mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-03-29T19:00:38.231391+00:00
This commit is contained in:
parent
8f31e36b99
commit
8dcbdb0afa
28
CVE-2023/CVE-2023-492xx/CVE-2023-49232.json
Normal file
28
CVE-2023/CVE-2023-492xx/CVE-2023-49232.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-49232",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-29T17:15:11.500",
|
||||
"lastModified": "2024-03-29T17:15:11.500",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An authentication bypass vulnerability was found in Stilog Visual Planning 8. It allows an unauthenticated attacker to brute-force the password reset PINs of administrative users."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.schutzwerk.com/advisories/SCHUTZWERK-SA-2023-004.txt",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.schutzwerk.com/blog/schutzwerk-sa-2023-004/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.visual-planning.com/en/support-portal/updates",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-492xx/CVE-2023-49234.json
Normal file
28
CVE-2023/CVE-2023-492xx/CVE-2023-49234.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-49234",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-29T17:15:11.670",
|
||||
"lastModified": "2024-03-29T17:15:11.670",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An XML external entity (XXE) vulnerability was found in Stilog Visual Planning 8. It allows an authenticated attacker to access local server files and exfiltrate data to an external server."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.schutzwerk.com/advisories/SCHUTZWERK-SA-2023-006.txt",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.schutzwerk.com/blog/schutzwerk-sa-2023-006/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.visual-planning.com/en/support-portal/updates",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25944.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25944.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25944",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-03-29T17:15:11.837",
|
||||
"lastModified": "2024-03-29T17:15:11.837",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell OpenManage Enterprise, v4.0 and prior, contain(s) a path traversal vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability, to gain unauthorized access to the files stored on the server filesystem, with the privileges of the running web application."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-23"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000223623/dsa-2024-100-security-update-for-dell-openmanage-enterprise-path-traversal-sensitive-data-disclosure-vulnerability",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-296xx/CVE-2024-29640.json
Normal file
28
CVE-2024/CVE-2024-296xx/CVE-2024-29640.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-29640",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-29T17:15:12.380",
|
||||
"lastModified": "2024-03-29T17:15:12.380",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in aliyundrive-webdav v.2.3.3 and before allows a remote attacker to execute arbitrary code via a crafted payload to the sid parameter in the action_query_qrcode component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://aliyundrive-webdav.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/lakemoon602/vuln/blob/main/detail.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/messense/aliyundrive-webdav",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-296xx/CVE-2024-29667.json
Normal file
20
CVE-2024/CVE-2024-296xx/CVE-2024-29667.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-29667",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-29T18:15:08.057",
|
||||
"lastModified": "2024-03-29T18:15:08.057",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in Tongtianxing Technology Co., Ltd CMSV6 v.7.31.0.2 through v.7.31.0.3 allows a remote attacker to escalate privileges and obtain sensitive information via the ids parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/whgojp/cve-reports/wiki/CMSV6-vehicle-monitoring-platform-system-SQL-injection",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30431.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30431.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30431",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T18:15:08.203",
|
||||
"lastModified": "2024-03-29T18:15:08.203",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Hometory Mang Board WP allows Reflected XSS.This issue affects Mang Board WP: from n/a through 1.8.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/mangboard/wordpress-mang-board-wp-plugin-1-8-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30432.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30432.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30432",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T18:15:08.710",
|
||||
"lastModified": "2024-03-29T18:15:08.710",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bPlugins B Slider - Slider for your block editor allows Stored XSS.This issue affects B Slider - Slider for your block editor: from n/a through 1.1.12.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/b-slider/wordpress-b-slider-plugin-1-1-12-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30433.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30433.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30433",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T18:15:09.213",
|
||||
"lastModified": "2024-03-29T18:15:09.213",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in MultiVendorX WC Marketplace allows Stored XSS.This issue affects WC Marketplace: from n/a through 4.1.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/dc-woocommerce-multi-vendor/wordpress-multivendorx-marketplace-plugin-4-1-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30434.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30434.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30434",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T18:15:09.720",
|
||||
"lastModified": "2024-03-29T18:15:09.720",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP-CRM System allows Stored XSS.This issue affects WP-CRM System: from n/a through 3.2.9.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-crm-system/wordpress-wp-crm-system-plugin-3-2-9-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30435.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30435.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30435",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T18:15:10.210",
|
||||
"lastModified": "2024-03-29T18:15:10.210",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in POSIMYTH The Plus Blocks for Block Editor | Gutenberg allows Reflected XSS.This issue affects The Plus Blocks for Block Editor | Gutenberg: from n/a through 3.2.5.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/the-plus-addons-for-block-editor/wordpress-the-plus-blocks-for-block-editor-gutenberg-plugin-3-2-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30436.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30436.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30436",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T18:15:10.703",
|
||||
"lastModified": "2024-03-29T18:15:10.703",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Collect.Chat Inc. Collectchat allows Stored XSS.This issue affects Collectchat: from n/a through 2.4.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/collectchat/wordpress-collect-chat-plugin-2-4-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30437.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30437.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30437",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T18:15:11.213",
|
||||
"lastModified": "2024-03-29T18:15:11.213",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPPOOL Webinar and Video Conference with Jitsi Meet allows Stored XSS.This issue affects Webinar and Video Conference with Jitsi Meet: from n/a through 2.6.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/webinar-and-video-conference-with-jitsi-meet/wordpress-webinar-and-video-conference-with-jitsi-meet-plugin-2-6-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30438.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30438.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30438",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T18:15:11.713",
|
||||
"lastModified": "2024-03-29T18:15:11.713",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bPlugins Print Page block allows Stored XSS.This issue affects Print Page block: from n/a through 1.0.8.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/print-page/wordpress-print-page-block-plugin-1-0-8-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30439.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30439.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30439",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T18:15:12.207",
|
||||
"lastModified": "2024-03-29T18:15:12.207",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BestWebSoft Limit Attempts by BestWebSoft allows Reflected XSS.This issue affects Limit Attempts by BestWebSoft: from n/a through 1.2.9.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/limit-attempts/wordpress-limit-attempts-by-bestwebsoft-plugin-1-2-9-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30440.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30440.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30440",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T18:15:12.703",
|
||||
"lastModified": "2024-03-29T18:15:12.703",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themify Themify Event Post allows Stored XSS.This issue affects Themify Event Post: from n/a through 1.2.7.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/themify-event-post/wordpress-themify-event-post-plugin-1-2-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30441.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30441.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30441",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T18:15:13.207",
|
||||
"lastModified": "2024-03-29T18:15:13.207",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PickPlugins Post Grid allows Reflected XSS.This issue affects Post Grid: from n/a through 2.2.74.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/post-grid/wordpress-combo-blocks-plugin-2-2-74-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30442.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30442.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30442",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T18:15:13.727",
|
||||
"lastModified": "2024-03-29T18:15:13.727",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BoldThemes Bold Page Builder allows Stored XSS.This issue affects Bold Page Builder: from n/a through 4.8.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/bold-page-builder/wordpress-bold-page-builder-plugin-4-8-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30443.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30443.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30443",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T18:15:14.210",
|
||||
"lastModified": "2024-03-29T18:15:14.210",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GS Plugins GS Testimonial Slider allows Stored XSS.This issue affects GS Testimonial Slider: from n/a through 3.1.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/gs-testimonial/wordpress-gs-testimonial-slider-plugin-3-1-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30444.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30444.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30444",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:12.567",
|
||||
"lastModified": "2024-03-29T17:15:12.567",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in zionbuilder.Io WordPress Page Builder \u2013 Zion Builder allows Stored XSS.This issue affects WordPress Page Builder \u2013 Zion Builder: from n/a through 3.6.9.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/zionbuilder/wordpress-wordpress-page-builder-zion-builder-plugin-3-6-9-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30445.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30445.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30445",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:13.080",
|
||||
"lastModified": "2024-03-29T17:15:13.080",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GhozyLab, Inc. Web Icons allows Stored XSS.This issue affects Web Icons: from n/a through 1.0.0.10.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/icon/wordpress-web-icons-plugin-1-0-0-10-cross-site-scripting-xss-vulnerability-2?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30446.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30446.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30446",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:13.597",
|
||||
"lastModified": "2024-03-29T17:15:13.597",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CRM Perks CRM Perks Forms allows Stored XSS.This issue affects CRM Perks Forms: from n/a through 1.1.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/crm-perks-forms/wordpress-crm-perks-forms-plugin-1-1-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30447.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30447.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30447",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:14.117",
|
||||
"lastModified": "2024-03-29T17:15:14.117",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Creative Solutions Creative Image Slider \u2013 Responsive Slider Plugin allows Reflected XSS.This issue affects Creative Image Slider \u2013 Responsive Slider Plugin: from n/a through 2.1.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/creative-image-slider/wordpress-creative-image-slider-plugin-2-1-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30448.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30448.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30448",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:14.637",
|
||||
"lastModified": "2024-03-29T17:15:14.637",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Supsystic Slider by Supsystic allows Stored XSS.This issue affects Slider by Supsystic: from n/a through 1.8.10.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/slider-by-supsystic/wordpress-slider-by-supsystic-plugin-1-8-10-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30449.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30449.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30449",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:15.167",
|
||||
"lastModified": "2024-03-29T17:15:15.167",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Booking Activities Team Booking Activities allows Reflected XSS.This issue affects Booking Activities: from n/a through 1.15.19.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/booking-activities/wordpress-booking-activities-plugin-1-15-19-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30450.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30450.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30450",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:15.683",
|
||||
"lastModified": "2024-03-29T17:15:15.683",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Step-Byte-Service GmbH OpenStreetMap for Gutenberg and WPBakery Page Builder (formerly Visual Composer) allows Stored XSS.This issue affects OpenStreetMap for Gutenberg and WPBakery Page Builder (formerly Visual Composer): from n/a through 1.1.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/stepbyteservice-openstreetmap/wordpress-openstreetmap-for-gutenberg-and-wpbakery-page-builder-plugin-1-1-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30451.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30451.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30451",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:16.203",
|
||||
"lastModified": "2024-03-29T17:15:16.203",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in INFINITUM FORM Geo Controller allows Stored XSS.This issue affects Geo Controller: from n/a through 8.6.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/cf-geoplugin/wordpress-geo-controller-plugin-8-6-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30452.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30452.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30452",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:16.727",
|
||||
"lastModified": "2024-03-29T17:15:16.727",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PluginOps Landing Page Builder allows Stored XSS.This issue affects Landing Page Builder: from n/a through 1.5.1.7.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/page-builder-add/wordpress-landing-page-builder-plugin-1-5-1-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30453.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30453.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30453",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:17.240",
|
||||
"lastModified": "2024-03-29T17:15:17.240",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Server-Side Request Forgery (SSRF) vulnerability in Brave Brave Popup Builder.This issue affects Brave Popup Builder: from n/a through 0.6.5.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/brave-popup-builder/wordpress-brave-plugin-0-6-5-server-side-request-forgery-ssrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30454.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30454.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30454",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:17.770",
|
||||
"lastModified": "2024-03-29T17:15:17.770",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in VeronaLabs WP SMS.This issue affects WP SMS: from n/a through 6.6.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-sms/wordpress-wp-sms-plugin-6-6-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30455.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30455.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30455",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:18.323",
|
||||
"lastModified": "2024-03-29T17:15:18.323",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in GamiPress.This issue affects GamiPress: from n/a through 6.8.5.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/gamipress/wordpress-gamipress-plugin-6-8-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30460.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30460.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30460",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:18.820",
|
||||
"lastModified": "2024-03-29T17:15:18.820",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Tumult Inc Tumult Hype Animations.This issue affects Tumult Hype Animations: from n/a through 1.9.11.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/tumult-hype-animations/wordpress-tumult-hype-animations-plugin-1-9-11-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30462.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30462.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30462",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:19.337",
|
||||
"lastModified": "2024-03-29T17:15:19.337",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in realmag777 HUSKY \u2013 Products Filter for WooCommerce (formerly WOOF).This issue affects HUSKY \u2013 Products Filter for WooCommerce (formerly WOOF): from n/a through 1.3.5.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/woocommerce-products-filter/wordpress-husky-plugin-1-3-5-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30463.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30463.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30463",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:19.920",
|
||||
"lastModified": "2024-03-29T17:15:19.920",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in realmag777 BEAR.This issue affects BEAR: from n/a through 1.1.4.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-3-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-304xx/CVE-2024-30468.json
Normal file
55
CVE-2024/CVE-2024-304xx/CVE-2024-30468.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30468",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-29T17:15:20.443",
|
||||
"lastModified": "2024-03-29T17:15:20.443",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in All In One WP Security & Firewall Team All In One WP Security & Firewall.This issue affects All In One WP Security & Firewall: from n/a through 5.2.6.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/all-in-one-wp-security-and-firewall/wordpress-all-in-one-security-aios-security-and-firewall-plugin-5-2-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2024/CVE-2024-30xx/CVE-2024-3094.json
Normal file
67
CVE-2024/CVE-2024-30xx/CVE-2024-3094.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2024-3094",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-29T17:15:21.150",
|
||||
"lastModified": "2024-03-29T17:15:21.150",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. The tarballs included extra .m4 files, which contained instructions for building with automake that did not exist in the repository. These instructions, through a series of complex obfuscations, extract a prebuilt object file from one of the test archives, which is then used to modify specific functions in the code while building the liblzma package. This issue results in liblzma being used by additional software, like sshd, to provide functionality that will be interpreted by the modified functions."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-506"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-3094",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272210",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/03/29/4",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-310xx/CVE-2024-31032.json
Normal file
20
CVE-2024/CVE-2024-310xx/CVE-2024-31032.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-31032",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-29T17:15:20.993",
|
||||
"lastModified": "2024-03-29T17:15:20.993",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Huashi Private Cloud CDN Live Streaming Acceleration Server hgateway-sixport v.1.1.2 allows a remote attacker to execute arbitrary code via the manager/ipping.php component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/whgojp/cve-reports/blob/master/Huashi_Private_Cloud_CDN_Live_Streaming_Acceleration_Server_Has_RCE_Vulnerability/report.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
56
README.md
56
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-29T17:00:30.730455+00:00
|
||||
2024-03-29T19:00:38.231391+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-29T16:15:11.687000+00:00
|
||||
2024-03-29T18:15:14.210000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,38 +33,38 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
243381
|
||||
243417
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `36`
|
||||
|
||||
- [CVE-2024-29686](CVE-2024/CVE-2024-296xx/CVE-2024-29686.json) (`2024-03-29T16:15:08.047`)
|
||||
- [CVE-2024-29890](CVE-2024/CVE-2024-298xx/CVE-2024-29890.json) (`2024-03-29T15:15:12.467`)
|
||||
- [CVE-2024-29893](CVE-2024/CVE-2024-298xx/CVE-2024-29893.json) (`2024-03-29T15:15:12.740`)
|
||||
- [CVE-2024-29900](CVE-2024/CVE-2024-299xx/CVE-2024-29900.json) (`2024-03-29T16:15:08.103`)
|
||||
- [CVE-2024-29901](CVE-2024/CVE-2024-299xx/CVE-2024-29901.json) (`2024-03-29T16:15:08.337`)
|
||||
- [CVE-2024-29904](CVE-2024/CVE-2024-299xx/CVE-2024-29904.json) (`2024-03-29T16:15:08.593`)
|
||||
- [CVE-2024-30246](CVE-2024/CVE-2024-302xx/CVE-2024-30246.json) (`2024-03-29T16:15:08.860`)
|
||||
- [CVE-2024-30247](CVE-2024/CVE-2024-302xx/CVE-2024-30247.json) (`2024-03-29T16:15:09.130`)
|
||||
- [CVE-2024-30469](CVE-2024/CVE-2024-304xx/CVE-2024-30469.json) (`2024-03-29T16:15:09.387`)
|
||||
- [CVE-2024-30477](CVE-2024/CVE-2024-304xx/CVE-2024-30477.json) (`2024-03-29T16:15:09.687`)
|
||||
- [CVE-2024-30482](CVE-2024/CVE-2024-304xx/CVE-2024-30482.json) (`2024-03-29T16:15:09.943`)
|
||||
- [CVE-2024-30492](CVE-2024/CVE-2024-304xx/CVE-2024-30492.json) (`2024-03-29T16:15:10.197`)
|
||||
- [CVE-2024-30502](CVE-2024/CVE-2024-305xx/CVE-2024-30502.json) (`2024-03-29T15:15:13.007`)
|
||||
- [CVE-2024-30504](CVE-2024/CVE-2024-305xx/CVE-2024-30504.json) (`2024-03-29T15:15:13.280`)
|
||||
- [CVE-2024-30505](CVE-2024/CVE-2024-305xx/CVE-2024-30505.json) (`2024-03-29T15:15:13.517`)
|
||||
- [CVE-2024-30506](CVE-2024/CVE-2024-305xx/CVE-2024-30506.json) (`2024-03-29T15:15:13.797`)
|
||||
- [CVE-2024-30507](CVE-2024/CVE-2024-305xx/CVE-2024-30507.json) (`2024-03-29T15:15:14.060`)
|
||||
- [CVE-2024-30508](CVE-2024/CVE-2024-305xx/CVE-2024-30508.json) (`2024-03-29T15:15:14.370`)
|
||||
- [CVE-2024-30511](CVE-2024/CVE-2024-305xx/CVE-2024-30511.json) (`2024-03-29T16:15:10.413`)
|
||||
- [CVE-2024-30513](CVE-2024/CVE-2024-305xx/CVE-2024-30513.json) (`2024-03-29T16:15:10.680`)
|
||||
- [CVE-2024-30514](CVE-2024/CVE-2024-305xx/CVE-2024-30514.json) (`2024-03-29T16:15:10.937`)
|
||||
- [CVE-2024-30518](CVE-2024/CVE-2024-305xx/CVE-2024-30518.json) (`2024-03-29T16:15:11.187`)
|
||||
- [CVE-2024-30521](CVE-2024/CVE-2024-305xx/CVE-2024-30521.json) (`2024-03-29T16:15:11.420`)
|
||||
- [CVE-2024-30645](CVE-2024/CVE-2024-306xx/CVE-2024-30645.json) (`2024-03-29T16:15:11.687`)
|
||||
- [CVE-2024-3081](CVE-2024/CVE-2024-30xx/CVE-2024-3081.json) (`2024-03-29T15:15:14.657`)
|
||||
- [CVE-2024-30437](CVE-2024/CVE-2024-304xx/CVE-2024-30437.json) (`2024-03-29T18:15:11.213`)
|
||||
- [CVE-2024-30438](CVE-2024/CVE-2024-304xx/CVE-2024-30438.json) (`2024-03-29T18:15:11.713`)
|
||||
- [CVE-2024-30439](CVE-2024/CVE-2024-304xx/CVE-2024-30439.json) (`2024-03-29T18:15:12.207`)
|
||||
- [CVE-2024-30440](CVE-2024/CVE-2024-304xx/CVE-2024-30440.json) (`2024-03-29T18:15:12.703`)
|
||||
- [CVE-2024-30441](CVE-2024/CVE-2024-304xx/CVE-2024-30441.json) (`2024-03-29T18:15:13.207`)
|
||||
- [CVE-2024-30442](CVE-2024/CVE-2024-304xx/CVE-2024-30442.json) (`2024-03-29T18:15:13.727`)
|
||||
- [CVE-2024-30443](CVE-2024/CVE-2024-304xx/CVE-2024-30443.json) (`2024-03-29T18:15:14.210`)
|
||||
- [CVE-2024-30444](CVE-2024/CVE-2024-304xx/CVE-2024-30444.json) (`2024-03-29T17:15:12.567`)
|
||||
- [CVE-2024-30445](CVE-2024/CVE-2024-304xx/CVE-2024-30445.json) (`2024-03-29T17:15:13.080`)
|
||||
- [CVE-2024-30446](CVE-2024/CVE-2024-304xx/CVE-2024-30446.json) (`2024-03-29T17:15:13.597`)
|
||||
- [CVE-2024-30447](CVE-2024/CVE-2024-304xx/CVE-2024-30447.json) (`2024-03-29T17:15:14.117`)
|
||||
- [CVE-2024-30448](CVE-2024/CVE-2024-304xx/CVE-2024-30448.json) (`2024-03-29T17:15:14.637`)
|
||||
- [CVE-2024-30449](CVE-2024/CVE-2024-304xx/CVE-2024-30449.json) (`2024-03-29T17:15:15.167`)
|
||||
- [CVE-2024-30450](CVE-2024/CVE-2024-304xx/CVE-2024-30450.json) (`2024-03-29T17:15:15.683`)
|
||||
- [CVE-2024-30451](CVE-2024/CVE-2024-304xx/CVE-2024-30451.json) (`2024-03-29T17:15:16.203`)
|
||||
- [CVE-2024-30452](CVE-2024/CVE-2024-304xx/CVE-2024-30452.json) (`2024-03-29T17:15:16.727`)
|
||||
- [CVE-2024-30453](CVE-2024/CVE-2024-304xx/CVE-2024-30453.json) (`2024-03-29T17:15:17.240`)
|
||||
- [CVE-2024-30454](CVE-2024/CVE-2024-304xx/CVE-2024-30454.json) (`2024-03-29T17:15:17.770`)
|
||||
- [CVE-2024-30455](CVE-2024/CVE-2024-304xx/CVE-2024-30455.json) (`2024-03-29T17:15:18.323`)
|
||||
- [CVE-2024-30460](CVE-2024/CVE-2024-304xx/CVE-2024-30460.json) (`2024-03-29T17:15:18.820`)
|
||||
- [CVE-2024-30462](CVE-2024/CVE-2024-304xx/CVE-2024-30462.json) (`2024-03-29T17:15:19.337`)
|
||||
- [CVE-2024-30463](CVE-2024/CVE-2024-304xx/CVE-2024-30463.json) (`2024-03-29T17:15:19.920`)
|
||||
- [CVE-2024-30468](CVE-2024/CVE-2024-304xx/CVE-2024-30468.json) (`2024-03-29T17:15:20.443`)
|
||||
- [CVE-2024-3094](CVE-2024/CVE-2024-30xx/CVE-2024-3094.json) (`2024-03-29T17:15:21.150`)
|
||||
- [CVE-2024-31032](CVE-2024/CVE-2024-310xx/CVE-2024-31032.json) (`2024-03-29T17:15:20.993`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
108
_state.csv
108
_state.csv
@ -234403,7 +234403,9 @@ CVE-2023-49228,0,0,b37aa175fce7fe3dc61886d1f496eca0de99535cf0452ee346d5f2bbad00b
|
||||
CVE-2023-49229,0,0,bb1866aa24e2d1a20615746206ae1942639cb4a8ad603bc5ef0b94689578db2a,2024-01-04T21:44:26.423000
|
||||
CVE-2023-4923,0,0,b6d5f3ab52ad2193a00c3d44882dc55b82727840ff8ff1e09aaa85ff42caa322,2023-11-07T04:23:10.377000
|
||||
CVE-2023-49230,0,0,357014e73a9a99aad657ae55c8ec21ac1c2f81f4e5d4117d9e7e47213f568041,2024-01-04T17:17:22.257000
|
||||
CVE-2023-49231,1,1,8176ef0e6900599e4c02bda8f84487a5e96ab7607aee1894bba069f7cc78feee,2024-03-29T16:15:07.970000
|
||||
CVE-2023-49231,0,0,8176ef0e6900599e4c02bda8f84487a5e96ab7607aee1894bba069f7cc78feee,2024-03-29T16:15:07.970000
|
||||
CVE-2023-49232,1,1,d3127a9e4b7e856fb3ef40f355375b6b1e2676b87a7534ab1a061998ef5ee301,2024-03-29T17:15:11.500000
|
||||
CVE-2023-49234,1,1,aa435b222414d2eeb6a0ed5f7c90cad0d81580fe93e15a4f340a18edc9658b96,2024-03-29T17:15:11.670000
|
||||
CVE-2023-49235,0,0,ee5e656cd1d6d85ee31b9c26acce5c57fedbd5ff9b8200312871d4a535a5afb1,2024-01-12T19:51:24.593000
|
||||
CVE-2023-49236,0,0,82b13e1438f851b0ec58aafde0aacd475aefb7deebbf26d763eca5aa4abff25e,2024-01-12T20:39:27.197000
|
||||
CVE-2023-49237,0,0,ed67399c8010e08d1d65db6c17ab153fb7b629221e8aa721d8ae571eebaafec9,2024-01-16T14:51:27.687000
|
||||
@ -240757,9 +240759,9 @@ CVE-2024-23520,0,0,1760ff98c82a78a6ac8cdd9e8b29d0033f732862eba27b5be49ba3dc4b9d7
|
||||
CVE-2024-23523,0,0,623508392dc055fd8494152b862d986ad62e53aa4f4993d4a8e8603e43a87df8,2024-03-17T22:38:29.433000
|
||||
CVE-2024-23525,0,0,d87ac004ae364b7188eb5b5618bc7a0354a8aea809beaa37863d308d19bc3d3a,2024-01-27T22:15:08.360000
|
||||
CVE-2024-2353,0,0,f949572e9423ba52a3d65d2007cc49aa7c6368d16d59af04751fad5efff20374,2024-03-21T02:52:33.263000
|
||||
CVE-2024-23537,1,1,400d8df487d16d510adad70b41b2874017b24abf389096f76842eb9ca491fab2,2024-03-29T15:15:10.253000
|
||||
CVE-2024-23538,1,1,ef65a07ab8ba2663151f7c7fd5b0096a40f9dfe73020b86499689f3df64f83fd,2024-03-29T15:15:10.543000
|
||||
CVE-2024-23539,1,1,971b8f7eaf15dc6396ec58fb85e6f2c31ff8be925c266a08714db7486498d72b,2024-03-29T15:15:10.803000
|
||||
CVE-2024-23537,0,0,400d8df487d16d510adad70b41b2874017b24abf389096f76842eb9ca491fab2,2024-03-29T15:15:10.253000
|
||||
CVE-2024-23538,0,0,ef65a07ab8ba2663151f7c7fd5b0096a40f9dfe73020b86499689f3df64f83fd,2024-03-29T15:15:10.543000
|
||||
CVE-2024-23539,0,0,971b8f7eaf15dc6396ec58fb85e6f2c31ff8be925c266a08714db7486498d72b,2024-03-29T15:15:10.803000
|
||||
CVE-2024-2354,0,0,ba98f1b9ce050b5f191557b519ba3636644201765c85e720862fdcfe25babec5,2024-03-21T02:52:33.343000
|
||||
CVE-2024-2355,0,0,d8b3703bf370f20be8edc81d50e6e26273e79d0c0c89555bc99ef07f5529a91e,2024-03-21T02:52:33.423000
|
||||
CVE-2024-23550,0,0,233aa541fdda788f0e4e95c8a9a0a8f5d7fa7689dcd559af0cf5e5843a531076,2024-02-13T00:57:33.613000
|
||||
@ -241883,6 +241885,7 @@ CVE-2024-2594,0,0,62f22797cf1e847607c0f48ec8428fa7570128cbcbde2cadf780cc6697bdf9
|
||||
CVE-2024-25940,0,0,81faf8084be28ad3443bfad1349de788b40c215e318cb61e901b3079aac1c24e,2024-02-15T06:23:39.303000
|
||||
CVE-2024-25941,0,0,ca1cef65d30f17057b47421c2700ecf50e418e7bf4da35eb3fcc2989f17ef1eb,2024-02-15T06:23:39.303000
|
||||
CVE-2024-25942,0,0,f61fbc9a4d226989af6c7dbccbce6eac1bf08e9ecba7753f027f3c66eedf16fc,2024-03-19T13:26:46
|
||||
CVE-2024-25944,1,1,f68fd8521e04b470d3d2d6305eaebb2288e29052e69db02eeceaad00653aacad,2024-03-29T17:15:11.837000
|
||||
CVE-2024-25946,0,0,1667f1b378709c9af29de1b68f2c81599c9b6642667381186e877c656e556ffe,2024-03-28T20:53:20.813000
|
||||
CVE-2024-2595,0,0,2deb54d18ba7636df2c2b5e2f14f094eeefaa5b876ae68e9d3b6166f648310d6,2024-03-18T19:40:00.173000
|
||||
CVE-2024-25951,0,0,4cab9db546da1535e7f7aa83987aad28b8aa7aeb3328d636aa2cd78c27a2b2c1,2024-03-11T01:32:39.697000
|
||||
@ -242421,7 +242424,7 @@ CVE-2024-27571,0,0,c83a44f9887d08cabab3b2a4f270c8d7a63fba9a80bea6bcef31fb59117b7
|
||||
CVE-2024-27572,0,0,ad4311ae425bc6b17f909abcd4c2456b040031c823802764df1b154118e12883,2024-03-01T15:23:36.177000
|
||||
CVE-2024-27612,0,0,c510222cc98aeecd84a141efbf806cb4a31be0185bd980ef0ea0993f9e29a425,2024-03-08T14:02:57.420000
|
||||
CVE-2024-27613,0,0,55e42cf2e4639a6096ea75af39dc974125f1048dbd4b80fc4aa61dc42e00d85d,2024-03-08T14:02:57.420000
|
||||
CVE-2024-27619,1,1,b3c7e47acad01ca82bf83928e35684f5862286f11c24ad9a51e8b62231031890,2024-03-29T15:15:11.057000
|
||||
CVE-2024-27619,0,0,b3c7e47acad01ca82bf83928e35684f5862286f11c24ad9a51e8b62231031890,2024-03-29T15:15:11.057000
|
||||
CVE-2024-27622,0,0,b81b0302e1a5df3e85a035e7868118519ae70f25edc14a773500600adf227a88,2024-03-05T14:27:46.090000
|
||||
CVE-2024-27623,0,0,335934f06c4afd03c24d8ea0f13e9520a06db4e45dc99de31e76f91b777e35c5,2024-03-05T14:27:46.090000
|
||||
CVE-2024-27625,0,0,e1c123c7cbb72c1152f10bec7c5db687cd4b211c6f1247bce688ef0105bc5f48,2024-03-05T14:27:46.090000
|
||||
@ -242720,7 +242723,7 @@ CVE-2024-28396,0,0,e2e5ec394ca570d1a0e7ca873049e09f9ea87c9a858dde784a7ae9cd510f7
|
||||
CVE-2024-28401,0,0,83d95f41ea79f5a899455bbe843f9dc43cbd29f0392a9dd964c37347d6306d48,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28403,0,0,f7386ac012e83fbeda9049a59fc1ffd716e7c411791e22dc1dbda605a0f695c4,2024-03-15T17:15:08.093000
|
||||
CVE-2024-28404,0,0,4b60ed3b31a1c9dc8aa900dc1d949b8d123d31ed4f7c4f06bc5925a45f3dfa3b,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28405,1,1,9f48c1f7c3291f9885d06fb925cd1a6c8b08984573c52c20a1d114e08e170cda,2024-03-29T15:15:11.123000
|
||||
CVE-2024-28405,0,0,9f48c1f7c3291f9885d06fb925cd1a6c8b08984573c52c20a1d114e08e170cda,2024-03-29T15:15:11.123000
|
||||
CVE-2024-2841,0,0,b2158d9375ecd01ded078bff44dabf2e02844c564fadb94a1f846fc62d0be339,2024-03-29T12:45:02.937000
|
||||
CVE-2024-28417,0,0,af00e2b57e718e054f7e08c6b3b0d384a18688d81735bc5de07f53c08e95bb44,2024-03-14T14:21:20.217000
|
||||
CVE-2024-28418,0,0,ae238b712a12df26411e78ac0a02714475617bc52923967f2dcd5f99fed7ae88,2024-03-14T14:21:20.217000
|
||||
@ -242852,7 +242855,7 @@ CVE-2024-28862,0,0,b0dc40150b0e5f15633ecb26c2614b37fe6eefbb423911349887989b36d78
|
||||
CVE-2024-28863,0,0,ad7818a88579939a8a2c9b467548624411262308646c7865759640aa6d437826,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28864,0,0,6556868d08f3b43cf56ee8c0e31629a1275e8137bc2387bf2430488f9854bd36,2024-03-19T13:26:46
|
||||
CVE-2024-28865,0,0,346bb195552b29118071ab302fbe331daaaa3a5da7b31ab976886613f922d084,2024-03-19T13:26:46
|
||||
CVE-2024-28867,1,1,782312fc38c3d7cd82f97e68558ae382c128ec060a91747d6dccd24a8d159a0f,2024-03-29T15:15:11.180000
|
||||
CVE-2024-28867,0,0,782312fc38c3d7cd82f97e68558ae382c128ec060a91747d6dccd24a8d159a0f,2024-03-29T15:15:11.180000
|
||||
CVE-2024-28868,0,0,4e3489f3c96f97bc271ff7282115c7f5d25e2aa392efe0c1c5842c72ee9986bf,2024-03-21T12:58:51.093000
|
||||
CVE-2024-2887,0,0,2797f3580910b2ccb8b3f25b6a77410f5acecf7fa931702ac72d99637f4042cf,2024-03-29T04:15:09.423000
|
||||
CVE-2024-2888,0,0,e48cc71bf8d96ab718c88bf59dd81f25047204b13c0446dd48014e6c60fc42d9,2024-03-26T12:55:05.010000
|
||||
@ -242875,8 +242878,8 @@ CVE-2024-29009,0,0,e428945e790b35d2116d11f320908f919961bf6f75e41d300d21cf55f5bcc
|
||||
CVE-2024-2901,0,0,4ce42ad35d246055c851fa184fc3a05d14ba14d13c0a04c62c836ec7f0a01b29,2024-03-27T12:29:30.307000
|
||||
CVE-2024-29018,0,0,996b521b7d9365d8d41596984cc4ea0a166d70f0fc41d183b4857a8a3632cdd4,2024-03-21T12:58:51.093000
|
||||
CVE-2024-2902,0,0,709e1534992352b4a980e4c25fbeed6f71334906f418909bf5f2b3c77f47104f,2024-03-27T12:29:30.307000
|
||||
CVE-2024-29020,1,1,ce7f4bd385290ab9a40fab60a585ad335d983bf9557f524e73ebcd587d10b32d,2024-03-29T15:15:11.437000
|
||||
CVE-2024-29024,1,1,0d6b507c6c202f68c07282c22be514c7eefdd23f36f8abb05123bb410af9fff4,2024-03-29T15:15:11.707000
|
||||
CVE-2024-29020,0,0,ce7f4bd385290ab9a40fab60a585ad335d983bf9557f524e73ebcd587d10b32d,2024-03-29T15:15:11.437000
|
||||
CVE-2024-29024,0,0,0d6b507c6c202f68c07282c22be514c7eefdd23f36f8abb05123bb410af9fff4,2024-03-29T15:15:11.707000
|
||||
CVE-2024-29025,0,0,2135a02640a8fe43b6f6ca4c5bc68a475f73ee669a9a1a5af697f30fa738d887,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29026,0,0,ae12b0436e3ecdf28001034b69d1ac66de23f0f8b6b646a25aa4e89d5c652db8,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29027,0,0,0443c0a5c3d136c6828a405e5e82a90c05a4f9edd7fbc1d30ba3bd5c5a4c0f72,2024-03-20T13:00:16.367000
|
||||
@ -242970,8 +242973,8 @@ CVE-2024-29196,0,0,e02aa4919ed0d6b8af5e1fbc5257465a64fdae2f23d9b9aaabfbc3da2c0d3
|
||||
CVE-2024-29197,0,0,48cfe2d0e00e1d6e9f018548b8b920adc8f1c35c8c8d2a08e4bc3b3e003f90af,2024-03-26T17:09:53.043000
|
||||
CVE-2024-29199,0,0,78313b772930e0d3c119e70c910c05a3509fc574028745b1b9c80a0f992c34f5,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29200,0,0,ef9326193a74c86371ac9fbb2b6f7f9808127955b4bd7d8d0622423f8b799c06,2024-03-28T16:07:30.893000
|
||||
CVE-2024-29201,1,1,701931f7f3ded758b7aaf9c9229afd3fb7a232efd346258f549c0f1b77123a5f,2024-03-29T15:15:11.963000
|
||||
CVE-2024-29202,1,1,ced1a2776d9eafe2359badf5ce206ff1faf3b4f24611233962186de4cb872fea,2024-03-29T15:15:12.223000
|
||||
CVE-2024-29201,0,0,701931f7f3ded758b7aaf9c9229afd3fb7a232efd346258f549c0f1b77123a5f,2024-03-29T15:15:11.963000
|
||||
CVE-2024-29202,0,0,ced1a2776d9eafe2359badf5ce206ff1faf3b4f24611233962186de4cb872fea,2024-03-29T15:15:12.223000
|
||||
CVE-2024-29203,0,0,85853d1d6c0b7cff8ded9ca779662219e1e7d461c7c9aed96ad32295a032c6f6,2024-03-26T17:09:53.043000
|
||||
CVE-2024-2921,0,0,a7048ceb487f73059844764517da213b04f370019c5cc0c6fe2153431d1dd6cb,2024-03-26T17:09:53.043000
|
||||
CVE-2024-29216,0,0,59c06798795d05e391cdd301154441d31362295e800c3b46a2b7bd83a3e2dbc0,2024-03-25T13:47:14.087000
|
||||
@ -243040,12 +243043,14 @@ CVE-2024-2956,0,0,1f998613263914bb93c36fc6850584cdfe450d6dc26811c07d743b16483d0f
|
||||
CVE-2024-2962,0,0,66e1dbbf6553695d3f3b80872691537dfe2ee799c385611e870cc04c150d3a60,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2963,0,0,214da104bc58362681bd4ba7d008a0c5e708bfcf0bf17bb4cbbb7b3b22c74547,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2964,0,0,291e3252d1d927aaa049553ada37392c3b93e77ec9ab561f7052b8537b15af77,2024-03-29T12:45:02.937000
|
||||
CVE-2024-29640,1,1,96d2633421140830eed218beb13ec088ed27c7fa9a5d90045dc1d81ade09814f,2024-03-29T17:15:12.380000
|
||||
CVE-2024-29644,0,0,386d9404cd9a66783fab4191d99526a9e5bea1176409bc071a51d532c36af3ad,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29650,0,0,3de71c7e130cece9a4956a25a7008efc5004a21e047c073aea3bd083423d5a0e,2024-03-25T16:43:06.137000
|
||||
CVE-2024-29666,0,0,a8926fce030310567330d9b7c126003f732556a2ce979a6a3fd232707f8bbd99,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29667,1,1,e0aab45bc6c86a446c48f5381357589ceac6ff251fcdc12ff2fc116263fc56c0,2024-03-29T18:15:08.057000
|
||||
CVE-2024-2968,0,0,7b1228fab663d8f6de18dfa227fa7baaf8596f03e4ca5450ecd2ee4eeda66215,2024-03-29T12:45:02.937000
|
||||
CVE-2024-29684,0,0,bf20e1eee3419c30e31b5c1e15077ebe4738914779e007adc0a6cf94ae84179f,2024-03-26T17:09:53.043000
|
||||
CVE-2024-29686,1,1,f18b09c10bfb1853b30a3ac0491e85eb36fd4f6081b0660bbdd19342713da6b2,2024-03-29T16:15:08.047000
|
||||
CVE-2024-29686,0,0,f18b09c10bfb1853b30a3ac0491e85eb36fd4f6081b0660bbdd19342713da6b2,2024-03-29T16:15:08.047000
|
||||
CVE-2024-2969,0,0,3b44a35797f59af8c943f5dbb2fce3c943dbaa3692484ae9edd2ca48b318cc2f,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2970,0,0,97b5efebd06d1da6e27cb01c572bc0b66502d05407bc0c3aa6cc4cd6986808de,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2971,0,0,898bc718d43d0c390c6d16657d6a8f74b1bed4195ca2be9f6e03b60807e37565,2024-03-27T12:29:30.307000
|
||||
@ -243142,17 +243147,17 @@ CVE-2024-29886,0,0,3f88cfdb4cfb88186dd10b00ca51e7380d7eb2a0a458754ea1dfe21c45123
|
||||
CVE-2024-29887,0,0,f387f1fcc31e0714aa90eb378be59a2d52ee246f68fe9dafd34624693c2abecd,2024-03-28T02:01:13.303000
|
||||
CVE-2024-29888,0,0,e6980a084f851bc0c8ffe0d4edac384e7194ab82af737faf570a62d329543dbf,2024-03-28T02:01:13.303000
|
||||
CVE-2024-2989,0,0,7bf7e9a03ba8c5d37e74d436f6afb4547ab8035499b1c3a92009f461628a8bf5,2024-03-28T02:01:21.693000
|
||||
CVE-2024-29890,1,1,dcee6a73d6a313ead3e7660a77aac274c7fab03c093b9d7e568ae417b42d4e67,2024-03-29T15:15:12.467000
|
||||
CVE-2024-29890,0,0,dcee6a73d6a313ead3e7660a77aac274c7fab03c093b9d7e568ae417b42d4e67,2024-03-29T15:15:12.467000
|
||||
CVE-2024-29891,0,0,8db13a694d94d9c0ea356374520c4ec758a3562c2da8a21f831daea1cc8fa44b,2024-03-28T02:01:13.303000
|
||||
CVE-2024-29892,0,0,59c6b24496fc40dcb3fc7fa651d54d9a835514ae28a8bca0877d6fdd02e37f42,2024-03-28T02:01:13.303000
|
||||
CVE-2024-29893,1,1,8ded4bb5c3a1f3d5308a5ce7bb0f29f7853167598765ad9d2366ce6a06680da2,2024-03-29T15:15:12.740000
|
||||
CVE-2024-29893,0,0,8ded4bb5c3a1f3d5308a5ce7bb0f29f7853167598765ad9d2366ce6a06680da2,2024-03-29T15:15:12.740000
|
||||
CVE-2024-29896,0,0,9a48e50ad0f2c459cff25077d20f0d1435afab76d715677e89b40a04e8f727c2,2024-03-28T16:07:30.893000
|
||||
CVE-2024-29897,0,0,111bc9aedafa055633df3c49dfa610aa7a9dd3a7d49c3bf5a40bedf55347a260,2024-03-28T16:07:30.893000
|
||||
CVE-2024-29898,0,0,eab054cfc704fab3df338b9c3296e7b0707c4a3ea6ce4f0e8582baf99d69e79f,2024-03-28T16:07:30.893000
|
||||
CVE-2024-2990,0,0,7b8bc4275f049749984166beead5725a3bf23799e4803482e7e47aaa1bac7e25,2024-03-28T02:01:13.303000
|
||||
CVE-2024-29900,1,1,c5b6d2a116f423a44b532da13bf89556a34ef46824814a6b1b0c931d74139860,2024-03-29T16:15:08.103000
|
||||
CVE-2024-29901,1,1,a07ff3d8ccf16ba09175e440b9849c5fc06132a259bf57c68de6f6b015118c9f,2024-03-29T16:15:08.337000
|
||||
CVE-2024-29904,1,1,5e397c90902190226f8604fc94ae60efb8a4a04fc3912d11d05b7efd651cf26b,2024-03-29T16:15:08.593000
|
||||
CVE-2024-29900,0,0,c5b6d2a116f423a44b532da13bf89556a34ef46824814a6b1b0c931d74139860,2024-03-29T16:15:08.103000
|
||||
CVE-2024-29901,0,0,a07ff3d8ccf16ba09175e440b9849c5fc06132a259bf57c68de6f6b015118c9f,2024-03-29T16:15:08.337000
|
||||
CVE-2024-29904,0,0,5e397c90902190226f8604fc94ae60efb8a4a04fc3912d11d05b7efd651cf26b,2024-03-29T16:15:08.593000
|
||||
CVE-2024-29906,0,0,5e6afa8dbe77b2ceaee29629c66d8bdf273caddf4f38f955d682aeefe9beab4c,2024-03-27T12:29:30.307000
|
||||
CVE-2024-29907,0,0,95ebf1e66704307f93559559f18923b10f644f7f3c6486fedede31060b34f004,2024-03-27T12:29:30.307000
|
||||
CVE-2024-29908,0,0,e8d16098eaf081188862f8dc959904187f56568ff6eac559fa0228e1e293cd7d,2024-03-27T12:29:30.307000
|
||||
@ -243266,8 +243271,8 @@ CVE-2024-30242,0,0,b28005a560b57a7a7ae9969109e7f870b899e43349d9d677c38181c99febc
|
||||
CVE-2024-30243,0,0,dce2f0605d44bfa3b81cf0e14bdfd0fae98270908d0c04fcccbda1832d2d9684,2024-03-28T12:42:56.150000
|
||||
CVE-2024-30244,0,0,58cbe82eb6a3315167a8e6bb0cccea64e33ba08dd30670c3060eede01da84f20,2024-03-28T12:42:56.150000
|
||||
CVE-2024-30245,0,0,69f8d0e8e9820bbde2e6705ffa51df6c4056c193c50f3f74b4878ddc0c1739df,2024-03-28T12:42:56.150000
|
||||
CVE-2024-30246,1,1,6f242bd797b5e7e91f34c6bc8f1267ad0d141ff0d5c7d5108ab78471550354f6,2024-03-29T16:15:08.860000
|
||||
CVE-2024-30247,1,1,c7af37aaa206fec0ae7ecd3431d2dbb2545359f5e8356772e81dc1241bc11143,2024-03-29T16:15:09.130000
|
||||
CVE-2024-30246,0,0,6f242bd797b5e7e91f34c6bc8f1267ad0d141ff0d5c7d5108ab78471550354f6,2024-03-29T16:15:08.860000
|
||||
CVE-2024-30247,0,0,c7af37aaa206fec0ae7ecd3431d2dbb2545359f5e8356772e81dc1241bc11143,2024-03-29T16:15:09.130000
|
||||
CVE-2024-3039,0,0,78eee57f82e030cc18475a85cdac1c12567dfe02603d629b2fbdbce1920e64dd,2024-03-28T16:07:30.893000
|
||||
CVE-2024-3040,0,0,6f474eb89904d3ef26a1f99830c4f7e6fe42c974c3600ac0c482bf259f0da50d,2024-03-28T16:07:30.893000
|
||||
CVE-2024-3041,0,0,3dadac99e88a79c62df6899f0fad147e3340516f2236f4e3cf8c259f2e06d9f0,2024-03-28T16:07:30.893000
|
||||
@ -243281,20 +243286,49 @@ CVE-2024-30427,0,0,91b8740520ef077a658e29a801d9d75e37530a35a19bccecd5a2c56c84965
|
||||
CVE-2024-30428,0,0,bd1a1ed246d78b8d46802479b941a2e448464b9821350723d1aca7267f37d2cd,2024-03-29T14:15:09.677000
|
||||
CVE-2024-30429,0,0,1cd379fa1ef201cbec55ef3b772596477e4c923e942aa0b4a389f0e8e8671c45,2024-03-29T14:15:09.957000
|
||||
CVE-2024-30430,0,0,5201f9e2494ae9cd794365b58bd72578d77bc245ca4eb253b53c1d29924dbeee,2024-03-29T14:15:10.230000
|
||||
CVE-2024-30431,1,1,3973c47ddaccf71eca50646a45b39bf1826df80d222e46ae40b163d87b0579cf,2024-03-29T18:15:08.203000
|
||||
CVE-2024-30432,1,1,036da2160bc96371b12b077583e48db1cafe8c9378974d29d006b331cfcbdfdc,2024-03-29T18:15:08.710000
|
||||
CVE-2024-30433,1,1,251746afc1251163c5d6f4c78fe25a40ed76c112e243a79b3c400fa9ecdffd1b,2024-03-29T18:15:09.213000
|
||||
CVE-2024-30434,1,1,be6389b74a8ba7ede53cfdaded3977ea83b430a539710644094a866ac227e62c,2024-03-29T18:15:09.720000
|
||||
CVE-2024-30435,1,1,7fc1aa04dc80a822829c039f320686f65638fbb0c0805018ce95c5ebf7010d5f,2024-03-29T18:15:10.210000
|
||||
CVE-2024-30436,1,1,52078d0180bde1d6ccdea86fe6e1add675aa8c09ab8b7d8cea5477d7fbd4bd12,2024-03-29T18:15:10.703000
|
||||
CVE-2024-30437,1,1,cb41910d3aa2289da58f93d4396f05679e108a7b94821f3c5c850670e2a3e572,2024-03-29T18:15:11.213000
|
||||
CVE-2024-30438,1,1,132c3dada9b3408bd5b6da8427f7ddd45c1abe582bbe9589c4b03a94a5f60704,2024-03-29T18:15:11.713000
|
||||
CVE-2024-30439,1,1,36cd18bfee52d6b55cfe74f68c2d658d16abe48c7c153867b9a0d6e680a53f59,2024-03-29T18:15:12.207000
|
||||
CVE-2024-30440,1,1,c809889bb3fcce7032a1f0f7c88a5f2e2fba08e487e5943baa2d1eef9ca27f90,2024-03-29T18:15:12.703000
|
||||
CVE-2024-30441,1,1,8df46f8cd3d85255e036c0a69208d9510e5054c55343e2542fc430ee3cda9884,2024-03-29T18:15:13.207000
|
||||
CVE-2024-30442,1,1,2a98ae12c0da7fecaf8c9c5118dc4305e9535332c231f2d2dda9a625e680d48f,2024-03-29T18:15:13.727000
|
||||
CVE-2024-30443,1,1,2efcab6a07a300f2a92670bf5543f6f89f60257fb37fa29762b2a6162a8a5889,2024-03-29T18:15:14.210000
|
||||
CVE-2024-30444,1,1,92b71fd60059e2488e6c123f0f6a9813b7945121dfa1591d0e503ddd38ba0620,2024-03-29T17:15:12.567000
|
||||
CVE-2024-30445,1,1,b8ac723f1953f730eb9650aa9cd622a1aaa01ad8dd51b83d79481449cd989e73,2024-03-29T17:15:13.080000
|
||||
CVE-2024-30446,1,1,617cf3ce6229aaebaeccc48188ce290aff0658e20ee5b1ed8e628405c36c22a7,2024-03-29T17:15:13.597000
|
||||
CVE-2024-30447,1,1,cc3e9173bcb740a35fec8c243bbffad29f1d01e1ab7d34b5909cbd62370a94c8,2024-03-29T17:15:14.117000
|
||||
CVE-2024-30448,1,1,b530890c46d17970f0d151d78c643e2af83bb9b79d41f04421f2df96bf832b9c,2024-03-29T17:15:14.637000
|
||||
CVE-2024-30449,1,1,2a402f54652c142a678745880570230a9c6a3ab68cff3a864db97439079aadfe,2024-03-29T17:15:15.167000
|
||||
CVE-2024-30450,1,1,21d96664afa9d7e15509cafe8c64e1044256fb874ad97ec9f4f16c53ecd5aec4,2024-03-29T17:15:15.683000
|
||||
CVE-2024-30451,1,1,0e1a05d95400387ee8f1464bd813fb38c8ccc8cf17885565a874c97b0b1bd5ec,2024-03-29T17:15:16.203000
|
||||
CVE-2024-30452,1,1,8c88e1209d0c5277ade4c81008f8059ec59d6ee204d149b26ab09589e3b7e9ae,2024-03-29T17:15:16.727000
|
||||
CVE-2024-30453,1,1,c1ce7f958165b722b867b7591fb4fb1deccc879e5fddc21da55d741c957b492d,2024-03-29T17:15:17.240000
|
||||
CVE-2024-30454,1,1,528540ec1c0ced2694c05dcb32cbc6b6e2733f63973e30aae57bb58f543870f2,2024-03-29T17:15:17.770000
|
||||
CVE-2024-30455,1,1,49b5eb3a403588eca35816825adf7c906a1a1aa594364d65f2ffe5e1ff1586da,2024-03-29T17:15:18.323000
|
||||
CVE-2024-30456,0,0,4059304785dda50f1dc56633baf157990fcb81449459bc99e60bd3f1f984a176,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30457,0,0,257b9e62989bf15e3e62305e5cc1ac05885d8d74988c2df317695a5aa54a1ce5,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30458,0,0,19ff6a26b80a056ef4fd9ef544411c7ee2003caa3265dd3abbfe09835e622562,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30469,1,1,6751d56cc139cc20a3f7f41af029230d5f1acff7e9b24f2e3d4f4ba0cbf9ad1c,2024-03-29T16:15:09.387000
|
||||
CVE-2024-30477,1,1,6ab1083391feaf80aa5dd1bcb7903fff9879c39a20fc01991d1f2f9afb394f35,2024-03-29T16:15:09.687000
|
||||
CVE-2024-30460,1,1,5cd6e966c469220f32aa6298990ec1f35b668203e754e02e45c2e82d3aecc38d,2024-03-29T17:15:18.820000
|
||||
CVE-2024-30462,1,1,3a76f9a95206b9277c126eff7c4a991c0b44393f5c40e5f86e66790e4984d010,2024-03-29T17:15:19.337000
|
||||
CVE-2024-30463,1,1,645f5c40e64a9b176f871377d0cbd16b8e15ae63628d851430ae1b758cda53b7,2024-03-29T17:15:19.920000
|
||||
CVE-2024-30468,1,1,9e97266f01665744bd266831561d76311b46351c260747d404f0952a8624cbf2,2024-03-29T17:15:20.443000
|
||||
CVE-2024-30469,0,0,6751d56cc139cc20a3f7f41af029230d5f1acff7e9b24f2e3d4f4ba0cbf9ad1c,2024-03-29T16:15:09.387000
|
||||
CVE-2024-30477,0,0,6ab1083391feaf80aa5dd1bcb7903fff9879c39a20fc01991d1f2f9afb394f35,2024-03-29T16:15:09.687000
|
||||
CVE-2024-30478,0,0,b7afcfce3ea8f9397ff50a110d7c8f9ac633a2aa9ae0c435d536476e951a03d1,2024-03-29T14:15:10.490000
|
||||
CVE-2024-30482,1,1,c83639cebbccc59683b97e2bb9f42ea87ad67e7f6e5030202bdd7ef259bca4cd,2024-03-29T16:15:09.943000
|
||||
CVE-2024-30482,0,0,c83639cebbccc59683b97e2bb9f42ea87ad67e7f6e5030202bdd7ef259bca4cd,2024-03-29T16:15:09.943000
|
||||
CVE-2024-30483,0,0,b9bae397d346f9d15d8aa455fac8a9a4b71c06ccfbb38644d1b4aae39ab9e3db,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30486,0,0,87c7c0f6eebc8e570654e8e531d3719727026d666dde67361fc4a33bb9496aec,2024-03-29T14:15:10.720000
|
||||
CVE-2024-30487,0,0,a0b5457489e3c773a06917b07a9bee442e0b0aacaca250499eb026cb0fd1463b,2024-03-29T14:15:10.960000
|
||||
CVE-2024-30488,0,0,69e7754452e3c1f64e9867e00a31e30e3ca7845150cc1162f7d977a437ae591f,2024-03-29T14:15:11.247000
|
||||
CVE-2024-30490,0,0,2d962a323d97777863513fe426a95c53e5ebfffade57d8f8a57263db39bfa9c5,2024-03-29T14:15:11.500000
|
||||
CVE-2024-30491,0,0,2adc738edadf33742d8b922d2c16b52eb93409925aaa91d5ed2f8952e97b2956,2024-03-29T14:15:11.777000
|
||||
CVE-2024-30492,1,1,d1cdfe17d536c31be8c5441b0019c6c7a13bcfe6fc5f2cd44256271d81839b8b,2024-03-29T16:15:10.197000
|
||||
CVE-2024-30492,0,0,d1cdfe17d536c31be8c5441b0019c6c7a13bcfe6fc5f2cd44256271d81839b8b,2024-03-29T16:15:10.197000
|
||||
CVE-2024-30493,0,0,8fe6cab3f14ba52026fe6b3d61620d44ad833d40c7aea5e148bb542943c0c706,2024-03-29T14:15:12.020000
|
||||
CVE-2024-30494,0,0,1783cae59900ef720008d76721998547cdf9f7b78dead5b95186e0b148214da2,2024-03-29T14:15:12.267000
|
||||
CVE-2024-30495,0,0,7ec0b61a2e351cbb126e527f30261bcde6b3adfc9ea2fd3a176afa4d36fc8d9f,2024-03-29T14:15:12.487000
|
||||
@ -243304,21 +243338,21 @@ CVE-2024-30498,0,0,73c836f741c887b2307c42f5b263e67a2a657bb36cd63ca4c50818c35251d
|
||||
CVE-2024-30499,0,0,d210d592fe698a03a220c3beb6cf971bdbb5b42d5dbcd1312f44641ad7d6a33e,2024-03-29T14:15:13.510000
|
||||
CVE-2024-30500,0,0,d11845439579b89d4852a6b5fce21f7e93ff745093ebeae7aa6ca4c3b965f36a,2024-03-29T14:15:13.760000
|
||||
CVE-2024-30501,0,0,6c157965f00958f41d9c9a718d56ccec9b1790d479605dca3c1dd17367af85bd,2024-03-29T14:15:14.043000
|
||||
CVE-2024-30502,1,1,48a852fcbb383ac26c0118a582c53b7be46f1ca937ef3f884995038f70e369eb,2024-03-29T15:15:13.007000
|
||||
CVE-2024-30502,0,0,48a852fcbb383ac26c0118a582c53b7be46f1ca937ef3f884995038f70e369eb,2024-03-29T15:15:13.007000
|
||||
CVE-2024-30503,0,0,41916789643966b530e1cb5c5a19852ca9238b9b55d6eeca26f9ed208360777e,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30504,1,1,3923948f3bb0da366b4ab881e1ffa27c647910e7ced94f8ac15e3a115996615c,2024-03-29T15:15:13.280000
|
||||
CVE-2024-30505,1,1,7ec326e35c3a5e27fb0b506432676c8b3b6ff419e90b7ae368d750e4be91c307,2024-03-29T15:15:13.517000
|
||||
CVE-2024-30506,1,1,d34086e348677438ceb9c734b6e9f969b1d3feb38ca8d80e8fc780a78f6bc5d4,2024-03-29T15:15:13.797000
|
||||
CVE-2024-30507,1,1,8b811704c46445a6eeaef5fd1faf6933083b866192f12c9bb3c92b1f9bf383ed,2024-03-29T15:15:14.060000
|
||||
CVE-2024-30508,1,1,0a9a668777c44013f48f0e3c10d30a09cbdef6c854a248a873ac992489350079,2024-03-29T15:15:14.370000
|
||||
CVE-2024-30504,0,0,3923948f3bb0da366b4ab881e1ffa27c647910e7ced94f8ac15e3a115996615c,2024-03-29T15:15:13.280000
|
||||
CVE-2024-30505,0,0,7ec326e35c3a5e27fb0b506432676c8b3b6ff419e90b7ae368d750e4be91c307,2024-03-29T15:15:13.517000
|
||||
CVE-2024-30506,0,0,d34086e348677438ceb9c734b6e9f969b1d3feb38ca8d80e8fc780a78f6bc5d4,2024-03-29T15:15:13.797000
|
||||
CVE-2024-30507,0,0,8b811704c46445a6eeaef5fd1faf6933083b866192f12c9bb3c92b1f9bf383ed,2024-03-29T15:15:14.060000
|
||||
CVE-2024-30508,0,0,0a9a668777c44013f48f0e3c10d30a09cbdef6c854a248a873ac992489350079,2024-03-29T15:15:14.370000
|
||||
CVE-2024-30510,0,0,10714ba5a9176d13308112ff2c48e25dd35051aeb26f1d5a0bb67e8f7649d246,2024-03-29T14:15:14.273000
|
||||
CVE-2024-30511,1,1,e92e8243de9b208b99cc71deea5538c3f3ce9e7ab3599b9d008e05b0beb49841,2024-03-29T16:15:10.413000
|
||||
CVE-2024-30513,1,1,cb3254e042a9b9107f282bc18b469d1e9dd81cf46c365fa3b91e05e0fb204b46,2024-03-29T16:15:10.680000
|
||||
CVE-2024-30514,1,1,ef5b75b220eacf42018636c3e6ba67f20525b1b0ca294b82732a03d4911d868b,2024-03-29T16:15:10.937000
|
||||
CVE-2024-30518,1,1,041e0c521f72fc9bfd62696fcd7b822b4b1d88708592fbed4617cdd4adaaead1,2024-03-29T16:15:11.187000
|
||||
CVE-2024-30511,0,0,e92e8243de9b208b99cc71deea5538c3f3ce9e7ab3599b9d008e05b0beb49841,2024-03-29T16:15:10.413000
|
||||
CVE-2024-30513,0,0,cb3254e042a9b9107f282bc18b469d1e9dd81cf46c365fa3b91e05e0fb204b46,2024-03-29T16:15:10.680000
|
||||
CVE-2024-30514,0,0,ef5b75b220eacf42018636c3e6ba67f20525b1b0ca294b82732a03d4911d868b,2024-03-29T16:15:10.937000
|
||||
CVE-2024-30518,0,0,041e0c521f72fc9bfd62696fcd7b822b4b1d88708592fbed4617cdd4adaaead1,2024-03-29T16:15:11.187000
|
||||
CVE-2024-30519,0,0,2100c7798d2014af5ae23074e044b065689f8c03b6231e2353ed503e4ae33762,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30520,0,0,194291321ee08f27596f77b46df7ac3ffd4878f9281e691a5c258adea17d20c0,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30521,1,1,e8d26784614ad395d5a47f0e2ccfbec93867295aa131471a914ea1e9181f2fff,2024-03-29T16:15:11.420000
|
||||
CVE-2024-30521,0,0,e8d26784614ad395d5a47f0e2ccfbec93867295aa131471a914ea1e9181f2fff,2024-03-29T16:15:11.420000
|
||||
CVE-2024-30583,0,0,90e06b2d765278ac0f3bc4028344fdf483d30ea530d1cc273b94886fa84d52bd,2024-03-28T16:07:30.893000
|
||||
CVE-2024-30584,0,0,35ddda2305ed50d97f06df7df7b733486405aa80385b935162c6180d1fe62320,2024-03-28T16:07:30.893000
|
||||
CVE-2024-30585,0,0,7e78a86bcf687f746816842e948af254246fdc173fd94674915f1ec2e6a3c749,2024-03-28T16:07:30.893000
|
||||
@ -243364,10 +243398,12 @@ CVE-2024-30636,0,0,005f199f6fc24ab51df279331ae609ab1f5c300c1993005c2f40ccd335909
|
||||
CVE-2024-30637,0,0,1d13fb234968655726e5cec95e429a565b3f8cdb7195808402747b3f1cc10118,2024-03-29T14:15:14.727000
|
||||
CVE-2024-30638,0,0,8fefb5b68aa7721da13f261b9882d387d7b03ca299ad292a993bcdec3305d3b0,2024-03-29T14:15:14.780000
|
||||
CVE-2024-30639,0,0,728e38b3be80bc7083b42804abf5163cbf01a9eff2cd0692d23ea78be8af1dab,2024-03-29T14:15:14.837000
|
||||
CVE-2024-30645,1,1,88b4c3396d5e0adacc93f28d39da5928d08265f1211f6c05c1d8690fd0f03944,2024-03-29T16:15:11.687000
|
||||
CVE-2024-30645,0,0,88b4c3396d5e0adacc93f28d39da5928d08265f1211f6c05c1d8690fd0f03944,2024-03-29T16:15:11.687000
|
||||
CVE-2024-3077,0,0,764729ebf4e3dc3c20da54caae721047879db4db5e2887f4d077635ba39ad95a,2024-03-29T12:45:02.937000
|
||||
CVE-2024-3078,0,0,07ca6090eecfc88a41afb186ab370517deca7caa0d1280cb8ed031f58d59e15a,2024-03-29T13:28:22.880000
|
||||
CVE-2024-3081,1,1,dffc68d1388aac08d9d9a9d84e2f2854f24235b2dd8bd2e907a0a195e3c85f14,2024-03-29T15:15:14.657000
|
||||
CVE-2024-3081,0,0,dffc68d1388aac08d9d9a9d84e2f2854f24235b2dd8bd2e907a0a195e3c85f14,2024-03-29T15:15:14.657000
|
||||
CVE-2024-3094,1,1,03ca73ed19236e1f75f38aeaa60b23ec8dca5edf30ac45996949650cf0f79e13,2024-03-29T17:15:21.150000
|
||||
CVE-2024-31032,1,1,f6232fe0ef0534ba6d6e20ea0777fd8892cbb87efba42355deb8d8634b00d21e,2024-03-29T17:15:20.993000
|
||||
CVE-2024-31061,0,0,3a611478260a969dc7c268c913c4f396b21e3b4ebcb9a4cb4b0ae2a352b58da0,2024-03-28T20:53:20.813000
|
||||
CVE-2024-31062,0,0,952fafab14c88ef7f6d1b1ec6a2fcadf9629e538f73b776826c7478ea44a065b,2024-03-28T20:53:20.813000
|
||||
CVE-2024-31063,0,0,9b72fd99a3101526692574476be1476465954178b1aef1969020564a9dc62025,2024-03-28T20:53:20.813000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user