mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-12-12T07:00:21.126632+00:00
This commit is contained in:
parent
98f7e0fd07
commit
9d708b9a40
21
CVE-2024/CVE-2024-100xx/CVE-2024-10010.json
Normal file
21
CVE-2024/CVE-2024-100xx/CVE-2024-10010.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-10010",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-12-12T06:15:18.997",
|
||||
"lastModified": "2024-12-12T06:15:18.997",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The LearnPress WordPress plugin before 4.2.7.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/8a258d33-a354-4cbb-bfcb-31b7f1b1a036/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
76
CVE-2024/CVE-2024-101xx/CVE-2024-10124.json
Normal file
76
CVE-2024/CVE-2024-101xx/CVE-2024-10124.json
Normal file
@ -0,0 +1,76 @@
|
||||
{
|
||||
"id": "CVE-2024-10124",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:20.100",
|
||||
"lastModified": "2024-12-12T06:15:20.100",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Vayu Blocks \u2013 Gutenberg Blocks for WordPress & WooCommerce plugin for WordPress is vulnerable to unauthorized arbitrary plugin installation and activation due to a missing capability check on the tp_install() function in all versions up to, and including, 1.1.1. This makes it possible for unauthenticated attackers to install and activate arbitrary plugins which can be leveraged to achieve remote code execution if another vulnerable plugin is installed and activated. This vulnerability was partially patched in version 1.1.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/vayu-blocks/trunk/inc/vayu-sites/app.php#L28",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/vayu-blocks/trunk/inc/vayu-sites/app.php#L46",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/vayu-blocks/trunk/inc/vayu-sites/core/class-installation.php#L29",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3173408/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3203532/vayu-blocks/tags/1.2.0/inc/vayu-sites/app.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/81e7ab80-7df2-4ef4-80ee-a11d057151c4?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
76
CVE-2024/CVE-2024-101xx/CVE-2024-10182.json
Normal file
76
CVE-2024/CVE-2024-101xx/CVE-2024-10182.json
Normal file
@ -0,0 +1,76 @@
|
||||
{
|
||||
"id": "CVE-2024-10182",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:05.960",
|
||||
"lastModified": "2024-12-12T05:15:05.960",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Cognito Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'id' parameter in all versions up to, and including, 2.0.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/cognito-forms/trunk/api.php#L46",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/cognito-forms/trunk/api.php#L50",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/cognito-forms/trunk/cognito-forms.php#L193",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/cognito-forms/trunk/cognito-forms.php#L51",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/cognito-forms/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/80b1d728-b5aa-4811-b92a-9ce36abc2b80?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-104xx/CVE-2024-10499.json
Normal file
21
CVE-2024/CVE-2024-104xx/CVE-2024-10499.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-10499",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-12-12T06:15:20.337",
|
||||
"lastModified": "2024-12-12T06:15:20.337",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The AI Engine WordPress plugin before 2.6.5 does not sanitize and escape a parameter from one of its RESP API endpoint before using it in a SQL statement, allowing admins to perform SQL injection attacks"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/8606a93a-f61d-40df-a67e-0ac75eeadee8/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-105xx/CVE-2024-10517.json
Normal file
21
CVE-2024/CVE-2024-105xx/CVE-2024-10517.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-10517",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-12-12T06:15:20.457",
|
||||
"lastModified": "2024-12-12T06:15:20.457",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content WordPress plugin before 4.15.15 does not sanitise and escape some of its Drag & Drop Builder fields, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/f7c3a990-458e-4e15-b427-0b37de120740/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-105xx/CVE-2024-10518.json
Normal file
21
CVE-2024/CVE-2024-105xx/CVE-2024-10518.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-10518",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-12-12T06:15:20.593",
|
||||
"lastModified": "2024-12-12T06:15:20.593",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content WordPress plugin before 4.15.15 does not sanitise and escape some of its Membership Plan settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/a1e5ad16-6240-4920-888a-36fbac22cc71/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-105xx/CVE-2024-10568.json
Normal file
21
CVE-2024/CVE-2024-105xx/CVE-2024-10568.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-10568",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-12-12T06:15:20.713",
|
||||
"lastModified": "2024-12-12T06:15:20.713",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Ajax Search Lite WordPress plugin before 4.12.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/1676aef0-be5d-4335-933d-dc0d54416fd4/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-105xx/CVE-2024-10590.json
Normal file
60
CVE-2024/CVE-2024-105xx/CVE-2024-10590.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-10590",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:06.807",
|
||||
"lastModified": "2024-12-12T05:15:06.807",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Opt-In Downloads plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the admin_upload() function in all versions up to, and including, 4.07. This makes it possible for authenticated attackers, with Subscriber-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible. Due to the presence of an .htaccess file, this can only be exploited to achieve RCE on NGINX servers, unless another vulnerability is present."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://codecanyon.net/item/subscribe-download/2687305",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5c3c20b8-12cf-4ce6-a1d4-99204df33fcd?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-106xx/CVE-2024-10637.json
Normal file
21
CVE-2024/CVE-2024-106xx/CVE-2024-10637.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-10637",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-12-12T06:15:20.840",
|
||||
"lastModified": "2024-12-12T06:15:20.840",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Gutenberg Blocks with AI by Kadence WP WordPress plugin before 3.2.54 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/df688dcc-9617-4f58-a310-891bfaea3695/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-109xx/CVE-2024-10910.json
Normal file
64
CVE-2024/CVE-2024-109xx/CVE-2024-10910.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-10910",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:07.183",
|
||||
"lastModified": "2024-12-12T05:15:07.183",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The The Grid Plus \u2013 Unlimited grid layout plugin for WordPress is vulnerable to arbitrary shortcode execution via grid_plus_load_by_category AJAX action in all versions up to, and including, 1.3.5. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/grid-plus/tags/1.3.5/core/ajax_fe.php#L19",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/grid-plus/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/266032a8-a139-4a14-8eda-8be7a66357df?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-110xx/CVE-2024-11052.json
Normal file
60
CVE-2024/CVE-2024-110xx/CVE-2024-11052.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-11052",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:20.953",
|
||||
"lastModified": "2024-12-12T06:15:20.953",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Ninja Forms \u2013 The Contact Form Builder That Grows With You plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the calculations parameter in all versions up to, and including, 3.8.19 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/ninja-forms/tags/3.8.18/includes/Admin/Metaboxes/Calculations.php#L26",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c3adf367-0126-4d95-b337-cc3581975113?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-113xx/CVE-2024-11359.json
Normal file
64
CVE-2024/CVE-2024-113xx/CVE-2024-11359.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-11359",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:21.157",
|
||||
"lastModified": "2024-12-12T06:15:21.157",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Library Bookshelves plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 5.8. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/library-bookshelves/tags/5.8/class-bookshelves-settings.php#L171",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3204540%40library-bookshelves&new=3204540%40library-bookshelves&sfp_email=&sfph_mail=#file1",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/253dcecb-b88d-423c-8e74-1d59581e2893?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-113xx/CVE-2024-11384.json
Normal file
60
CVE-2024/CVE-2024-113xx/CVE-2024-11384.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-11384",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:07.527",
|
||||
"lastModified": "2024-12-12T05:15:07.527",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Arena.IM \u2013 Live Blogging for real-time events plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'arenablog' shortcode in all versions up to, and including, 0.3.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/arena-liveblog-and-chat-tool/trunk/shortcode/init.php#L73",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6bf534ba-1288-4fa5-bdfb-de62e751e5c2?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-114xx/CVE-2024-11410.json
Normal file
60
CVE-2024/CVE-2024-114xx/CVE-2024-11410.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-11410",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:07.943",
|
||||
"lastModified": "2024-12-12T05:15:07.943",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Top and footer bars for announcements, notifications, advertisements, promotions \u2013 YooBar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Yoo Bar settings in all versions up to, and including, 2.0.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/yoo-bar/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/64d6099e-2435-4a3a-9dcc-dba4a674c711?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-114xx/CVE-2024-11459.json
Normal file
64
CVE-2024/CVE-2024-114xx/CVE-2024-11459.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-11459",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:08.567",
|
||||
"lastModified": "2024-12-12T05:15:08.567",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Country Blocker plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'ip' parameter in all versions up to, and including, 3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/country-blocker/trunk/block-page.php#L597",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/country-blocker/trunk/block-page.php#L605",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9d8f2aaf-43db-412b-947c-ca1eb946c3aa?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-117xx/CVE-2024-11709.json
Normal file
64
CVE-2024/CVE-2024-117xx/CVE-2024-11709.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-11709",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:08.900",
|
||||
"lastModified": "2024-12-12T05:15:08.900",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The AI Post Generator | AutoWriter plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ai_post_generator_delete_Post AJAX action in all versions up to, and including, 3.5. This makes it possible for authenticated attackers, with Contributor-level access and above, to delete arbitrary pages and posts."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/ai-post-generator/trunk/inc/insert-head.php#L430",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/ai-post-generator/trunk/inc/insert-head.php#L512",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f00ac468-870a-4c43-af25-9febea5e4d67?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-117xx/CVE-2024-11723.json
Normal file
60
CVE-2024/CVE-2024-117xx/CVE-2024-11723.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-11723",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:09.247",
|
||||
"lastModified": "2024-12-12T05:15:09.247",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The kvCORE IDX plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via any parameter on pages with the kvcoreidx_listings_sitemap_ranges, kvcoreidx_listings_sitemap_page, kvcoreidx_agent_profile_sitemap, or kvcoreidx_agent_profile shortcode present in all versions up to, and including, 2.3.35 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/kvcore-idx/includes/kvcore/class-actions.php#L1170",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/074d8ccc-4fd6-4d46-9bc2-98d209f5a6a1?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-117xx/CVE-2024-11750.json
Normal file
60
CVE-2024/CVE-2024-117xx/CVE-2024-11750.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-11750",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:09.577",
|
||||
"lastModified": "2024-12-12T05:15:09.577",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The ONLYOFFICE DocSpace plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'onlyoffice-docspace' shortcode in all versions up to, and including, 2.1.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3200973%40onlyoffice-docspace&new=3200973%40onlyoffice-docspace&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/25f24bdd-0b78-4ec3-821b-6331e5bf65e8?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-117xx/CVE-2024-11757.json
Normal file
60
CVE-2024/CVE-2024-117xx/CVE-2024-11757.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-11757",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:21.367",
|
||||
"lastModified": "2024-12-12T06:15:21.367",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WP GeoNames plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wp-geonames' shortcode in all versions up to, and including, 1.9.0.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3203122%40wp-geonames&new=3203122%40wp-geonames&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/930802e6-437b-437a-b530-7992094073f9?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-117xx/CVE-2024-11765.json
Normal file
64
CVE-2024/CVE-2024-117xx/CVE-2024-11765.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-11765",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:21.570",
|
||||
"lastModified": "2024-12-12T06:15:21.570",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WordPress Portfolio Plugin \u2013 A Plugin for Making Filterable Portfolio Grid, Portfolio Slider and more plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'gs_portfolio' shortcode in all versions up to, and including, 1.6.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/gs-portfolio/tags/1.6.3/gsportfolio-files/includes/templates/gs_portfolio_sthree_kira.php#L29",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3204631%40gs-portfolio&new=3204631%40gs-portfolio&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6e78440d-54ab-400f-a8d2-9cb33f1ec861?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-117xx/CVE-2024-11766.json
Normal file
64
CVE-2024/CVE-2024-117xx/CVE-2024-11766.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-11766",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:21.757",
|
||||
"lastModified": "2024-12-12T06:15:21.757",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WordPress Book Plugin for Displaying Books in Grid, Flip, Slider, Popup Layout and more plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'gs_book_showcase' shortcode in all versions up to, and including, 1.3.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/gs-books-showcase/tags/1.3.1/gs-bookshowcase-files/includes/templates/gs_bookshowcase_structure_1_square.php#L24",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3204642%40gs-books-showcase&new=3204642%40gs-books-showcase&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b3b40b73-4dec-4a96-a634-3bd3d74616ba?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-117xx/CVE-2024-11781.json
Normal file
60
CVE-2024/CVE-2024-117xx/CVE-2024-11781.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-11781",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:21.940",
|
||||
"lastModified": "2024-12-12T06:15:21.940",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Smart Agenda \u2013 Prise de rendez-vous en ligne plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'smartagenda' shortcode in all versions up to, and including, 4.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3201483%40smart-agenda-prise-de-rendez-vous-en-ligne&new=3201483%40smart-agenda-prise-de-rendez-vous-en-ligne&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1a7bb274-9bbf-4d78-ad81-0e7ac6b7b265?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-117xx/CVE-2024-11785.json
Normal file
60
CVE-2024/CVE-2024-117xx/CVE-2024-11785.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-11785",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:22.137",
|
||||
"lastModified": "2024-12-12T06:15:22.137",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Integrate Firebase plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'firebase_show' shortcode in all versions up to, and including, 0.9.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3202693%40integrate-firebase&new=3202693%40integrate-firebase&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9788e450-4e79-43ce-ae78-466eef458c29?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-118xx/CVE-2024-11804.json
Normal file
60
CVE-2024/CVE-2024-118xx/CVE-2024-11804.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-11804",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:09.910",
|
||||
"lastModified": "2024-12-12T05:15:09.910",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Planaday API plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab' parameter in all versions up to, and including, 11.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3204693%40planaday-api&new=3204693%40planaday-api&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/910cf7bd-1c2b-4e08-9088-e95ea6867ac3?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-118xx/CVE-2024-11871.json
Normal file
64
CVE-2024/CVE-2024-118xx/CVE-2024-11871.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-11871",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:22.327",
|
||||
"lastModified": "2024-12-12T06:15:22.327",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Social Media Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'patreon' shortcode in all versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/social-media-shortcodes/tags/1.3.0/social_media_shortcode_plugin.php#L189",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3206023%40social-media-shortcodes&new=3206023%40social-media-shortcodes&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/96f63469-d05d-4c7a-8fc6-165c361a7c82?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-118xx/CVE-2024-11875.json
Normal file
64
CVE-2024/CVE-2024-118xx/CVE-2024-11875.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-11875",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:10.317",
|
||||
"lastModified": "2024-12-12T05:15:10.317",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Add infos to the events calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'fuss' shortcode in all versions up to, and including, 1.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/add-infos-to-the-events-calendar/tags/1.4.1/add_shortcode_to_tec.php?rev=3205090",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/add-infos-to-the-events-calendar/tags/1.5.0/add-infos-to-the-events-calendar.php?rev=3205090#L94",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2f335839-73bc-4ede-9d86-6d8ff93cbecc?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-118xx/CVE-2024-11882.json
Normal file
60
CVE-2024/CVE-2024-118xx/CVE-2024-11882.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-11882",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:22.543",
|
||||
"lastModified": "2024-12-12T06:15:22.543",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The FAQ And Answers \u2013 Create Frequently Asked Questions Area on WP Sites plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'faq' shortcode in all versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3206469%40faq-and-answers&new=3206469%40faq-and-answers&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0f7f19fa-f3d9-41e9-94f5-9d817330f1ef?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-118xx/CVE-2024-11891.json
Normal file
64
CVE-2024/CVE-2024-118xx/CVE-2024-11891.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-11891",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:10.670",
|
||||
"lastModified": "2024-12-12T05:15:10.670",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Perfect Font Awesome Integration plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'pfai' shortcode in all versions up to, and including, 2.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3202640%40perfect-font-awesome-integration&new=3202640%40perfect-font-awesome-integration&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/perfect-font-awesome-integration/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/11aac185-191b-4f7b-8472-84d3decd582f?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-120xx/CVE-2024-12018.json
Normal file
64
CVE-2024/CVE-2024-120xx/CVE-2024-12018.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-12018",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:22.737",
|
||||
"lastModified": "2024-12-12T06:15:22.737",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Snippet Shortcodes plugin for WordPress is vulnerable to unauthorized Shortcode Deletion due to missing authorization in all versions up to, and including, 4.1.6. Note that a nonce is used as authentication here, but the value is leaked. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete the plugin's Shortcodes."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3205481/shortcode-variables/trunk/includes/hooks.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/shortcode-variables/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4e6e8f68-6977-478a-b62e-0ec9385eb2af?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-120xx/CVE-2024-12040.json
Normal file
60
CVE-2024/CVE-2024-120xx/CVE-2024-12040.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12040",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:22.947",
|
||||
"lastModified": "2024-12-12T06:15:22.947",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Product Carousel Slider & Grid Ultimate for WooCommerce plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.9.10 via the 'theme' attribute of the `wcpcsu` shortcode. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-98"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3203986/woo-product-carousel-slider-and-grid-ultimate/tags/1.10.0/includes/classes/class-shortcode.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1c22de8c-e6e1-4b85-8d9f-619e9f63129e?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-120xx/CVE-2024-12059.json
Normal file
60
CVE-2024/CVE-2024-120xx/CVE-2024-12059.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12059",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:23.167",
|
||||
"lastModified": "2024-12-12T06:15:23.167",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The ElementInvader Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.1 via the eli_option_value shortcode. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract arbitrary options from the wp_options table."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3203139%40elementinvader-addons-for-elementor&new=3203139%40elementinvader-addons-for-elementor&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cf7ec469-70b7-4ec2-83df-c788c76730b4?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-120xx/CVE-2024-12072.json
Normal file
60
CVE-2024/CVE-2024-120xx/CVE-2024-12072.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12072",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:23.383",
|
||||
"lastModified": "2024-12-12T06:15:23.383",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Analytics Cat \u2013 Google Analytics Made Easy plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.1.2. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute if they can successfully trick a user into performing an action, such as clicking on a specially crafted link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3202743%40analytics-cat&new=3202743%40analytics-cat&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6de64a12-0f73-40e9-bcd1-963dc6499ec4?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-121xx/CVE-2024-12156.json
Normal file
64
CVE-2024/CVE-2024-121xx/CVE-2024-12156.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-12156",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:11.163",
|
||||
"lastModified": "2024-12-12T05:15:11.163",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The AI Content Writer, RSS Feed to Post, Autoblogging SEO Help plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 6.1.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/seo-help/trunk/inc/scan-list-scan-table-header-results.php#L102",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3204821%40seo-help&new=3204821%40seo-help&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d5111215-7ce9-46e3-b247-c3f0f28ec094?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-121xx/CVE-2024-12162.json
Normal file
64
CVE-2024/CVE-2024-121xx/CVE-2024-12162.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-12162",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:11.750",
|
||||
"lastModified": "2024-12-12T05:15:11.750",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Video & Photo Gallery for Ultimate Member plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3204552/#file8",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3204552%40gallery-for-ultimate-member&new=3204552%40gallery-for-ultimate-member&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b588b8d0-5d71-4e95-ad97-821e47b013c8?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-121xx/CVE-2024-12172.json
Normal file
60
CVE-2024/CVE-2024-121xx/CVE-2024-12172.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12172",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:23.587",
|
||||
"lastModified": "2024-12-12T06:15:23.587",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WP Courses LMS \u2013 Online Courses Builder, eLearning Courses, Courses Solution, Education Courses plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the wpc_update_user_meta_option() function in all versions up to, and including, 3.2.21. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update arbitrary user's metadata which can be levereged to block an administrator from accessing their site when wp_capabilities is set to 0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3203679%40wp-courses&new=3203679%40wp-courses&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/760e999e-cac9-493f-9737-ad0cf055c880?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-122xx/CVE-2024-12255.json
Normal file
60
CVE-2024/CVE-2024-122xx/CVE-2024-12255.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12255",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:23.770",
|
||||
"lastModified": "2024-12-12T06:15:23.770",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Accept Stripe Payments Using Contact Form 7 plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.5 via the cf7sa-info.php file that returns phpinfo() data. This makes it possible for unauthenticated attackers to extract configuration information that can be leveraged in another attack."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3205295%40accept-stripe-payments-using-contact-form-7&new=3205295%40accept-stripe-payments-using-contact-form-7&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8a9e1325-1027-41ea-93be-c321aef61dea?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-122xx/CVE-2024-12263.json
Normal file
60
CVE-2024/CVE-2024-122xx/CVE-2024-12263.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12263",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:23.960",
|
||||
"lastModified": "2024-12-12T06:15:23.960",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Child Theme Creator by Orbisius plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the cloud_delete() and cloud_update() functions in all versions up to, and including, 1.5.5. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update and delete cloud snippets. Please note that this vulnerability was present in the Cloud Library Addon used by the plugin and not in the plugin itself, the cloud library has been removed entirely."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3205672%40orbisius-child-theme-creator&new=3205672%40orbisius-child-theme-creator&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dd0eb569-b526-48bd-8198-ff883860e040?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-122xx/CVE-2024-12265.json
Normal file
60
CVE-2024/CVE-2024-122xx/CVE-2024-12265.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12265",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T06:15:24.143",
|
||||
"lastModified": "2024-12-12T06:15:24.143",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Web3 Crypto Payments by DePay for WooCommerce plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the /wp-json/depay/wc/debug REST API endpoint in all versions up to, and including, 2.12.17. This makes it possible for unauthenticated attackers to retrieve debug infromation."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3205102%40depay-payments-for-woocommerce&new=3205102%40depay-payments-for-woocommerce&sfp_email=&sfph_mail=#file2",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c3eb3444-de5c-4cb0-acaa-c6303fab46e0?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-124xx/CVE-2024-12406.json
Normal file
60
CVE-2024/CVE-2024-124xx/CVE-2024-12406.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12406",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:12.210",
|
||||
"lastModified": "2024-12-12T05:15:12.210",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Library Management System \u2013 Manage e-Digital Books Library plugin for WordPress is vulnerable to SQL Injection via the 'owt7_borrow_books_id' parameter in all versions up to, and including, 3.0.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/library-management-system/trunk/admin/class-library-management-system-admin.php#L1882",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0b4cb873-77b7-44f9-820c-38e5d43393f3?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-124xx/CVE-2024-12441.json
Normal file
60
CVE-2024/CVE-2024-124xx/CVE-2024-12441.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12441",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:12.703",
|
||||
"lastModified": "2024-12-12T05:15:12.703",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The BP Email Assign Templates plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 1.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/bp-email-assign-templates/trunk/pp-email-templates-admin.php#L297",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/da81eb8b-4b38-462d-a85b-c0bad39f61a2?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-124xx/CVE-2024-12463.json
Normal file
60
CVE-2024/CVE-2024-124xx/CVE-2024-12463.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12463",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:13.197",
|
||||
"lastModified": "2024-12-12T05:15:13.197",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Arena.IM \u2013 Live Blogging for real-time events plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'arena_embed_amp' shortcode in all versions up to, and including, 0.3.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/arena-liveblog-and-chat-tool/trunk/albfre.php#L216",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/729492e8-5625-444f-84ed-36b72cebc722?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-125xx/CVE-2024-12526.json
Normal file
60
CVE-2024/CVE-2024-125xx/CVE-2024-12526.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12526",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T05:15:13.577",
|
||||
"lastModified": "2024-12-12T05:15:13.577",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Arena.IM \u2013 Live Blogging for real-time events plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 0.3.0. This is due to missing or incorrect nonce validation on the 'albfre_user_action' AJAX action. This makes it possible for unauthenticated attackers to update the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/arena-liveblog-and-chat-tool/trunk/albfre.php#L125",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f9173644-f0b2-4de3-8e58-fd556d8e38cd?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-94xx/CVE-2024-9428.json
Normal file
21
CVE-2024/CVE-2024-94xx/CVE-2024-9428.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-9428",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-12-12T06:15:24.330",
|
||||
"lastModified": "2024-12-12T06:15:24.330",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Popup Builder WordPress plugin before 4.3.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/6e246547-e509-48db-88ae-b2f943398377/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-96xx/CVE-2024-9641.json
Normal file
21
CVE-2024/CVE-2024-96xx/CVE-2024-9641.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-9641",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-12-12T06:15:24.433",
|
||||
"lastModified": "2024-12-12T06:15:24.433",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The LuckyWP Table of Contents WordPress plugin before 2.1.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/81aa922a-3b51-4cfe-9098-53234827610c/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-98xx/CVE-2024-9881.json
Normal file
21
CVE-2024/CVE-2024-98xx/CVE-2024-9881.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-9881",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-12-12T06:15:24.560",
|
||||
"lastModified": "2024-12-12T06:15:24.560",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The LearnPress WordPress plugin before 4.2.7.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/ec76f73a-7ad4-432d-8216-7cdb5603cef9/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
57
README.md
57
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-12-12T05:00:28.006911+00:00
|
||||
2024-12-12T07:00:21.126632+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-12-12T04:15:08.177000+00:00
|
||||
2024-12-12T06:15:24.560000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,41 +33,44 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
273404
|
||||
273449
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `20`
|
||||
Recently added CVEs: `45`
|
||||
|
||||
- [CVE-2024-10111](CVE-2024/CVE-2024-101xx/CVE-2024-10111.json) (`2024-12-12T04:15:04.633`)
|
||||
- [CVE-2024-11015](CVE-2024/CVE-2024-110xx/CVE-2024-11015.json) (`2024-12-12T04:15:04.797`)
|
||||
- [CVE-2024-11279](CVE-2024/CVE-2024-112xx/CVE-2024-11279.json) (`2024-12-12T04:15:04.970`)
|
||||
- [CVE-2024-11413](CVE-2024/CVE-2024-114xx/CVE-2024-11413.json) (`2024-12-12T04:15:05.137`)
|
||||
- [CVE-2024-11417](CVE-2024/CVE-2024-114xx/CVE-2024-11417.json) (`2024-12-12T04:15:05.300`)
|
||||
- [CVE-2024-11419](CVE-2024/CVE-2024-114xx/CVE-2024-11419.json) (`2024-12-12T04:15:05.467`)
|
||||
- [CVE-2024-11427](CVE-2024/CVE-2024-114xx/CVE-2024-11427.json) (`2024-12-12T04:15:05.637`)
|
||||
- [CVE-2024-11430](CVE-2024/CVE-2024-114xx/CVE-2024-11430.json) (`2024-12-12T04:15:05.813`)
|
||||
- [CVE-2024-11433](CVE-2024/CVE-2024-114xx/CVE-2024-11433.json) (`2024-12-12T04:15:05.990`)
|
||||
- [CVE-2024-11442](CVE-2024/CVE-2024-114xx/CVE-2024-11442.json) (`2024-12-12T04:15:06.157`)
|
||||
- [CVE-2024-11443](CVE-2024/CVE-2024-114xx/CVE-2024-11443.json) (`2024-12-12T04:15:06.327`)
|
||||
- [CVE-2024-11683](CVE-2024/CVE-2024-116xx/CVE-2024-11683.json) (`2024-12-12T04:15:06.490`)
|
||||
- [CVE-2024-11689](CVE-2024/CVE-2024-116xx/CVE-2024-11689.json) (`2024-12-12T04:15:06.657`)
|
||||
- [CVE-2024-11901](CVE-2024/CVE-2024-119xx/CVE-2024-11901.json) (`2024-12-12T04:15:06.817`)
|
||||
- [CVE-2024-11914](CVE-2024/CVE-2024-119xx/CVE-2024-11914.json) (`2024-12-12T04:15:06.983`)
|
||||
- [CVE-2024-12258](CVE-2024/CVE-2024-122xx/CVE-2024-12258.json) (`2024-12-12T04:15:07.160`)
|
||||
- [CVE-2024-12260](CVE-2024/CVE-2024-122xx/CVE-2024-12260.json) (`2024-12-12T04:15:07.330`)
|
||||
- [CVE-2024-12338](CVE-2024/CVE-2024-123xx/CVE-2024-12338.json) (`2024-12-12T04:15:07.497`)
|
||||
- [CVE-2024-12341](CVE-2024/CVE-2024-123xx/CVE-2024-12341.json) (`2024-12-12T04:15:07.660`)
|
||||
- [CVE-2024-12461](CVE-2024/CVE-2024-124xx/CVE-2024-12461.json) (`2024-12-12T04:15:07.820`)
|
||||
- [CVE-2024-11766](CVE-2024/CVE-2024-117xx/CVE-2024-11766.json) (`2024-12-12T06:15:21.757`)
|
||||
- [CVE-2024-11781](CVE-2024/CVE-2024-117xx/CVE-2024-11781.json) (`2024-12-12T06:15:21.940`)
|
||||
- [CVE-2024-11785](CVE-2024/CVE-2024-117xx/CVE-2024-11785.json) (`2024-12-12T06:15:22.137`)
|
||||
- [CVE-2024-11804](CVE-2024/CVE-2024-118xx/CVE-2024-11804.json) (`2024-12-12T05:15:09.910`)
|
||||
- [CVE-2024-11871](CVE-2024/CVE-2024-118xx/CVE-2024-11871.json) (`2024-12-12T06:15:22.327`)
|
||||
- [CVE-2024-11875](CVE-2024/CVE-2024-118xx/CVE-2024-11875.json) (`2024-12-12T05:15:10.317`)
|
||||
- [CVE-2024-11882](CVE-2024/CVE-2024-118xx/CVE-2024-11882.json) (`2024-12-12T06:15:22.543`)
|
||||
- [CVE-2024-11891](CVE-2024/CVE-2024-118xx/CVE-2024-11891.json) (`2024-12-12T05:15:10.670`)
|
||||
- [CVE-2024-12018](CVE-2024/CVE-2024-120xx/CVE-2024-12018.json) (`2024-12-12T06:15:22.737`)
|
||||
- [CVE-2024-12040](CVE-2024/CVE-2024-120xx/CVE-2024-12040.json) (`2024-12-12T06:15:22.947`)
|
||||
- [CVE-2024-12059](CVE-2024/CVE-2024-120xx/CVE-2024-12059.json) (`2024-12-12T06:15:23.167`)
|
||||
- [CVE-2024-12072](CVE-2024/CVE-2024-120xx/CVE-2024-12072.json) (`2024-12-12T06:15:23.383`)
|
||||
- [CVE-2024-12156](CVE-2024/CVE-2024-121xx/CVE-2024-12156.json) (`2024-12-12T05:15:11.163`)
|
||||
- [CVE-2024-12162](CVE-2024/CVE-2024-121xx/CVE-2024-12162.json) (`2024-12-12T05:15:11.750`)
|
||||
- [CVE-2024-12172](CVE-2024/CVE-2024-121xx/CVE-2024-12172.json) (`2024-12-12T06:15:23.587`)
|
||||
- [CVE-2024-12255](CVE-2024/CVE-2024-122xx/CVE-2024-12255.json) (`2024-12-12T06:15:23.770`)
|
||||
- [CVE-2024-12263](CVE-2024/CVE-2024-122xx/CVE-2024-12263.json) (`2024-12-12T06:15:23.960`)
|
||||
- [CVE-2024-12265](CVE-2024/CVE-2024-122xx/CVE-2024-12265.json) (`2024-12-12T06:15:24.143`)
|
||||
- [CVE-2024-12406](CVE-2024/CVE-2024-124xx/CVE-2024-12406.json) (`2024-12-12T05:15:12.210`)
|
||||
- [CVE-2024-12441](CVE-2024/CVE-2024-124xx/CVE-2024-12441.json) (`2024-12-12T05:15:12.703`)
|
||||
- [CVE-2024-12463](CVE-2024/CVE-2024-124xx/CVE-2024-12463.json) (`2024-12-12T05:15:13.197`)
|
||||
- [CVE-2024-12526](CVE-2024/CVE-2024-125xx/CVE-2024-12526.json) (`2024-12-12T05:15:13.577`)
|
||||
- [CVE-2024-9428](CVE-2024/CVE-2024-94xx/CVE-2024-9428.json) (`2024-12-12T06:15:24.330`)
|
||||
- [CVE-2024-9641](CVE-2024/CVE-2024-96xx/CVE-2024-9641.json) (`2024-12-12T06:15:24.433`)
|
||||
- [CVE-2024-9881](CVE-2024/CVE-2024-98xx/CVE-2024-9881.json) (`2024-12-12T06:15:24.560`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2024-6508](CVE-2024/CVE-2024-65xx/CVE-2024-6508.json) (`2024-12-12T04:15:08.007`)
|
||||
- [CVE-2024-7409](CVE-2024/CVE-2024-74xx/CVE-2024-7409.json) (`2024-12-12T04:15:08.177`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
89
_state.csv
89
_state.csv
@ -242889,6 +242889,7 @@ CVE-2024-10006,0,0,a243a68c785e64517f07a0a07a50f5fda207b13d916f4dab5416384e486db
|
||||
CVE-2024-10007,0,0,5a98677089507e4ecf1ec14273f8d80bb2daca8326b345056cd5d8837dde3034,2024-11-08T19:01:03.880000
|
||||
CVE-2024-10008,0,0,430e5c41cd163f95f6d041350798011748203d8006a8933be6815e52fc33eb56,2024-10-29T14:34:04.427000
|
||||
CVE-2024-1001,0,0,da969159e8b02e1602ba1c59e3789016b0451347c0b23fadcbbbe127d41376b4,2024-11-21T08:49:33.840000
|
||||
CVE-2024-10010,1,1,3afd7bd79f1674f891a1c9d7eb881babd3065409f7ec4711b46e5c4df0964ff8,2024-12-12T06:15:18.997000
|
||||
CVE-2024-10011,0,0,37a7a2add316aa62fc644e677a8222291d1b4d2f7d89a6ec187d4cc2ee2d4a93,2024-11-06T16:01:39.573000
|
||||
CVE-2024-10012,0,0,b594d0cc9cca84552ff7f8a6ce84e8a6a66743162dad8e7747eb426373029e2d,2024-11-13T17:01:16.850000
|
||||
CVE-2024-10013,0,0,71e0f5e1f583d3f9807ef6a61bcce503d4ff8032b83948e4d09f2c8c3106ed74,2024-11-13T17:01:16.850000
|
||||
@ -242954,7 +242955,7 @@ CVE-2024-10103,0,0,e854e5edfcf43e70adfea03c62a4fcbb787ffe431d5323bec06ca7656746d
|
||||
CVE-2024-10104,0,0,edcf9a609eefa3129230f441c58905f876237c83c0092e5bc98e317fac05c0fd,2024-11-15T19:35:04.683000
|
||||
CVE-2024-10108,0,0,57e3bdf5c93deb8dbbc7ad9bd9f5c8802e9586c3214ce14e9acc02b653026e84,2024-11-01T12:57:03.417000
|
||||
CVE-2024-1011,0,0,bfb7dacaf11538e8035ffab6b60ef05605d5500427c2dd2c2a27b471f6c2bfbc,2024-11-21T08:49:35.437000
|
||||
CVE-2024-10111,1,1,68aac90279fbe68505de8f24231a7f1340956c3e5ad6ae7c3e299b22ec76fe12,2024-12-12T04:15:04.633000
|
||||
CVE-2024-10111,0,0,68aac90279fbe68505de8f24231a7f1340956c3e5ad6ae7c3e299b22ec76fe12,2024-12-12T04:15:04.633000
|
||||
CVE-2024-10112,0,0,6d4e89b3f8a2df42d7d7a190c1fe8e532a65a1fa0d7b6e3c414f8ab999a096bd,2024-10-25T12:56:07.750000
|
||||
CVE-2024-10113,0,0,ed5bb44e21cc7e48398fb377ed7d54697be99e889d4e3566dbc3e12517d6954a,2024-11-19T21:26:25.497000
|
||||
CVE-2024-10114,0,0,ba95a76e04ca505478f570099dd98c609794df2b77f3317d37e10ec176523f02,2024-11-07T17:04:09.203000
|
||||
@ -242968,6 +242969,7 @@ CVE-2024-10120,0,0,17f669a0f65a00e024cad1f18087d623a17969ae71363ae7956af545b3d4d
|
||||
CVE-2024-10121,0,0,20b16b02ab1ede10c35875881985f51de6acbdb254d230c9dc745f7c42112642,2024-10-30T21:21:02.083000
|
||||
CVE-2024-10122,0,0,b5d65474226730f3429a967dffce90ab9d11ae1be8110d80bfc1958e426f7014,2024-11-06T22:05:23.700000
|
||||
CVE-2024-10123,0,0,90eed54836f7a93e8ebe758106c5f0113595f78104d035143bfe0b34bf44f9c1,2024-10-28T16:06:53.747000
|
||||
CVE-2024-10124,1,1,5230be8ec7f74433feb4d07ddc9a950f15fd2b04363cbde5f92a1d0faeac7337,2024-12-12T06:15:20.100000
|
||||
CVE-2024-10125,0,0,044d928114f8d3405c58b64751c3dc6e9592d280067f5542c30fd505d2a2e43a,2024-10-23T21:15:14.510000
|
||||
CVE-2024-10126,0,0,58732708444338d6fe3f351c69083b9fa0b5e676a3166b857b0684b7da85f2a9,2024-11-21T15:15:18.793000
|
||||
CVE-2024-10127,0,0,375cd4461bc0617803a86740807dc5230d68470b6991a9d8a36b9d35e1ea6314,2024-11-21T15:15:19.910000
|
||||
@ -243024,6 +243026,7 @@ CVE-2024-10179,0,0,e31219e443b8105e83a558c695ee5d62a4b5d6afebacf71e0d60b38918b6b
|
||||
CVE-2024-1018,0,0,075e79aeeb25b7614acd0a645e0e96b26ef766718d3d3e8871bfdb75bb2687df,2024-11-21T08:49:36.513000
|
||||
CVE-2024-10180,0,0,1ae1841bb90aa586e7842de633d0e3b1b6ffc4c030ed7c4a0bebebad2b1bfd99,2024-10-25T12:56:07.750000
|
||||
CVE-2024-10181,0,0,fa2a6c11cec58e80491f30a621d09e43c42ba44227a1eb95d4cebdeb032e7be2,2024-10-29T14:34:04.427000
|
||||
CVE-2024-10182,1,1,4fbc5e4e331ed6db2798f19ff4a902347c13b5dff1e978c8d6d9b4cc3087d687,2024-12-12T05:15:05.960000
|
||||
CVE-2024-10183,0,0,4f691de77035de405c31ea1ce25489dfb8829793ceff2703fb64399cd1cfd21f,2024-10-23T15:12:34.673000
|
||||
CVE-2024-10184,0,0,510a88bbe3aa296d2680adff3501d3bbe0c5fb96c1072488c449209cd8a69a63,2024-10-29T14:34:04.427000
|
||||
CVE-2024-10185,0,0,60aa331bdb7e1e1cae943cbea90d1477dc5a3af5670dd1a810490cfd94cd637d,2024-10-29T14:34:04.427000
|
||||
@ -243275,6 +243278,7 @@ CVE-2024-10493,0,0,8b36ab5511eb3bbf88fe3b986fb9a2e12d56937db7b6e071f13b5eb806dc7
|
||||
CVE-2024-10494,0,0,721e4932ce61c241801ae5c6b842ed702e883b578f578d2bb19b630072d61540,2024-12-10T16:15:21.930000
|
||||
CVE-2024-10495,0,0,7513c32880c7ad0d2c27db3b36e895592d99dc7380bd3d757079aea084a61b36,2024-12-10T16:15:22.080000
|
||||
CVE-2024-10496,0,0,52c8e2d3a1b1803f3496bfc721d91a64e4e9bd59119efec796a3346429e355a4,2024-12-10T16:15:22.203000
|
||||
CVE-2024-10499,1,1,9cfab8bfbdfdf5d317e0d581eac4e84c033634a6c80c0b58fa5b39523ad7a00d,2024-12-12T06:15:20.337000
|
||||
CVE-2024-1050,0,0,16f18f5c60fb64f5f6a6b201bdf68db704bc8fa10ab29a63c083d6c6dea0ac89,2024-11-21T08:49:41.043000
|
||||
CVE-2024-10500,0,0,27a7ddb391c1f76d7f4b80036a1fcb6439be1b9838b240aef5e99d3421d3910a,2024-11-05T21:02:30.333000
|
||||
CVE-2024-10501,0,0,b29e6f1dfbbed0eef52ed13bdbe8cebb3c0d3f9838d0ccd39d859b35e2a06cee,2024-11-06T17:20:32.857000
|
||||
@ -243290,6 +243294,8 @@ CVE-2024-10510,0,0,1a1b225dc371f891ed5076d52ce3977c9397cc1b9a9aecca92726347c4819
|
||||
CVE-2024-10511,0,0,ee07b0caff70deca8b41bd3b6ccd18f16e3d99411cca536c66b66eed04915414,2024-12-11T09:15:05.293000
|
||||
CVE-2024-10515,0,0,14324a428dd077d8f7bb8b90151b521be92a127d3fed7cf5017dbabd68aea528,2024-11-21T13:57:24.187000
|
||||
CVE-2024-10516,0,0,41abef9bd4588b7c0f5163eb6fc95284400f27617ce541752b60c8df384ecab0,2024-12-06T14:15:19.667000
|
||||
CVE-2024-10517,1,1,640f1becc662916f17ecc0f25102a2a9907761da1423b155a0a7b5e92828c1fd,2024-12-12T06:15:20.457000
|
||||
CVE-2024-10518,1,1,d9cfc315b144800573be25cb025d019b17eb5b8d15c03bf3bc0379b305b71303,2024-12-12T06:15:20.593000
|
||||
CVE-2024-10519,0,0,0f4b4a1e9d73c1dc5e7d90ae91171b7454c700ee85af6548970583aa8f68f73b,2024-11-23T10:15:03.600000
|
||||
CVE-2024-1052,0,0,f9f471171db3127e337c7e7b487431751b54669175502f925317b3d80dbe42a7,2024-11-21T08:49:41.313000
|
||||
CVE-2024-10520,0,0,30282cb4ade53b3d433456083a36b1e44d6c0770748b54c4130904018f6d9732,2024-11-21T13:57:24.187000
|
||||
@ -243325,6 +243331,7 @@ CVE-2024-10559,0,0,4a45e90d0e89ad452a670468d71694aabf00060f2c3d587239ecd8e8311cf
|
||||
CVE-2024-1056,0,0,af182e17efd4af1cb9d6458d1d7d67974a36b702d2e517ba61380bf6c671d68a,2024-09-19T22:06:32.340000
|
||||
CVE-2024-10561,0,0,2bfd240be58df048fbf99413f7d4286366df5405b43b9b75120456be9297f833,2024-11-01T20:42:12.303000
|
||||
CVE-2024-10567,0,0,a04d3f3d999e2b2d50068629e658949590c474642a1d298fb74a13508e02b197,2024-12-04T09:15:04.177000
|
||||
CVE-2024-10568,1,1,a5f61fe10e3e3a6a8a3c918848c43ae4df19da6a6c3b4c9390cdc20c9fd73e15,2024-12-12T06:15:20.713000
|
||||
CVE-2024-1057,0,0,82d074eff87805c0c8af6f292d67be991df4f6c4e8e298eece318c63dbd97000,2024-11-21T08:49:41.890000
|
||||
CVE-2024-10570,0,0,d14f79535077a039c8f0d0d1b0a6c4a3ac35cc316f33ff69affb05a342db6337,2024-11-26T06:15:07.880000
|
||||
CVE-2024-10571,0,0,f71ab1f371691490f777d99e9ef171c06da239e7fc0febb0c87d28cd50afda7c,2024-11-19T15:46:52.187000
|
||||
@ -243342,6 +243349,7 @@ CVE-2024-10587,0,0,d6724952982058693533d93eda32abe5adf3dfced7d03365b0a9849e1c365
|
||||
CVE-2024-10588,0,0,abb174590e2c3805aae308cc65206f91b43bf77d5c69f89364fb1f1e9e31b3d2,2024-11-12T13:56:24.513000
|
||||
CVE-2024-10589,0,0,a465c72dfb9796c4cbb3a377d38c4412b33cfea46bd84a3e6cc4285530fa7f7e,2024-11-12T13:56:24.513000
|
||||
CVE-2024-1059,0,0,6fefc7c1fda1a8905ce4d829595396466b2fbe657d1928bc64f36736c82d9d99,2024-11-21T08:49:42.133000
|
||||
CVE-2024-10590,1,1,59f543f71fd0c33a7f078a1706f70484cb974d551c0ecefa1be748ba0c2ce005,2024-12-12T05:15:06.807000
|
||||
CVE-2024-10592,0,0,81a047fe949f1b19be41dee2b5903be4f32a8a1dca9e64d7a64a12b198ca91f2,2024-11-18T17:11:17.393000
|
||||
CVE-2024-10593,0,0,e28a99b48969e1a313aba8292fb69cb06a33e577a3b44ed9a086cf36da205fd0,2024-11-13T17:01:16.850000
|
||||
CVE-2024-10594,0,0,200a471d94e4be220f531c5e895c237e0168d2ba1746ee534b8d95f042c55c0a,2024-11-05T17:05:10.533000
|
||||
@ -243379,6 +243387,7 @@ CVE-2024-10626,0,0,22cf1f408fe70f434973482fc51190e9042a8fd964f8790bb1f2e91f596b6
|
||||
CVE-2024-10627,0,0,3c670f4cedb0c30003aef81a31add80ab021112a0e31dbffcbca4d3539bfebcc,2024-11-12T13:56:24.513000
|
||||
CVE-2024-10629,0,0,1f9c9c5683a42ffc8dadeffeff3f612e74f207dcf5dcd96d8c7fa679d62c2730,2024-11-13T17:01:16.850000
|
||||
CVE-2024-1063,0,0,33b4f1a2d0cd96333caf63788d2cf890d1ebab138b3c91da9285726ecbf447d1,2024-11-21T08:49:42.713000
|
||||
CVE-2024-10637,1,1,6d0eab31d5bab62c1f49359a5b55b501f150486731a24af2c370770066267aaf,2024-12-12T06:15:20.840000
|
||||
CVE-2024-1064,0,0,7b760eef6fec23e7e81fb51d838ef1bddf15caed76d88b6ad1d3e688cbbd4a4b,2024-11-21T08:49:42.843000
|
||||
CVE-2024-10640,0,0,a398cd6d72329485656ef5fe95883039ee9518985823ed26e6c02ea5501d6402,2024-11-12T13:56:24.513000
|
||||
CVE-2024-10645,0,0,4bf8393d98652382c145c8e94d665dfa0043fae11a672b2399957f22677ef320,2024-11-18T17:11:17.393000
|
||||
@ -243597,6 +243606,7 @@ CVE-2024-10900,0,0,5438023601d5947725ce57a2b51b24b31a697395c49ac1553534945223b38
|
||||
CVE-2024-10905,0,0,98e243c9c6d3626765a0f5bec050b58ca35d0a0d124978428fd582cb710fa7ee,2024-12-06T18:15:22.207000
|
||||
CVE-2024-10909,0,0,00227ca76b39b55bef99d9504795505a9497d8e3a535166b14e71132892a99b8,2024-12-06T10:15:05.107000
|
||||
CVE-2024-1091,0,0,3701be0652cebe1f8842028e1c86398912776727f0cc97ce37e2c9b3930cdb0e,2024-11-21T08:49:46.597000
|
||||
CVE-2024-10910,1,1,71eab8959bff0e3cf808c965f9b97b216ba00f8d3bbdd2eec073eba8a10e7505,2024-12-12T05:15:07.183000
|
||||
CVE-2024-10913,0,0,639e0b55d02891f5478b4712f7fb23002245caf49026270fe765e7bbdd3b73c7,2024-11-21T13:57:24.187000
|
||||
CVE-2024-10914,0,0,f84e9cff92205269500e757b907e452d3a07876737488fe62b34b1dc04b26dd0,2024-11-24T15:15:06.090000
|
||||
CVE-2024-10915,0,0,f4d1f5fde3e41011229b6dda50918740fae123d55bbcbdab068e5991f4642cf8,2024-11-08T20:11:10.973000
|
||||
@ -243673,7 +243683,7 @@ CVE-2024-11009,0,0,f480d27ee8261f76524c7f6e635dd05967cd1bee3828280624cb8a929fc9e
|
||||
CVE-2024-11010,0,0,df432a6ddcc96473c4608b251cddef86854ccd41b5717633ded9b47b86325565,2024-12-10T00:15:21.207000
|
||||
CVE-2024-11013,0,0,1584e7889c2d3a99777654ed0e3acd92f4aff58e9059c4aeb7efc6520ecfc42a,2024-11-29T08:15:03.923000
|
||||
CVE-2024-11014,0,0,9f2efdb28e0b940011f1cf446ac00ebac4a7241224648feded8562f9b5e1a86a,2024-11-29T08:15:04.140000
|
||||
CVE-2024-11015,1,1,ce90df143645eb5314baeab0136ffaa2898f5ea0f2f6ffaa7fb5855c9a246bb7,2024-12-12T04:15:04.797000
|
||||
CVE-2024-11015,0,0,ce90df143645eb5314baeab0136ffaa2898f5ea0f2f6ffaa7fb5855c9a246bb7,2024-12-12T04:15:04.797000
|
||||
CVE-2024-11016,0,0,6ae7f2be011873a5c2b64c73ccb85209bb6fef54cf72bf56169b72f32f38466b,2024-11-14T21:53:49.530000
|
||||
CVE-2024-11017,0,0,60c09fc358a780a5853aef3c570d83bcdecf11e85f3889828f241c173609d775,2024-11-18T18:47:19.347000
|
||||
CVE-2024-11018,0,0,b76c6c5c7359862c769c9b312758916d6fe6d32fa307fe6812edce0368d3a0ba,2024-11-18T18:59:01.513000
|
||||
@ -243699,6 +243709,7 @@ CVE-2024-11048,0,0,ee0614f8b92ffed3e1b3dc74317f3bf75a0ccca022aff193893f1abe1be52
|
||||
CVE-2024-11049,0,0,f15d3cde98533895db175c6daeef740cd643f4fe5ea44a8fb9695d76fbd71539,2024-11-23T01:41:19.207000
|
||||
CVE-2024-11050,0,0,97b09a9297d22ccf4873559fbbb697493b98dfb210b831947a035d7cd550348b,2024-11-23T01:38:15.047000
|
||||
CVE-2024-11051,0,0,0c5db2f4a5372b3789ea13ae4e153849a79584f39670640750e498cda1bc9950,2024-12-02T15:14:56.087000
|
||||
CVE-2024-11052,1,1,57ada373d45ccc330e153ab78769b1085141aa81ca059a1b6e9520055ed13a80,2024-12-12T06:15:20.953000
|
||||
CVE-2024-11053,0,0,5c1437b487064cf3b57e6fe98ed96d4e49984a040cf217abb45d7e45b8da32e7,2024-12-11T15:15:07.783000
|
||||
CVE-2024-11054,0,0,62fc21be220f83b3b99662a715e1e46c9921295e254139d37846c3d822e7f7f0,2024-11-14T02:43:36.197000
|
||||
CVE-2024-11055,0,0,361b4525d8d554dca9b7af21fbdc2732ba2b4cb91ff03c9d581c539d68f515b7,2024-11-14T15:18:45.933000
|
||||
@ -243872,7 +243883,7 @@ CVE-2024-1127,0,0,156ab4f781dcbea8349dccaf03d8331b37e207b23f13868177d2fc6d729562
|
||||
CVE-2024-11276,0,0,bec6f6d7f70ddc5f33f40077c2ca48024f960e5925873d26e2cd076944abd586,2024-12-06T09:15:05.827000
|
||||
CVE-2024-11277,0,0,70fa881c494ed4e8a3131fb313821feca0fce09e01d4dad197524b7869b481b5,2024-11-26T20:59:50.643000
|
||||
CVE-2024-11278,0,0,3f323ea4c088ae11099db65ea7e4647c3e5f880422ea2bf5351a2656e281a2c7,2024-11-21T13:57:24.187000
|
||||
CVE-2024-11279,1,1,cbb8c4790fb9062db3f7ede8b2f983c3bc6758c3f91b4499c6f51e1c7ce10ead,2024-12-12T04:15:04.970000
|
||||
CVE-2024-11279,0,0,cbb8c4790fb9062db3f7ede8b2f983c3bc6758c3f91b4499c6f51e1c7ce10ead,2024-12-12T04:15:04.970000
|
||||
CVE-2024-1128,0,0,b5697d53bd1cc8361103858a196325f5d64208a9e9a1888a08b3143838ba1702,2024-11-21T08:49:51.657000
|
||||
CVE-2024-11289,0,0,6b1016f8f5f094d816868acc4c63a24cbd81c25aafb8fbb018e382822c1437e7,2024-12-06T10:15:05.450000
|
||||
CVE-2024-1129,0,0,cbf5818dce2e4cd60590d30546d905436cb36b8ec16eeb56ee9382ffddfc0bc3,2024-11-21T08:49:51.773000
|
||||
@ -243921,6 +243932,7 @@ CVE-2024-11352,0,0,3e29015c6ddb727a2fde19c192da7eef0aa6d301384cc964189003e83042c
|
||||
CVE-2024-11353,0,0,ef44a4979882bdb8ebc7e65b79558cac81921a597185e183e034648fbf6765f4,2024-12-07T02:15:17.850000
|
||||
CVE-2024-11354,0,0,87986c107f2d598ec9b5e54e0419b4149d63b452699e5d17cc10ffbc61f46d56,2024-11-26T17:34:55.767000
|
||||
CVE-2024-11355,0,0,bcd06b7aaf6858bb0e6c5d2b1c10c8ea5c66a082156d2df4f7c406b73d08ca66,2024-11-22T06:15:19.450000
|
||||
CVE-2024-11359,1,1,1648580401209db6ad769d9f7675334cf33fe5fe6e5827760e08551dde51a6a9,2024-12-12T06:15:21.157000
|
||||
CVE-2024-1136,0,0,f1cac8b5fbb038c0eb6351f127c8e971963556b8c2146fbf8d7dfc6a2c8abb13,2024-11-21T08:49:52.597000
|
||||
CVE-2024-11360,0,0,659b24fc81e4938ca0374fdfc531183f0da8359af24c60f66cd39ca705cc7b8c,2024-11-26T17:36:08.113000
|
||||
CVE-2024-11361,0,0,a258bcb3f99fb669d7603f67eec83a19db748f78307acdbf1ea168f7db1a2de0,2024-11-23T05:15:06.673000
|
||||
@ -243937,6 +243949,7 @@ CVE-2024-11379,0,0,e522b0badffd57dd62f47ed91d06b9180d29d29b4ea6cd79d06edaddd6bb8
|
||||
CVE-2024-1138,0,0,786863f5efe71d0a9eaa305ef044215c6743ec975f6d66476179ca38c53c9996,2024-11-21T08:49:52.860000
|
||||
CVE-2024-11380,0,0,eb14c8e4e62e92eeb0c96db7819976361973eea03f6072a962f0ae696703b06d,2024-12-07T12:15:17.897000
|
||||
CVE-2024-11381,0,0,a7d4461ea9ceab9b31844e38e2e81774bc12f8098e9baabb5b46b5f6a98e8fc8,2024-11-22T06:15:19.643000
|
||||
CVE-2024-11384,1,1,c0cd1f6b9fbcc85f6988d0a2a1d68117749177ce40e5a05981e310e8d3f30301,2024-12-12T05:15:07.527000
|
||||
CVE-2024-11385,0,0,b8c574c75cf2cea00a757d377dc474503f06328c73f6861f0cd8dff47b3ce271,2024-11-26T18:04:49.077000
|
||||
CVE-2024-11387,0,0,cc2575267c0624c2d772e7a1294628b14be17e17456ccbcf14c82a61dc7cfdd8,2024-11-23T05:15:06.833000
|
||||
CVE-2024-11388,0,0,cc4ce5951e6443c6719f0b47e25fd91148c8919ab17cf08bd038e67541d941d5,2024-11-26T17:23:56.647000
|
||||
@ -243958,33 +243971,34 @@ CVE-2024-11407,0,0,9326b098bd902c2cc51c4426cc4eedcf8342379157aa58d8fbf5b1b20728b
|
||||
CVE-2024-11408,0,0,93b8e8e7d0af9941374609aaf88c4a7d797ff8538fcfe7107694f32484594c80,2024-11-23T05:15:06.990000
|
||||
CVE-2024-11409,0,0,d22b70a73591203fcc84336e42771bb0323eb0f50b18a06b9611e73b816bbb63,2024-11-21T13:57:24.187000
|
||||
CVE-2024-1141,0,0,b961e74d0ebe9d7d8329aa6364f69fe88660525f77fc34d7b8c7a2c1807fbb46,2024-11-21T08:49:53.540000
|
||||
CVE-2024-11410,1,1,a0e8bbc8e65ba2eca192acff5acc2f20bff98f8a756d7559de977bcded735d89,2024-12-12T05:15:07.943000
|
||||
CVE-2024-11412,0,0,d55ab555d21669b2d25c80968963a90a886283290bae53ef9f01c04e93067fd4,2024-11-21T13:57:24.187000
|
||||
CVE-2024-11413,1,1,436e562b1629e9b0d291f42afc8d5f8aec7f96899ec31837a1f4eb45afd34154,2024-12-12T04:15:05.137000
|
||||
CVE-2024-11413,0,0,436e562b1629e9b0d291f42afc8d5f8aec7f96899ec31837a1f4eb45afd34154,2024-12-12T04:15:05.137000
|
||||
CVE-2024-11414,0,0,3d656b82d829d8f181db1dcba01bc392ebe4c5c3cb43c19e946de5a3793b7933,2024-11-21T13:57:24.187000
|
||||
CVE-2024-11415,0,0,50ec9f00c1a1eb7e23668a65b233ca507e52c1012cea0abdf7749cad5cf90255,2024-11-23T04:15:08.760000
|
||||
CVE-2024-11416,0,0,a96d6f023fc438bf74bffdedc056c73ab0fbce54aac75509b8c29125c4093542,2024-11-21T13:57:24.187000
|
||||
CVE-2024-11417,1,1,9885ca43943daf1982049a222dfb820f3be4606d2e143d2565dabab0db4245a2,2024-12-12T04:15:05.300000
|
||||
CVE-2024-11417,0,0,9885ca43943daf1982049a222dfb820f3be4606d2e143d2565dabab0db4245a2,2024-12-12T04:15:05.300000
|
||||
CVE-2024-11418,0,0,535b692f50d805c4818cee62531f6352bfed10bac65a921339df0cdb31e46f30,2024-11-26T04:15:05.237000
|
||||
CVE-2024-11419,1,1,410c466c1a1365cafc4238d0d6cce44a7bd3839188394f28e64d38c19dfb5554,2024-12-12T04:15:05.467000
|
||||
CVE-2024-11419,0,0,410c466c1a1365cafc4238d0d6cce44a7bd3839188394f28e64d38c19dfb5554,2024-12-12T04:15:05.467000
|
||||
CVE-2024-1142,0,0,e15d337f366ba06849b1f848d8db9c587e5c183aee7e98313d369c15ae012a6d,2024-11-21T08:49:53.680000
|
||||
CVE-2024-11420,0,0,b6dd8210e16e4bd5ff8f00f36928c80bf1a38d3f2f3c1e1bb39a26808f093b68,2024-12-05T10:31:39.750000
|
||||
CVE-2024-11424,0,0,d50ad6baffad28053a50f50d0d95ca3de9adf87a3fb1a59a3e023fabb9b6d399,2024-11-21T13:57:24.187000
|
||||
CVE-2024-11426,0,0,b92664b1e686c3f02127b23b083fb58b958de57166c1605ab7455364a1793bde,2024-11-23T05:15:07.153000
|
||||
CVE-2024-11427,1,1,8cd78bb12953f6c7ca05c676ee00eedca7ede1618d7c9a3858eb45ad81641074,2024-12-12T04:15:05.637000
|
||||
CVE-2024-11427,0,0,8cd78bb12953f6c7ca05c676ee00eedca7ede1618d7c9a3858eb45ad81641074,2024-12-12T04:15:05.637000
|
||||
CVE-2024-11428,0,0,46d666ca3d541ca25437787d528f9a48f72c3211fef85014e6eea357fe3616d1,2024-11-21T13:57:24.187000
|
||||
CVE-2024-11429,0,0,43c106e55ba1839ab0045145e7b512e791659e976316bdb71c2f5f2c591187e4,2024-12-05T06:15:19.090000
|
||||
CVE-2024-1143,0,0,c02bafd33c84be278af9b0df567e34533de3e50dc9e2c15a772309337375f536,2024-11-21T08:49:53.807000
|
||||
CVE-2024-11430,1,1,71546be85136fb55a3c14b0aa9941d996548ddc1d2e2297d22d7eea8afab02a1,2024-12-12T04:15:05.813000
|
||||
CVE-2024-11430,0,0,71546be85136fb55a3c14b0aa9941d996548ddc1d2e2297d22d7eea8afab02a1,2024-12-12T04:15:05.813000
|
||||
CVE-2024-11431,0,0,feb39bbdcc42acee380b1ac31c5228441eddfd07fcd54b90d4e5cb1d376f9671,2024-11-28T09:15:04.470000
|
||||
CVE-2024-11432,0,0,23ac14594d755e6c7a831370f44441d1aa2fbce3d7125bf0c721d30eaec68d84,2024-11-21T13:57:24.187000
|
||||
CVE-2024-11433,1,1,5a04af9b7c75f37809eca4fe526f50cc098c5fbdbc1c14cc80b8d2eecd5421c3,2024-12-12T04:15:05.990000
|
||||
CVE-2024-11433,0,0,5a04af9b7c75f37809eca4fe526f50cc098c5fbdbc1c14cc80b8d2eecd5421c3,2024-12-12T04:15:05.990000
|
||||
CVE-2024-11435,0,0,1380b27cd2035f7566d8c3a22d2255debbb483bdbc16e31011480f4da4fce733,2024-11-21T13:57:24.187000
|
||||
CVE-2024-11436,0,0,3304d84642f8f03688708ea263f0f26877a29e9e85d1558100e5c5f74f9f5205,2024-12-07T02:15:17.980000
|
||||
CVE-2024-11438,0,0,f8be712e8ca0c6e2e4ec7ab8e5edf4587d3042f01694165651aa92a3bd58aa58,2024-11-21T13:57:24.187000
|
||||
CVE-2024-1144,0,0,abce3af1982b67316bbd44c97fc519435f8a2ffe156205161918695ae799390d,2024-11-21T08:49:53.953000
|
||||
CVE-2024-11440,0,0,f7fa3eb74eeaf205f9272a5dd5c90b4e40423e1f48cb0e4f0c2b5ed6bd6788ad,2024-11-21T13:57:24.187000
|
||||
CVE-2024-11442,1,1,1f5843df2a2ba48b53d82ddbe983310fa0cb0a78daab103d1b15454b3a9cef3f,2024-12-12T04:15:06.157000
|
||||
CVE-2024-11443,1,1,5718e0eef224ffa16f3de19694569e0905702b2c02568633cce0e849bf07e409,2024-12-12T04:15:06.327000
|
||||
CVE-2024-11442,0,0,1f5843df2a2ba48b53d82ddbe983310fa0cb0a78daab103d1b15454b3a9cef3f,2024-12-12T04:15:06.157000
|
||||
CVE-2024-11443,0,0,5718e0eef224ffa16f3de19694569e0905702b2c02568633cce0e849bf07e409,2024-12-12T04:15:06.327000
|
||||
CVE-2024-11444,0,0,2edd0c3bb45a8ae799545f36893c4fb10bb8a03380c886469d46fb66bd8be746,2024-12-06T09:15:06.977000
|
||||
CVE-2024-11446,0,0,9324a77eacac49b9db503ff17f0de8de50ddb46f09871e23b3695c4980427c7d,2024-11-23T07:15:04.820000
|
||||
CVE-2024-11447,0,0,bd53c50380b55196efb74cff3fad5c24687f184135cfde8b6a52ffe6934cf7cf,2024-11-21T13:57:24.187000
|
||||
@ -243997,6 +244011,7 @@ CVE-2024-11455,0,0,2585d76118af0f8584c93ef70fec17184fe9addb803068b4dbf20f8e44717
|
||||
CVE-2024-11456,0,0,caed410cc4ff433ff7bd202facfe4d5c9fb8adc8fa56de727455be9f30014705,2024-11-21T13:57:24.187000
|
||||
CVE-2024-11457,0,0,dc958a057e14aaf0bac1d84a97aba310277651470f8b4350a842ac60ecf5d248,2024-12-07T12:15:19.380000
|
||||
CVE-2024-11458,0,0,8646664cc15703323639a5872d581b13811830c1b0441417eea1b80b6c8bf63f,2024-11-28T09:15:04.640000
|
||||
CVE-2024-11459,1,1,6dd26af0a0e7e7e90eb776c3742089e6ee3828fb2ec414203a8474ee177c3f4c,2024-12-12T05:15:08.567000
|
||||
CVE-2024-1146,0,0,865cccf5286117f469f85aa15c58e56edc5ee0a12f4a7d0a04014363eb757a05,2024-11-21T08:49:54.233000
|
||||
CVE-2024-11460,0,0,1d600b6f0396c61d4024b3162e8907d3372001ca6a1fa402ef9e686641b362ef,2024-12-06T10:15:05.647000
|
||||
CVE-2024-11461,0,0,e598452d44c671acacd0d9bb3b2f7ceb59d795e3e0bc7e2684d3f27a73f6a689,2024-12-03T08:15:06.043000
|
||||
@ -244179,11 +244194,11 @@ CVE-2024-11677,0,0,87a6177c5b391fe3e3720d37e67024bea5a041e744a962c7b6d3c8e2d9ea8
|
||||
CVE-2024-11678,0,0,fce9fb7e025c917df93cde2de1c865701af156abefa3010e32d19624bfee04c2,2024-12-04T20:39:07.400000
|
||||
CVE-2024-1168,0,0,361fc3dacab1a6af3309993965ec9d946bde5b152da006d3137d0cea2c78645f,2024-11-21T08:49:57.020000
|
||||
CVE-2024-11680,0,0,413293c09da5679a3e6b3bb9a6bdd26dd9245aca40b801761cabf7d2cf810aa4,2024-12-06T18:42:17.390000
|
||||
CVE-2024-11683,1,1,9e8ec10c1778c1abac7b4709ed2c84f8f47a67b5c040bc0884292232a55fec0e,2024-12-12T04:15:06.490000
|
||||
CVE-2024-11683,0,0,9e8ec10c1778c1abac7b4709ed2c84f8f47a67b5c040bc0884292232a55fec0e,2024-12-12T04:15:06.490000
|
||||
CVE-2024-11684,0,0,12cb277c9205905669ffa100f303ceaebc405f85837f54097728fa8f404b4d50,2024-11-28T09:15:04.793000
|
||||
CVE-2024-11685,0,0,ac2887e3bedadf93f8263266da035f2c90903ee2e66a4074483ee4f2d7f8e8dd,2024-11-28T09:15:04.950000
|
||||
CVE-2024-11687,0,0,84514bb98732ffc9ca2906ea8e96ab481d88f84c1648da7b939544b1044de35c,2024-12-06T09:15:07.303000
|
||||
CVE-2024-11689,1,1,7b88a11d5320a3330d5b2af56fe9594f7242808622d8f9ea4ecfe750acddd8a8,2024-12-12T04:15:06.657000
|
||||
CVE-2024-11689,0,0,7b88a11d5320a3330d5b2af56fe9594f7242808622d8f9ea4ecfe750acddd8a8,2024-12-12T04:15:06.657000
|
||||
CVE-2024-1169,0,0,7d005e1e32dcb786dc145e0dc1f4f8a0f524691319a7051d5e1a67ddcb23a460,2024-11-21T08:49:57.153000
|
||||
CVE-2024-11691,0,0,5eea478dab7fa5b6410e52ffca3e42171935ae1213a3687e7fe0b5c6a5e01e3a,2024-11-27T16:15:12.330000
|
||||
CVE-2024-11692,0,0,9269d1047de5ccf3bbe848f7300e55c4147a58cfd139cb6b7f723bc7b81e3d4c,2024-11-27T16:15:12.530000
|
||||
@ -244204,8 +244219,10 @@ CVE-2024-11705,0,0,0e1596de8042e8e852c6e998c00c8b73e87ddca14f366899c4d0d5766c7ac
|
||||
CVE-2024-11706,0,0,d7aa48664fd3a99ff8ecdb1c5e606d3e6a16c2b68f26185023438aa20fdce0e6,2024-11-26T17:15:23.010000
|
||||
CVE-2024-11707,0,0,c14d0723c12588788ccbd8bb2e9951ac0d18f4bf2138ffa0507ec2dce1fcd9c9,2024-12-03T08:15:06.223000
|
||||
CVE-2024-11708,0,0,46bf8dcd9e0a994fe6b91558c4bac72ea601d2749b0be7bd469a9ad7ee077e45,2024-11-27T15:15:24.747000
|
||||
CVE-2024-11709,1,1,f364f64eb547bc541232629434d534ae6e0ab510cabf939b3962ffbc2d0112d5,2024-12-12T05:15:08.900000
|
||||
CVE-2024-1171,0,0,ec4ccf5d6f74ee611ac6d19adbb5714567948a515f8893c7d247775d8bd91d83,2024-11-21T08:49:57.397000
|
||||
CVE-2024-1172,0,0,ab430c7827e21b365e63647ecdb13f518977ed8324330c869795f6d2a42c238e,2024-11-21T08:49:57.517000
|
||||
CVE-2024-11723,1,1,3a4b22b6f5bf23610381fe8aa4c57fda56e31fb4c7ae1e57460e9bfb6b1246ba,2024-12-12T05:15:09.247000
|
||||
CVE-2024-11728,0,0,62580b1fdb21956837011963edc5a0bb5209e0e8b09e3601ddd7ba829e7d986b,2024-12-06T10:15:05.853000
|
||||
CVE-2024-11729,0,0,2827c895dedc0ed4dd965773a11bae36af1e873ca6340b82c6f253a207f9bedf,2024-12-06T11:15:07.837000
|
||||
CVE-2024-1173,0,0,c4d4cdf7c6a3868eb9e98cb8ff74e2d000c2d6f84447d896138ac8342670c9eb,2024-11-21T08:49:57.650000
|
||||
@ -244220,15 +244237,21 @@ CVE-2024-11744,0,0,d39b5f592014fd4a2278c647fc2411f75d3865150415b86b86bc4d90ea41f
|
||||
CVE-2024-11745,0,0,96069305de6ef8812783ef245e2f61d86d985db42c36cad22c8d389adbd7e8c1,2024-12-03T15:25:28.847000
|
||||
CVE-2024-11747,0,0,3759ff4fc6bacdbc93b41c30e49e712686d53794386a1c516e9d37a83c4db995,2024-12-04T03:15:04.933000
|
||||
CVE-2024-1175,0,0,f997875411f4ee3836569f05e6ded063f5984d7986ed98f909a5423e1a302ce0,2024-11-21T08:49:58
|
||||
CVE-2024-11750,1,1,3c34e091d90fe18ed980ae2930740ab9280c6a3419c7de611ea99715b89180e0,2024-12-12T05:15:09.577000
|
||||
CVE-2024-11757,1,1,f6e9cc66f398e537f819c502da6499dbb37805cac3d1aa532638955a25992311,2024-12-12T06:15:21.367000
|
||||
CVE-2024-1176,0,0,ade3cc69c20caab05c727481cc0ec5f568a186d8a0d855f0f768d9d6ccfee82f,2024-11-21T08:49:58.123000
|
||||
CVE-2024-11761,0,0,d23dfba4fec168c27495db29e782d019068846a5ade59e5c067fdb06c9bbac7b,2024-11-28T09:15:05.090000
|
||||
CVE-2024-11765,1,1,bbcbd7fc77b6a0fb82cd27e551903b294aa23044b4d11991ca37229d7ea8585b,2024-12-12T06:15:21.570000
|
||||
CVE-2024-11766,1,1,ddbc95560ca1a03f1533d2e46b0802f8fb1d46853ac4aebc4f71e98f40f98426,2024-12-12T06:15:21.757000
|
||||
CVE-2024-11769,0,0,7c09ce15e3c33c67c82c4f8389595c27e00e07d607e16c4d909baefd0cbdfd8b,2024-12-04T08:15:06.680000
|
||||
CVE-2024-1177,0,0,50204f0e1e82280f8898460ad80abf26f09df69c8b4bae2f8e7f259925f88097,2024-11-21T08:49:58.233000
|
||||
CVE-2024-11772,0,0,8798de1b89615d4c1d5ee148ccb63311b2f2b6f0733c8b34822ca99faf169909,2024-12-10T19:15:19.817000
|
||||
CVE-2024-11773,0,0,1599f5d7cc145c0f3a3a46104ee78ba4948a77846b5397f39e14ea1e4596f3f5,2024-12-10T19:15:19.943000
|
||||
CVE-2024-11779,0,0,6fca322440fa0ec10b198ba4bdeb9536ec459d93d5e90d5fff62b8f50b0b654d,2024-12-05T10:31:39.980000
|
||||
CVE-2024-1178,0,0,e86847946e473364610b445d63c15ed4c6d00a61287bc755b3617494adb6266f,2024-11-21T08:49:58.357000
|
||||
CVE-2024-11781,1,1,1ca6d8c3f6e76960921b292c9ccebbc31d6752b4b012c0d192d6412c6792910d,2024-12-12T06:15:21.940000
|
||||
CVE-2024-11782,0,0,80e41e72f948036c8856df6deb0c7080f3de56cbdfa10b8def2e5b899b6badbf,2024-12-03T10:15:05.320000
|
||||
CVE-2024-11785,1,1,96c07a0f5420261df6400482fb6b1d846062734c8889d1312bf575ea72d6ab50,2024-12-12T06:15:22.137000
|
||||
CVE-2024-11786,0,0,d6ea53802d23ffec1cd11dafa6bf43f0a9c3890d418ba558b1736085da34fb25,2024-11-28T09:15:05.243000
|
||||
CVE-2024-11787,0,0,0fc43ca7c27cfe9e876d4315d9f5ebd6d728a646aa64b73ef36d749ae3468d41,2024-12-03T16:09:14.300000
|
||||
CVE-2024-11788,0,0,2f5ce6daf08d21c3d081e7f3691394a5fd098eb2f6a076e490ca5af2eacb6c98,2024-11-28T09:15:05.393000
|
||||
@ -244249,6 +244272,7 @@ CVE-2024-11800,0,0,c3f241cce937ea88f12c3e3d8077658b1f1ea7139e48c3521ef8554461a2e
|
||||
CVE-2024-11801,0,0,0e2ce1178702da2471c60f99f2f75841a57e7cae82d7e8916897270d12fd97da,2024-12-03T16:22:22.837000
|
||||
CVE-2024-11802,0,0,1ee509be931681d4c5a8d73b57a93991c64ec42b7974530a22aeb2c892a2963a,2024-12-03T16:16:58.833000
|
||||
CVE-2024-11803,0,0,644472c8797730bc30cd63b92f05bcde358630be8a0ae341ba8c4c7843fb16ba,2024-12-03T16:16:42.027000
|
||||
CVE-2024-11804,1,1,2183e14d034e87c288a87450e458c5289f509d8eb4643ef4cf7c7bfc476f1b48,2024-12-12T05:15:09.910000
|
||||
CVE-2024-11805,0,0,a5f68fcc3ec71060a3e1fcbfe1152276ddf9a9708302280ee1d096e56cb69ebb,2024-12-03T08:15:06.553000
|
||||
CVE-2024-11807,0,0,5b0564826b05464c314eefc84d6d7fdc2dbd57c9a7cdeff75f8e6a6bda0d85b9,2024-12-04T03:15:05.083000
|
||||
CVE-2024-1181,0,0,75e84367823a14869b96be5d2a44185a42194134ed6d728c2cc873c3b47fce46,2024-11-21T08:49:58.703000
|
||||
@ -244275,18 +244299,22 @@ CVE-2024-11862,0,0,7712aab25e9f815f730578195e7a4831741702c7ef40dfbc871d5c94d5212
|
||||
CVE-2024-11866,0,0,f98849df3d1b11c4a74b976ef8b2271c79a4b31b45f414582e51d5b7f2d3bff7,2024-12-03T09:15:05.487000
|
||||
CVE-2024-11868,0,0,6562d73f3ac693485a95f5a10095f9315239583a70a12d5f33afc1f56bd78bd9,2024-12-10T13:15:15.973000
|
||||
CVE-2024-1187,0,0,34bfab1d2868a509e17e58177c8ef1072428b9ace11ecd550f1c0daa57f2d37c,2024-11-21T08:49:59.543000
|
||||
CVE-2024-11871,1,1,976d35a3661b679a05eeae2069fd06d52866cd44e028cc55c4f1072648e97292,2024-12-12T06:15:22.327000
|
||||
CVE-2024-11872,0,0,b80fa2cdb2fa8f23b2eba6f57f5d714702c44d3760ac384daecd2f1c3b74b9c8,2024-12-12T01:40:20.537000
|
||||
CVE-2024-11875,1,1,e13ab6caf88b07161f8ab9c2faac65591dc29617aa1458f8ce261701bb4ec209,2024-12-12T05:15:10.317000
|
||||
CVE-2024-1188,0,0,a65e9144328c7bf88ed9510065b2567c80bec907fa15019254b44a904bcf4c98,2024-11-21T08:49:59.690000
|
||||
CVE-2024-11880,0,0,bc08b419001e69ecc8df6960919cacc77cc712a48473883e8526af3cf15bbb8b,2024-12-04T09:15:04.470000
|
||||
CVE-2024-11882,1,1,c48c90c670d1a2eccb4501c03b0c98b70adb1ecf2e678cb940fa4caecf1f1150,2024-12-12T06:15:22.543000
|
||||
CVE-2024-1189,0,0,3e2c1a3fc9f24eb6eaedd5adba4b6f521645b93b8971a5e9477fe83a4ee5ef97,2024-11-21T08:49:59.850000
|
||||
CVE-2024-11891,1,1,578a2cae5ec7ece5e990100101ec59c11e1d6c126cc58bee0c300f9681e500b1,2024-12-12T05:15:10.670000
|
||||
CVE-2024-11897,0,0,63c2369fafd5da048dd57864988be95602290ce10df0f51d423ab54c866c15e0,2024-12-04T03:15:05.380000
|
||||
CVE-2024-11898,0,0,e843212abf00805a20f8b4b65b36c01f75cc2096cf65f2d0e7899f11eb517a82,2024-12-03T08:15:06.857000
|
||||
CVE-2024-1190,0,0,234a49a5e7705658abf0b6e88d111180ae34b962c9b1fcba39bd09bd939fee39,2024-11-21T08:49:59.993000
|
||||
CVE-2024-11901,1,1,85a51f3a62cac6a871a42c80931949fc5d3b4624a58f6d01d97754dcd7f10536,2024-12-12T04:15:06.817000
|
||||
CVE-2024-11901,0,0,85a51f3a62cac6a871a42c80931949fc5d3b4624a58f6d01d97754dcd7f10536,2024-12-12T04:15:06.817000
|
||||
CVE-2024-11903,0,0,1fb664847ae87ab093a142384297236893b764bd45b68ea230b1dd002c36e183,2024-12-04T08:15:06.830000
|
||||
CVE-2024-11904,0,0,da24913eab17510e55c4ea2ef4b2fa1fad64a4fc2d2fdf47398459156652574a,2024-12-07T02:15:18.263000
|
||||
CVE-2024-1191,0,0,6f7a8128ca74425a818c30dd0345aad863d38fbb6a993214ffab466088e49214,2024-11-21T08:50:00.150000
|
||||
CVE-2024-11914,1,1,6bedccc117b468b1c5e82e3ad1903d97b2027e3032457dde2935576fa2de9097,2024-12-12T04:15:06.983000
|
||||
CVE-2024-11914,0,0,6bedccc117b468b1c5e82e3ad1903d97b2027e3032457dde2935576fa2de9097,2024-12-12T04:15:06.983000
|
||||
CVE-2024-11918,0,0,f7031582b21494aaa2ccab4dd4ab92d52bf9f67c1445d9fb72b363b717cfc06b,2024-11-28T06:15:08.347000
|
||||
CVE-2024-1192,0,0,feeadd7788bda0ae41e0b060ef10672169205cb5b73feeee0610abe95f0f97d2,2024-11-21T08:50:00.287000
|
||||
CVE-2024-11925,0,0,77043a2dc07077ec38aa584033543217cc9fb39ce00751159aa83ba0aa54cc6b,2024-11-28T07:15:05.267000
|
||||
@ -244347,21 +244375,25 @@ CVE-2024-12004,0,0,7e4e24a5d67ea69d4a4f30f000844c0ff592f0fb4af7e0aa61274a2e2a55f
|
||||
CVE-2024-12007,0,0,8e607a1eddf324cb0db7978994624ff72f4892cd536259d2d33593eb53a4d98b,2024-12-11T03:16:24.473000
|
||||
CVE-2024-1201,0,0,ede9ef00e40c3771a17b2608d045b2ee9c35ff3d800bb0d000b60662409e157c,2024-11-21T08:50:01.647000
|
||||
CVE-2024-12015,0,0,d5a693fd232b1e3fbc53d72a834e39c83a435aa6e5ae231752c351acc22ca6db,2024-12-02T14:15:05.383000
|
||||
CVE-2024-12018,1,1,6a5d13013759d98e9f07d06ff37ddf864978e377ca4c80a140a6113a5974308b,2024-12-12T06:15:22.737000
|
||||
CVE-2024-1202,0,0,a098cbd545693e5d361995e28174ffa246c4ae019a07a45a38ebe2abdfe163e3,2024-11-21T08:50:01.790000
|
||||
CVE-2024-12026,0,0,035ecf57045ce9b4fcff864bf8c63ab411ead372ef71292d56a5fa9ca1ecba0b,2024-12-07T02:15:18.520000
|
||||
CVE-2024-12027,0,0,b07bc9ebf86d55ca4d4202d4183b292edfd688ea96a18cfc9c2743bb8022fe76,2024-12-06T09:15:07.803000
|
||||
CVE-2024-12028,0,0,d2c420f66bbd357e2489473cb2335e7956cf9c2e9639b9f4934dd8440bd3b828,2024-12-06T09:15:07.957000
|
||||
CVE-2024-1203,0,0,d1f896c2674b7d8b8ac7ccf181e7d9a7e598afaaabec693045eb0f85d52368c5,2024-11-21T08:50:01.913000
|
||||
CVE-2024-1204,0,0,52c83c0f4289636bc1afd18cb37875b782729e90167239cc1a53f532e5633e12,2024-11-21T08:50:02.033000
|
||||
CVE-2024-12040,1,1,39e54c1617f7e28d0c3f3b48c53cf20fa25d33e84438fb670823959ec7d37040,2024-12-12T06:15:22.947000
|
||||
CVE-2024-1205,0,0,7a555763b4ee56426377ab020ddc9dc79c7bd15b9be6f5edc39ecd5779b4ad33,2024-11-21T08:50:02.210000
|
||||
CVE-2024-12053,0,0,deed3343567444a181a7ca41ddaf1738a385e7a42108cbc02e3ad8b91b7d2002,2024-12-03T20:15:14.513000
|
||||
CVE-2024-12056,0,0,d7fbaa89c201679c30b80d6484a6860abf01d1ecc41424a8e0b08b504062cb8c,2024-12-04T15:15:09.700000
|
||||
CVE-2024-12057,0,0,97f8050107be19350bc03ff6c77e9e18db70918048a198637a05e2755064f40d,2024-12-09T19:15:12.750000
|
||||
CVE-2024-12059,1,1,d3e0b3633208d18401d17a0d08e027bbfe5d29a3bd7c1491cf677a8cec7616dc,2024-12-12T06:15:23.167000
|
||||
CVE-2024-1206,0,0,e6f906610cc8644e5dec32911bcdfaec3d978e30884ee402a8df2dfa2fabd584,2024-11-21T08:50:02.327000
|
||||
CVE-2024-12060,0,0,644901248b240633d1bf09b18ac3be3cb4b4da5cf3470b8aa3951034daf743cd,2024-12-06T09:15:08.117000
|
||||
CVE-2024-12062,0,0,72735736917491b453ec9a8b66f16471859e8308b17c93b657198e604c611c2f,2024-12-03T10:15:05.493000
|
||||
CVE-2024-12064,0,0,5bbffd5016c2c66c65f1cad07469a2c9304ddde32e6765225186e453c653a401,2024-12-05T22:15:20.080000
|
||||
CVE-2024-1207,0,0,7ca2a33c54192dfcfa7fe7f99bed16fbfa1215b4ac8ba5de485b890ce26af06c,2024-11-21T08:50:02.457000
|
||||
CVE-2024-12072,1,1,add22c0926087bd31208aa8854cb5993589a5b58b78aa65dd6c7945da8ae9acc,2024-12-12T06:15:23.383000
|
||||
CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669a9,2024-11-21T08:50:02.590000
|
||||
CVE-2024-12082,0,0,d67c450c190c0364d4b144dcd382bc569f8e4f4f12ff2a960005828e083c85c7,2024-12-11T17:12:56.793000
|
||||
CVE-2024-1209,0,0,0c11632b4f799f8334de1fe031a18ed75abc1306137789706f83e79036cdbf29,2024-11-21T08:50:02.720000
|
||||
@ -244385,11 +244417,14 @@ CVE-2024-12149,0,0,6cea541fb8390eb73924fcce3986b6c54a0134049e02ebc343dd9227319eb
|
||||
CVE-2024-1215,0,0,5ddc69f8c5207f0b6cfa0e643eacaae4f73e5cdca3a063e25bb0ffa328ad4a33,2024-11-21T08:50:03.560000
|
||||
CVE-2024-12151,0,0,958cd3e076f1ea17ca0ad827def723dfad6dc87ee6b3f8172337cf6f1994be20,2024-12-05T19:15:07.773000
|
||||
CVE-2024-12155,0,0,089a618e07b5553ad0ef37da77d212a8e13b33ee5d62b25062d961b7b0e2bc72,2024-12-06T09:15:08.417000
|
||||
CVE-2024-12156,1,1,2d143ebf1e6fca00689dc4bc2b53fd8b3fe57ad107d9ab99fa07ff02d0dc4e61,2024-12-12T05:15:11.163000
|
||||
CVE-2024-1216,0,0,2ac4284b62a708a705b7ab9ac6ff4ec2f3952b584d951b1f83e5c9b3524c781f,2024-03-21T02:51:38.760000
|
||||
CVE-2024-12162,1,1,b339f96ef4b3fed225631f889f4ab4acc6809f92d7ad0cb4fa98aa6a3033acb1,2024-12-12T05:15:11.750000
|
||||
CVE-2024-12165,0,0,25752224df14c5b7a113e3e5f1e85bc6d81805962523755c3e4dfc523af091a4,2024-12-07T02:15:18.790000
|
||||
CVE-2024-12166,0,0,f0d8ea3ad803f973b0a71b76bb66d5c849e1c3e710f7cdab76b8b602d093ba6c,2024-12-07T02:15:18.923000
|
||||
CVE-2024-12167,0,0,f97c04ecc09e2484bf0b42b06ea0566a4d30b5ed150fed7a5c3244cf691bb4ca,2024-12-07T02:15:19.057000
|
||||
CVE-2024-1217,0,0,3de4593a5f9b417a5fbd6236f528d532a8a6dfb588724578487cd5ad8c5d1072,2024-11-21T08:50:03.817000
|
||||
CVE-2024-12172,1,1,1eda5942eb0d973d16c664ccd66f64a4cd0fb71c3964e5e27a05914b274ec7ae,2024-12-12T06:15:23.587000
|
||||
CVE-2024-12174,0,0,7ce07ead21822d2f414578c1748f9c9f2791c2ee4ba5e20aeb979e5b04e08fdd,2024-12-09T22:15:22.237000
|
||||
CVE-2024-1218,0,0,ae65e02be37dbc9babfa45210656ff360cc199b16c8680945f92dd585fedfbc3,2024-11-21T08:50:04
|
||||
CVE-2024-12180,0,0,25613c8b94aac2cf24513985a7e8ce52f62a7fb91248d4df9e059f62149972d6,2024-12-10T16:34:52.763000
|
||||
@ -244422,10 +244457,13 @@ CVE-2024-12247,0,0,d5c2fdaf4ab27cb3f776fad80cd63211a094668755f28e461521a00bf1e54
|
||||
CVE-2024-1225,0,0,d56581e615392d12fcd235e8948b723b57d92c29183fcfd4176a14e94ac6d7a2,2024-11-21T08:50:05.673000
|
||||
CVE-2024-12253,0,0,03391052d3efe82a5f0f510aa0d310a44ac6bf55dd31ab14aa2e95f5f989a882,2024-12-07T10:15:06.030000
|
||||
CVE-2024-12254,0,0,16aba32ce9d4d815a3fee785e702a7ee9ee44f9e9eb6813f5f2c2be5aec64142,2024-12-06T19:15:10.983000
|
||||
CVE-2024-12255,1,1,f721eea92d270acac79f5c17248c304ff53427072551eba7110c9c614f299239,2024-12-12T06:15:23.770000
|
||||
CVE-2024-12257,0,0,1afbee6b31c2e8fedcfeb5285587e13007b5d021221ba6e7cf582299d62fa660,2024-12-07T02:15:19.187000
|
||||
CVE-2024-12258,1,1,b342cf1a7616dafe8265099487ad285f2216096385a1f5dbff086d7813ff765c,2024-12-12T04:15:07.160000
|
||||
CVE-2024-12258,0,0,b342cf1a7616dafe8265099487ad285f2216096385a1f5dbff086d7813ff765c,2024-12-12T04:15:07.160000
|
||||
CVE-2024-1226,0,0,b8e723228c95f73a75e74922943d4c7b5983bd824925379e4a1dadf0498e92dc,2024-11-21T08:50:05.893000
|
||||
CVE-2024-12260,1,1,3134f2c01bc9d1b53a0edeae92481fcd744715eb6fb83d867b7cf1a89b5de523,2024-12-12T04:15:07.330000
|
||||
CVE-2024-12260,0,0,3134f2c01bc9d1b53a0edeae92481fcd744715eb6fb83d867b7cf1a89b5de523,2024-12-12T04:15:07.330000
|
||||
CVE-2024-12263,1,1,26e6f6662d9a18b231b0aa6c025b39b781c192581d3251c6a28c1443632d6d88,2024-12-12T06:15:23.960000
|
||||
CVE-2024-12265,1,1,08a405cbd3278593ec8a61d1242715139e8d63dafea3d02ca0fbe833f73b571d,2024-12-12T06:15:24.143000
|
||||
CVE-2024-1227,0,0,2b74966c63acb4b53db9100814c0ea98b900c2b18de594c13a326b21bfb265c8,2024-11-21T08:50:06.103000
|
||||
CVE-2024-12270,0,0,39bcf28b0c7f0c2cc7925c4c71867c3d58c667f7e488518c8c9808ae3acf42cd,2024-12-07T10:15:06.200000
|
||||
CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44ef,2024-11-21T08:50:06.280000
|
||||
@ -244443,9 +244481,9 @@ CVE-2024-12323,0,0,cda0016ec5c0b14f1438c5124cf1a1a11494fb26a27490c50b47e2260e80d
|
||||
CVE-2024-12325,0,0,71dcfc0e1510c4d112935e942e5da24f635d661929d4a007be66df22f4234e9f,2024-12-11T12:15:19.200000
|
||||
CVE-2024-12326,0,0,f960296d4c7a80b2aa28fc7f84f75a77ad31211d0d7e9b5df25b051a57e66633,2024-12-06T21:15:05.957000
|
||||
CVE-2024-1233,0,0,9d758d75169c31056a2dd99a6ff761ac0a3c179827b3dc598c6fb0d83614dada,2024-11-21T08:50:07.317000
|
||||
CVE-2024-12338,1,1,916d67a1cf14f7a8165a89a5619ab03c2ce93ce0ad697d27f4a565449722b100,2024-12-12T04:15:07.497000
|
||||
CVE-2024-12338,0,0,916d67a1cf14f7a8165a89a5619ab03c2ce93ce0ad697d27f4a565449722b100,2024-12-12T04:15:07.497000
|
||||
CVE-2024-1234,0,0,6b4d1ae0b8159c98fb379447cf95a21f71a7514cfa9af5f48616ab89e3a52cca,2024-11-21T08:50:07.567000
|
||||
CVE-2024-12341,1,1,bde7ac20ebafa117bc3876daf1e90f90772ae79b9884131a6a15ef03e4fb3dbc,2024-12-12T04:15:07.660000
|
||||
CVE-2024-12341,0,0,bde7ac20ebafa117bc3876daf1e90f90772ae79b9884131a6a15ef03e4fb3dbc,2024-12-12T04:15:07.660000
|
||||
CVE-2024-12342,0,0,c8f9d4658bb439c06796f6393d38c161608854ed130acdc85baa16bde35bc56c,2024-12-08T07:15:04.950000
|
||||
CVE-2024-12343,0,0,ac88dc9695a819696f313a26b68429a92402a92d44a44fae3dae004786557c5b,2024-12-10T23:26:52.047000
|
||||
CVE-2024-12344,0,0,a74c4de6f3ec8761526e235e0afb71aca4880eff4cfe7e19b9ce946c54f2c01c,2024-12-10T23:28:05.760000
|
||||
@ -244474,11 +244512,14 @@ CVE-2024-12382,0,0,b17683f8dc6bc29fcc351201572994616966df4bb23a00ca8bc7189ee5231
|
||||
CVE-2024-1239,0,0,a515a367dab4b48d00e7f390a15c0d107266b53b28358b9f5ebf3476b0a625f5,2024-11-21T08:50:08.180000
|
||||
CVE-2024-12393,0,0,39a195de61de1d5575a41974225041afe3006b623a6c202b6b63283c75a42f9c,2024-12-11T17:15:14.657000
|
||||
CVE-2024-1240,0,0,04799415e1f0377b54b78e2b8bdc0cc625bbd87f5e08d92014024c374e43cc79,2024-11-19T19:04:53.913000
|
||||
CVE-2024-12406,1,1,fa1ab7c597cd33fcacb317cf2fa610cdcf6468bc31d67d5c659a34b86d65b782,2024-12-12T05:15:12.210000
|
||||
CVE-2024-1241,0,0,ba82bb77c28ed45b324839e72710669d8c2af006c45eeed23dee90a28ff67ea8,2024-11-21T08:50:08.490000
|
||||
CVE-2024-1242,0,0,d730388eb7530fa29fb11ce649456e01cfb020c8a1d70e87c977d44dc1314073,2024-11-21T08:50:08.620000
|
||||
CVE-2024-12441,1,1,8dc47fc0bc628e554cb5d5dec738cf187ea41d3428aede59fd0f61db8f834f33,2024-12-12T05:15:12.703000
|
||||
CVE-2024-1245,0,0,95e8542ba13fb11ab7fe96b21acceb5168a3d85655e46eadbf4243e255ea26c4,2024-11-21T08:50:08.740000
|
||||
CVE-2024-1246,0,0,1f374a88e5f240286cc1247b0f1cf35c16b35bebd909ebb6b31cd5f41f473567,2024-11-21T08:50:08.877000
|
||||
CVE-2024-12461,1,1,87132fe6ee9a0a857141b6cda632ed8c8a71393196330fb5b19b4b0c53e8baa3,2024-12-12T04:15:07.820000
|
||||
CVE-2024-12461,0,0,87132fe6ee9a0a857141b6cda632ed8c8a71393196330fb5b19b4b0c53e8baa3,2024-12-12T04:15:07.820000
|
||||
CVE-2024-12463,1,1,16058c978a913956bb36aa3280bcad6d31dbd913cf9beb7eb08a9f5fffeecbb8,2024-12-12T05:15:13.197000
|
||||
CVE-2024-1247,0,0,87dd54613b1838220658d2242080e8fb0b79934df6e5afef144b61ee319c0ba1,2024-11-21T08:50:09.013000
|
||||
CVE-2024-12479,0,0,a43f8145b082e439d09ff6167e64d352f39b03576b87a98804243a903d0554df,2024-12-12T01:40:28.927000
|
||||
CVE-2024-12480,0,0,b0eab20a7ec0a125c8d7de42a5914029294e75829166f8b51f3f5c9a83e1f3a0,2024-12-12T01:40:29.110000
|
||||
@ -244499,6 +244540,7 @@ CVE-2024-1250,0,0,c54b18c5c3077dc882ddb080c03b243e2860ef906533ea0af6c558156b6941
|
||||
CVE-2024-12503,0,0,1bd10902776b4f3f5751c463de521cb7405e7f17c901e400e39826852a9df0a2,2024-12-12T02:15:22.530000
|
||||
CVE-2024-1251,0,0,55abf2dab54853ea7e8f2064ba1aa2b598c46c69f42989126a0631cc6933eb7c,2024-11-21T08:50:09.497000
|
||||
CVE-2024-1252,0,0,1e0330317f0d20e2dc4f408c2767288b043e4447c6e0251a866055642f0946ec,2024-11-21T08:50:09.700000
|
||||
CVE-2024-12526,1,1,efd9797a35c64433702cac295ed89d4a461222755ffa7c521c9224b9d71abe5e,2024-12-12T05:15:13.577000
|
||||
CVE-2024-1253,0,0,9fbe74a1c11be637e33880cb418c7b8ba8d1c852d6613e52fe041fc1300d8ea2,2024-11-21T08:50:09.843000
|
||||
CVE-2024-12536,0,0,d3cc0c4f8490bd75e66ecb496fdd58fd72080eab02379a0e98ff2206eff7774d,2024-12-12T02:15:22.713000
|
||||
CVE-2024-1254,0,0,44df8e919ae544d26fc82110d33f6e7af1fff88011a3bcb100ca7209bc278c91,2024-11-21T08:50:09.993000
|
||||
@ -270541,7 +270583,7 @@ CVE-2024-6504,0,0,fad0ade8c88ad6e8496cfe0d237856169f53f8a93210eadd259fe3abd75e2e
|
||||
CVE-2024-6505,0,0,00b376f97c1ec37bbb34fe0350797de859a86c70fa1c36fc5a1422a3ac02f3cf,2024-11-21T09:49:46.400000
|
||||
CVE-2024-6506,0,0,1a9cee5d897bff8909e0a3bb27604c626e57ed4bbd4bb54c8f2bd8e2e572b480,2024-11-21T09:49:46.537000
|
||||
CVE-2024-6507,0,0,60635805b4dc38e6309790ad62ad780722d0e3112517d410eecfdb1c0414e852,2024-11-25T13:15:07.517000
|
||||
CVE-2024-6508,0,1,2b37d6ee7d49eb93da987149131aaf4c1acc126a1821ebcebf00349b3e483bcd,2024-12-12T04:15:08.007000
|
||||
CVE-2024-6508,0,0,2b37d6ee7d49eb93da987149131aaf4c1acc126a1821ebcebf00349b3e483bcd,2024-12-12T04:15:08.007000
|
||||
CVE-2024-6509,0,0,90d894af5048ed3f0f64d638b676864ae566d58ef707a1e4890279c66c4ecf68,2024-11-29T06:15:07.640000
|
||||
CVE-2024-6510,0,0,b5f4271053f188471e3e35f9aca13c4993fc4e8f43ff33784781597a6cac8f1f,2024-10-02T17:17:46.450000
|
||||
CVE-2024-6511,0,0,d521b24465eff12b0c8151a58c6c8010152bbabe6c86ea5dd1a924fa2f64baf8,2024-11-21T09:49:47.060000
|
||||
@ -271318,7 +271360,7 @@ CVE-2024-7400,0,0,691fe991f86a9ab7ca1113eaf257359b12516af7fe0faecee4356ed1b454ad
|
||||
CVE-2024-7401,0,0,e2be012fbde8a842c00955b5b9f4bae9e1da9213729f95b9c08073c75ce6ffc9,2024-09-05T18:34:17.433000
|
||||
CVE-2024-7404,0,0,922a3781669280b4a78bb2dd4505cd219353b78765b8fa35e145a64ce6a37d4c,2024-11-15T13:58:08.913000
|
||||
CVE-2024-7408,0,0,15bbf16a01e37a1e36c805a8f078494eeb7884e34d71d755f4ff71c904f7e0c5,2024-08-13T16:06:08.213000
|
||||
CVE-2024-7409,0,1,745add50a7f9f83aeae3165fe582507d9b760d467cb9268750136f81de9a6463,2024-12-12T04:15:08.177000
|
||||
CVE-2024-7409,0,0,745add50a7f9f83aeae3165fe582507d9b760d467cb9268750136f81de9a6463,2024-12-12T04:15:08.177000
|
||||
CVE-2024-7410,0,0,3acc879284fb297363138787309c2aa9ff410cc3958418c08efd55e0119fa6e8,2024-08-12T13:41:36.517000
|
||||
CVE-2024-7411,0,0,0871e9686ea550699d0247d33284175e82daee9f3b8839d1168133851ed89497,2024-08-15T13:01:10.150000
|
||||
CVE-2024-7412,0,0,66af9eab95b9898aa6679d2e9f2338802fc79b01b6876e02563418f6e79e5931,2024-08-12T13:41:36.517000
|
||||
@ -272954,6 +272996,7 @@ CVE-2024-9422,0,0,84806a9eed518b06f6d8827496be4f70f3fd277675ce3978a293d23ef572b8
|
||||
CVE-2024-9423,0,0,ea2ceee1b3bf62e5f678d6840797f5ce1005e985008fd3d6ffca2317e3c41048,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9425,0,0,c4a51c938acd490f609ca00d8a594cbbdbb46d48c8dc2d14a9f1cdc1520bf123,2024-10-22T13:55:04.537000
|
||||
CVE-2024-9426,0,0,7b6d0dd14cd82427723e29a8054a247cfe756a4bd65dbe78f3544bf76c1742a2,2024-11-13T17:01:16.850000
|
||||
CVE-2024-9428,1,1,26559c1d09f7e9b81fedb4383a1506c6f1f2a729ca53f87c10604d05b97a46fa,2024-12-12T06:15:24.330000
|
||||
CVE-2024-9429,0,0,a7f293d3a3d953f2bc16b22d5f1572ed7d17d0c4a64b17ea134bf6289dc8c6c7,2024-10-07T20:15:10.567000
|
||||
CVE-2024-9430,0,0,522b5b97eca86036f3bb0b9124f71c5d5eb35666a2a3e869645b06a142ed7bc6,2024-11-01T12:57:03.417000
|
||||
CVE-2024-9434,0,0,f1755ae5af5ee483b8b84245c1aa1caf46bdba2b28f9fcce1f4fdc6b21574524,2024-11-01T12:57:03.417000
|
||||
@ -273109,6 +273152,7 @@ CVE-2024-9633,0,0,5fde387dca0cdb92478ea9771613f1a40acbf1ba66e1a7a30b789fc8c50dd3
|
||||
CVE-2024-9634,0,0,7b5dabf15ae54de4daab48b64d2e27f430eb55d7ab2217a5e19376e8531d6f32,2024-10-16T16:38:14.557000
|
||||
CVE-2024-9635,0,0,9f77fd7ccc96fa6d4c00f44465f9f4a309bfc7a2ae1c26c3627ef0449f3c9e02,2024-11-23T07:15:05.027000
|
||||
CVE-2024-9637,0,0,0f4d16db68000f66da50bae84c41a0f228004e7436fcad95d0969905f72e932a,2024-10-28T13:58:09.230000
|
||||
CVE-2024-9641,1,1,ff12115873ef882cde82e51af0b52d13d20b82a5abe68d7078b62af4eeaa5bf0,2024-12-12T06:15:24.433000
|
||||
CVE-2024-9642,0,0,e785c942bfa480a7574dc49561aef989c60cf4146a0b8eb964f23c4e5169b91d,2024-10-28T13:58:09.230000
|
||||
CVE-2024-9647,0,0,fcdcaf92364c0d2df50a52f6773b32a5c3346fda1bdd5380b00168c49162a8b6,2024-10-16T16:38:14.557000
|
||||
CVE-2024-9649,0,0,aef177183a046c3f046fd6be8c976f15a331c30746d190b980aa15df26ed1b01,2024-10-16T16:38:14.557000
|
||||
@ -273298,6 +273342,7 @@ CVE-2024-9873,0,0,33bc81d0177b9feda09bc4924ad1b908e4d83e088ea8b1403a6d411bd77364
|
||||
CVE-2024-9874,0,0,2c854e5be476fde52ee3df7991e955456b213438a6a861fb37fed209f8a3d727,2024-11-12T13:56:24.513000
|
||||
CVE-2024-9875,0,0,0d12cf6e542f3fe5c82927880d694ad1ba206d070de3a68f2d6ba8e36128b60f,2024-11-21T13:57:24.187000
|
||||
CVE-2024-9878,0,0,98340da911df27b13f856f22a015d77b96b06b46a50c53940e24972212cabb03,2024-11-08T15:25:45.930000
|
||||
CVE-2024-9881,1,1,4eb31f99ec54af65bdc0808666ca2f20edb7e13cadeee4386397c7f2c7d44564,2024-12-12T06:15:24.560000
|
||||
CVE-2024-9883,0,0,623e4d2d5d1a9e12317f3c890beba2f4636813b40c55b41397d5f0274919c18c,2024-11-06T17:32:17.477000
|
||||
CVE-2024-9884,0,0,4a0a77563fc4e06c8296a47a1c8635fcfa8e5f69be4a2d7e1096bd71ca362fcf,2024-11-01T12:57:03.417000
|
||||
CVE-2024-9885,0,0,b21445718b93ae656c78bfcfeb3bf6e8a2777208198bab62cb8e54c1d6ea88a9,2024-11-01T12:57:03.417000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user