024-25552,0,0,867aee87c0f372836214112b3010e25c557156d7085ee2e3da52100f1e549012,2024-03-01T14:04:26.010000 CVE-2024-25553,0,0,d425d147501fa8006dbadf60a3ee6d0e30ea870822653a9e9b85ebafb1bf219a,2024-03-01T08:15:37.950000 CVE-2024-25554,0,0,5ebde31c21d4e190368d0ea561a226f998eab9ab1a3ffbf4889f3384c5f1c9da,2024-03-01T08:15:38.107000 -CVE-2024-25559,0,1,9fa94da52d93145f82f5bbc68ad22190bb79fac19b01744cae18d89b30c1b2f5,2024-11-01T21:35:01.523000 +CVE-2024-25559,0,0,9fa94da52d93145f82f5bbc68ad22190bb79fac19b01744cae18d89b30c1b2f5,2024-11-01T21:35:01.523000 CVE-2024-2556,0,0,d03e7f1784653a97f31dc4e2fd10447d6f2db7c14a279d58208c6467bb9e5b88,2024-05-17T02:38:18.760000 CVE-2024-25560,0,0,e7b7bd3b9b2bd4e7d45c7cc73f2078dfc39996dd7babf1c9bfbdcc4206fa2bb7,2024-05-08T17:05:24.083000 CVE-2024-25561,0,0,76009d8f511bac009453b1046a38e646e70f224b7d5698b6c84d95afebbbc42c,2024-09-12T18:50:32.413000 @@ -250126,7 +250128,7 @@ CVE-2024-28877,0,0,cc0627e9c2b6ba5f30332865405b5bc76f89994c49e4e390afd92f763c789 CVE-2024-28878,0,0,d059bd49c00a1fffb41c41d6dd95d1c802f748f752ac96eeef423a76a468b10c,2024-04-15T13:15:51.577000 CVE-2024-2888,0,0,170e6c09f0bbb2971ac1585d2092b2ec04063ebd1a1dbb82f7cb5e40a0b8e45e,2024-03-26T12:55:05.010000 CVE-2024-28880,0,0,d86d3a57226b47e9756d0e2de7fe8eb3bf99b87dc35f89b5848778ed1b1b3b47,2024-07-03T01:51:53.260000 -CVE-2024-28882,0,1,c1fb7fe1ed5bd3e8a38fb634c7592f77c8d6a5edfc3f3375a5b593f79fbe5331,2024-11-01T21:35:02.697000 +CVE-2024-28882,0,0,c1fb7fe1ed5bd3e8a38fb634c7592f77c8d6a5edfc3f3375a5b593f79fbe5331,2024-11-01T21:35:02.697000 CVE-2024-28883,0,0,7608553831e95dbd64a1629b16235d631ce647c64db4d36e5f31f95004223611,2024-05-08T17:05:24.083000 CVE-2024-28886,0,0,c5e838328be71c5eb5c783cfb3d7b29e0393c19c1f2fbf543fbfcbc9ad011077,2024-07-03T01:51:54.130000 CVE-2024-28887,0,0,02788ece8fafa84414db815e90d6fbdcb64e36e799546da1d80bab49ab148ef2,2024-09-12T18:51:49.010000 @@ -256616,7 +256618,7 @@ CVE-2024-37872,0,0,55b4403e334cb9996013bbf0a392a1a97f30dd72376b633dd5dca32256bf5 CVE-2024-37873,0,0,537e6b1695dac20f7e4b1b5f89ba5a20e4200d6c0f332b7cf90c7021f3188f45,2024-08-02T21:47:53.347000 CVE-2024-37877,0,0,aef35370bb5ae23c2e0f62768f7f45b5e27572d5a86524e1cc57e3046ffb0441,2024-08-01T13:54:27.070000 CVE-2024-37878,0,0,fa121d6a32fa8cd93ec07420dccbfe683ad3a2717d3c26dc1f429f81b82f82de,2024-07-25T20:16:31.443000 -CVE-2024-37879,0,1,829f1dd160a3e99a6f9853fd982e614d3976f65b0a1ab7dc19bbc20e27db724f,2024-11-01T21:35:02.967000 +CVE-2024-37879,0,0,829f1dd160a3e99a6f9853fd982e614d3976f65b0a1ab7dc19bbc20e27db724f,2024-11-01T21:35:02.967000 CVE-2024-3788,0,0,6b959b24977bfe93124701dc390076a86010e99d87dbe3186e4044d17a0dbe72,2024-05-14T16:11:39.510000 CVE-2024-37880,0,0,e6a073a13f4d5d80acb782a97b27605fba3820cc74e70d67b997f08c66f11a31,2024-08-01T13:54:27.953000 CVE-2024-37881,0,0,e093bcdbd16679bd51273f21b0d2d0887a3da8aeb5e0bdca0911ec7d57d9cff9,2024-08-01T13:54:28.750000 @@ -260952,7 +260954,7 @@ CVE-2024-44155,0,0,bc69f7eda0ccc25d9ce40996abffd50dd53eb3f764e8a2b160a1b820e4079 CVE-2024-44156,0,0,7322255ab809fd35400848d5cf067ec25aacb772b9ab94baaf51f9b97ff06f5a,2024-10-30T19:35:17.447000 CVE-2024-44157,0,0,97a910630a3e98feb305f0a101a5c0c80098e87c8c858ed1c75250af3ffe7b5f,2024-10-27T02:35:03.400000 CVE-2024-44158,0,0,9d7e2fa5cd578734634a4ad7f07935a9c77533bae7cbf9b59ee2c2f082d12524,2024-09-24T15:50:25.083000 -CVE-2024-44159,0,1,ee032f090d4def47c38b0a6d8984836b4a083d98b8fb703ad542ab53ddd8ab1f,2024-11-01T21:35:03.753000 +CVE-2024-44159,0,0,ee032f090d4def47c38b0a6d8984836b4a083d98b8fb703ad542ab53ddd8ab1f,2024-11-01T21:35:03.753000 CVE-2024-44160,0,0,111306ea6d5f4cd614ad1f97ebba8b9ebd1a48c26d38996100c4c5802f2b5bd6,2024-09-20T12:31:20.110000 CVE-2024-44161,0,0,7c1aadaed2bcadc65ac3b4a310e13a88d0da6d821bc96d21705d61516e8bb478,2024-09-26T13:56:51.110000 CVE-2024-44162,0,0,1131808ef016b13b5d7fcf92510530c5e9d006caa670f7c22a84955b0e1ca58f,2024-09-29T00:16:28.033000 @@ -261008,9 +261010,9 @@ CVE-2024-44222,0,0,2d1c9506aa01928c94a245f74651f0e477458ddd815a4bd143998351ecb56 CVE-2024-44228,0,0,4d366f4ca03e1f210ca17d40371d7f0002d4d2fd25c7288f272f27e0c556885e,2024-10-30T20:35:27.570000 CVE-2024-44229,0,0,459366a3ff6ef76a99d08535a28f4f2b6e8f55a20bc19afc8ece1fec95aa44c2,2024-10-29T23:15:03.437000 CVE-2024-4423,0,0,0715bc9caf3e0b170ca2968c721bdd1e236908d8891315bb75fdf772bdc9c875,2024-07-03T02:07:32.943000 -CVE-2024-44232,1,1,191f9bfeeb1d62bdd87334797048d4412244f7ecfe6bbd6480aa91153492f1cd,2024-11-01T21:15:14.730000 -CVE-2024-44233,1,1,2ca2e0a55694b969813c2ea21d075e99121deaa48b4daf8c0e3001c0881abd5f,2024-11-01T21:15:14.787000 -CVE-2024-44234,1,1,24c16a966156c95ed52608f2e801d8dab42879e91efb09e6ab39c80f7fe34435,2024-11-01T21:15:14.847000 +CVE-2024-44232,0,0,191f9bfeeb1d62bdd87334797048d4412244f7ecfe6bbd6480aa91153492f1cd,2024-11-01T21:15:14.730000 +CVE-2024-44233,0,0,2ca2e0a55694b969813c2ea21d075e99121deaa48b4daf8c0e3001c0881abd5f,2024-11-01T21:15:14.787000 +CVE-2024-44234,0,0,24c16a966156c95ed52608f2e801d8dab42879e91efb09e6ab39c80f7fe34435,2024-11-01T21:15:14.847000 CVE-2024-44235,0,0,f6b12e29f9914b58eea41bdafe0e4148ebdbea0c9aa9cac7f81ae35deb7df419,2024-10-30T21:35:06.987000 CVE-2024-44236,0,0,2596c988781ee3ffb6a2ddc6dda4e4baeacf8834e38bce0c324b3d9abc20481c,2024-10-30T17:28:52.077000 CVE-2024-44237,0,0,0ccb96caec122e6d60ce17ba18063b0a9447d8c20c9511ccf57f0112e5d3846b,2024-10-29T21:35:16.563000 @@ -263224,9 +263226,9 @@ CVE-2024-48352,0,0,859b2a52055fd024815fd3514666a31bb24a833404f7b4a569f890efbd636 CVE-2024-48353,0,0,3d01859eaadbcdb64da6f265ab5417ed78f20dceb9d6b7f17527f618456ffd22,2024-11-01T20:24:53.730000 CVE-2024-48356,0,0,d61948bf2095cc3d150baaa31fe05023f5cd4e2dab12daf4f3dc83771432fb5f,2024-10-30T17:35:12.420000 CVE-2024-48357,0,0,dba1c026ce12a35ee6a885944cea646b76fb79069c0e7307a1deb45a88532ca1,2024-10-30T17:35:13.203000 -CVE-2024-48359,0,1,8df9ae599ad0c75d9ebea2cb7738c60b3ab89b2623d3937af1d6a36ffadedc5e,2024-11-01T21:35:04.220000 +CVE-2024-48359,0,0,8df9ae599ad0c75d9ebea2cb7738c60b3ab89b2623d3937af1d6a36ffadedc5e,2024-11-01T21:35:04.220000 CVE-2024-4836,0,0,6397d82c08a27dc6d1e4828623f7dccd401e56dd97e62d291cde8c73c9f6f8bd,2024-07-02T12:09:16.907000 -CVE-2024-48360,0,1,fa6cdf2034ff7007f899798ebd487716a17991fe18b25b9aa35dd58e4516518b,2024-11-01T21:35:04.963000 +CVE-2024-48360,0,0,fa6cdf2034ff7007f899798ebd487716a17991fe18b25b9aa35dd58e4516518b,2024-11-01T21:35:04.963000 CVE-2024-4837,0,0,e7f6212a3767856f93e80078aa36a8d58ae9b0d6d87727b0b71ea9bfd6a3b44b,2024-05-15T18:35:11.453000 CVE-2024-4838,0,0,18fa2348db877da11c5078171d002c78cc86239f9092091ea1ecb3106ab22873,2024-05-16T13:03:05.353000 CVE-2024-4839,0,0,b71f0924b0409cbf87c224c453882d6c9b4eee1b8a725627eb630ec6587a6e2b,2024-06-24T19:26:47.037000 @@ -264241,7 +264243,7 @@ CVE-2024-51060,0,0,ddd21612647112f5890d80f7e9a66af0aa0242bb00299a6e578d6a3caed1a CVE-2024-51063,0,0,04525a4216d664978c53553ccbf14c3bb10809c1c7ef530045d2d00523e40e57,2024-11-01T17:35:09.657000 CVE-2024-51064,0,0,3a24e0e67b1e32350dab39d0cee4153852370ff0850d9044ade96ae9154c1193,2024-11-01T16:35:28.140000 CVE-2024-51065,0,0,cdccc621d56c3af1614027f465ca4dd3958c1ea87123eef561594ec053158958,2024-11-01T16:35:29.133000 -CVE-2024-51066,0,1,010bc283a10d76807a0ff72156b96ff9a3fd50116fdb40e43ae56cc160f8609f,2024-11-01T21:35:05.747000 +CVE-2024-51066,0,0,010bc283a10d76807a0ff72156b96ff9a3fd50116fdb40e43ae56cc160f8609f,2024-11-01T21:35:05.747000 CVE-2024-5107,0,0,f5453befe05d8931f9c9a9c4f41bacf3f3f4a7efb50cfd25019760201fcefc62,2024-06-04T19:20:59.600000 CVE-2024-51075,0,0,552465fb7c055ecfb398f22c9432551758d85e6dc6767f3b187c510f15761dd9,2024-10-29T20:35:35.130000 CVE-2024-51076,0,0,3a12fe30660d75d0270cdd7bd56ceece76ba34d3765c2f273f497b6ff97fc1c5,2024-10-29T20:35:35.890000 @@ -264322,7 +264324,7 @@ CVE-2024-51481,0,0,f64631b2131fa64c23f138efaf5fa4f6bfc9240002644a0600a58343fe7fe CVE-2024-51482,0,0,c6930600bc9a358c2eaaceb6359ce33e8b91d291eb6f1a47728b73730e6ffd5e,2024-11-01T12:57:03.417000 CVE-2024-51483,0,0,c5a29f482fccda0bbec81ed3810d60d0c6db87bfa31f80af39598738138d1407,2024-11-01T20:24:53.730000 CVE-2024-5149,0,0,35aba13432990695b4ab26ada33d31578be519ff456b8edf807a15027d0b18f5,2024-06-06T14:15:01.960000 -CVE-2024-51492,0,1,f7707382e20ae0a5d0691f1765aba2ab231ce799ae0324009e67aec7e287f95a,2024-11-01T21:15:15.080000 +CVE-2024-51492,0,0,f7707382e20ae0a5d0691f1765aba2ab231ce799ae0324009e67aec7e287f95a,2024-11-01T21:15:15.080000 CVE-2024-5150,0,0,af277f2642e60b6f0769d64573990279b6b64286b8d76d1359b09a52e223643b,2024-05-29T13:02:09.280000 CVE-2024-51506,0,0,aeb585d1723ff2c89aafbc7f5be7b06442a99eb384784bc9840750395f547af1,2024-10-29T19:35:28.723000 CVE-2024-51507,0,0,4365a7f2aa23ce999509e0b8da9d3ae401991203445005454373679a589ef433,2024-10-29T19:35:29.513000 @@ -265994,7 +265996,7 @@ CVE-2024-7079,0,0,4bab3aea9aa7054066034b97467008f168607df0302f8c87bf9896f79c1cc6 CVE-2024-7080,0,0,e8f51ead66f7469f7e63dc63102236554262bdfa2e68b9dc33e11c14a1ca04d2,2024-07-26T13:22:43.387000 CVE-2024-7081,0,0,6a139e489a9ff084a663269dd9c842c08d77e29c45f0c2d71d596839a517bb01,2024-07-26T13:18:21.957000 CVE-2024-7082,0,0,ce1d32958cf93b410ea8e459ff277a168074d6131077ccfe649cb9717842af45,2024-10-27T17:35:00.537000 -CVE-2024-7084,0,1,b27073d1e221596895747bf8ffe32578d1515f96f925e48a5c7dae91798031ab,2024-11-01T21:35:06.680000 +CVE-2024-7084,0,0,b27073d1e221596895747bf8ffe32578d1515f96f925e48a5c7dae91798031ab,2024-11-01T21:35:06.680000 CVE-2024-7090,0,0,3d2aabad43a36db418269bf4caffe0ea33f51a81aff1bd4a0b06249046f5e156,2024-08-21T12:30:33.697000 CVE-2024-7091,0,0,068f40b9775b7a1af5c1f8fd253806f6c329a370c68d78b52ba455d7a8a57314,2024-09-05T17:32:20.553000 CVE-2024-7092,0,0,e9e7e1c22eeddb38238cff178e26d1e84cd16a1ecd7c31190a29d77a32325d08,2024-08-13T12:58:25.437000 @@ -267282,6 +267284,7 @@ CVE-2024-8733,0,0,2ad75c4913be224ff75684fa724a275e53b709dc0d7f918cc99544f1d75453 CVE-2024-8734,0,0,df9336f51fe9af5a1ddacc740bf3abe8991041c91d1f44bc6bec3f0ce7eaa8b2,2024-09-26T19:30:03.503000 CVE-2024-8737,0,0,a8f5a9ac08b3915d238b7b0f4fdae19f4d9de463f7b6e5257b850817c52f3420,2024-09-26T19:18:36.097000 CVE-2024-8738,0,0,8d7254f4f1af2919bab9c4b9c8e7ac85cdc1b41f46ed454e2ea854234d64d13d,2024-09-26T16:48:19.490000 +CVE-2024-8739,1,1,ba103783330da51a68b7977ee0653396c66f5c092a1a8772f841a298e993b44e,2024-11-02T02:15:12.560000 CVE-2024-8740,0,0,344648ec73420b23dee0eff45da9579413da1d5a4cc904056aa5b9f023dadc49,2024-10-29T14:46:02.103000 CVE-2024-8741,0,0,b4e1d7f7dfc20b3d40ed40689f6d2a74196871e98895f038c49cf39f3f685863,2024-10-02T16:37:16.407000 CVE-2024-8742,0,0,22ad08a64cc55234113e83ee811bd639e6d0a7f5c2878d141833012213ce6335,2024-09-27T16:28:07.827000 @@ -267549,7 +267552,7 @@ CVE-2024-9180,0,0,43a25f270cfb7cd861387fae3760598de599a33ae7c6d1aa6e3f1a95d5d03b CVE-2024-9184,0,0,a3ba82d979bc8561ae674a4ec58c26ce5e04750eca08a1e8b1f42f6ecf9aa161,2024-10-18T12:52:33.507000 CVE-2024-9187,0,0,ec7d5f1d630d180582cea6b34ef03e6ee8cc268d8686e0a61f71186e80a87f38,2024-10-15T12:57:46.880000 CVE-2024-9189,0,0,589dc859bd1b4dfe4aefe62d286159acb6f430185a125dd81b1568310ee1bb88,2024-10-03T17:26:19.397000 -CVE-2024-9191,1,1,83a992af53a23983e3607616beb0d4f27ad95a615e8bc88c24b927f198a88fc3,2024-11-01T22:15:03.213000 +CVE-2024-9191,0,0,83a992af53a23983e3607616beb0d4f27ad95a615e8bc88c24b927f198a88fc3,2024-11-01T22:15:03.213000 CVE-2024-9194,0,0,94d0f5f267ad180c0cf40bc9b87cc59bf3002f59241057e5b89ba1ec25bacf82,2024-10-04T13:51:25.567000 CVE-2024-9198,0,0,f43e7cbf5ad8264654a856d8df5069cea0145a66becd85052219123b3f2b7d6c,2024-10-02T14:33:52.780000 CVE-2024-9199,0,0,0d70434db3b8e5067294d8da03c36e695141f2bf7d8322fbb68a3bc3177abf45,2024-10-02T14:33:54.607000 @@ -267916,6 +267919,7 @@ CVE-2024-9862,0,0,a125c015e3b00c8735ed8c9687686a16a9d40d9b6f2ce90b19ff292bf536d9 CVE-2024-9863,0,0,5a2779f928f03a35905e31f60158c72d5505c6aaa35173f98063e46d2c1389f4,2024-10-18T12:53:04.627000 CVE-2024-9864,0,0,ecd679b570a8abacc1db8d694db02ae1ea10c97942981b05302fe359da1cbf9c,2024-10-25T12:56:07.750000 CVE-2024-9865,0,0,767ca346f0a1ff11496989a87fd401620d0792dff4b8ce54d6dd2bc8cbb6f984,2024-10-25T12:56:07.750000 +CVE-2024-9868,1,1,cfa3fb7bcdb4df457cfcd8cd91388f3153ab52ef6741ef4dfc11f5fc24b8bf96,2024-11-02T02:15:12.803000 CVE-2024-9869,0,0,2195387ef9aab560e210893ad1e9f3295c5808c9d50c0ada4fa1d17778d3d1ae,2024-10-11T15:15:06.500000 CVE-2024-9873,0,0,54e1b937a83aa8c512a9ce3ab381594073150b73716fb01cf60c5f6e4db0c415,2024-10-16T16:38:14.557000 CVE-2024-9884,0,0,757f98f3275a3bf4e9b1e819bb018e139225ae1ebee044e7c027a7c44897e089,2024-11-01T12:57:03.417000