From a0fce8ca06b22272436b3d135765b597675c5991 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Sat, 7 Dec 2024 11:03:32 +0000 Subject: [PATCH] Auto-Update: 2024-12-07T11:00:19.849802+00:00 --- CVE-2024/CVE-2024-110xx/CVE-2024-11010.json | 68 +++++++++++++++++++++ CVE-2024/CVE-2024-113xx/CVE-2024-11367.json | 60 ++++++++++++++++++ CVE-2024/CVE-2024-113xx/CVE-2024-11374.json | 60 ++++++++++++++++++ CVE-2024/CVE-2024-121xx/CVE-2024-12128.json | 60 ++++++++++++++++++ CVE-2024/CVE-2024-122xx/CVE-2024-12253.json | 60 ++++++++++++++++++ CVE-2024/CVE-2024-122xx/CVE-2024-12270.json | 60 ++++++++++++++++++ README.md | 15 +++-- _state.csv | 8 ++- 8 files changed, 385 insertions(+), 6 deletions(-) create mode 100644 CVE-2024/CVE-2024-110xx/CVE-2024-11010.json create mode 100644 CVE-2024/CVE-2024-113xx/CVE-2024-11367.json create mode 100644 CVE-2024/CVE-2024-113xx/CVE-2024-11374.json create mode 100644 CVE-2024/CVE-2024-121xx/CVE-2024-12128.json create mode 100644 CVE-2024/CVE-2024-122xx/CVE-2024-12253.json create mode 100644 CVE-2024/CVE-2024-122xx/CVE-2024-12270.json diff --git a/CVE-2024/CVE-2024-110xx/CVE-2024-11010.json b/CVE-2024/CVE-2024-110xx/CVE-2024-11010.json new file mode 100644 index 00000000000..97a9938300b --- /dev/null +++ b/CVE-2024/CVE-2024-110xx/CVE-2024-11010.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-11010", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T10:15:04.047", + "lastModified": "2024-12-07T10:15:04.047", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The FileOrganizer \u2013 Manage WordPress and Website Files plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.1.4 via the 'default_lang' parameter. This makes it possible for authenticated attackers, with Administrator-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/fileorganizer/trunk/init.php#L222", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/fileorganizer/trunk/main/fileorganizer.php#L149", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3201635/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8e958653-36c4-4979-89e1-d9411a35a92a?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11367.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11367.json new file mode 100644 index 00000000000..59db5f033e7 --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11367.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-11367", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T10:15:05.453", + "lastModified": "2024-12-07T10:15:05.453", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Smoove connector for Elementor forms plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 4.1.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/smoove-elementor/tags/3.0.3/inc/modules/api-logs-table.php#L134", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8129bc3a-41c9-4a1e-8e04-55e23bb8d46d?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11374.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11374.json new file mode 100644 index 00000000000..82e701c6882 --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11374.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-11374", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T10:15:05.643", + "lastModified": "2024-12-07T10:15:05.643", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The TWChat \u2013 Send or receive messages from users plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 4.0.4. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/twchat/tags/4.0.3/classes/Addon_controller.class.php#L198", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3cb047d0-0056-432c-bae3-3ab926e39bcd?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-121xx/CVE-2024-12128.json b/CVE-2024/CVE-2024-121xx/CVE-2024-12128.json new file mode 100644 index 00000000000..d43c93c6871 --- /dev/null +++ b/CVE-2024/CVE-2024-121xx/CVE-2024-12128.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-12128", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T10:15:05.843", + "lastModified": "2024-12-07T10:15:05.843", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Simple Ecommerce Shopping Cart Plugin- Sell products through Paypal plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the \u2018monthly_sales_current_year\u2019 parameter in all versions up to, and including, 3.1.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://wordpress.org/plugins/simple-e-commerce-shopping-cart/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c7d688af-649c-4858-9c63-b12933d78bc2?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-122xx/CVE-2024-12253.json b/CVE-2024/CVE-2024-122xx/CVE-2024-12253.json new file mode 100644 index 00000000000..d0468df9b04 --- /dev/null +++ b/CVE-2024/CVE-2024-122xx/CVE-2024-12253.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-12253", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T10:15:06.030", + "lastModified": "2024-12-07T10:15:06.030", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Simple Ecommerce Shopping Cart Plugin- Sell products through Paypal plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the 'save_settings', 'export_csv', and 'simpleecommcart-action' actions in all versions up to, and including, 3.1.2. This makes it possible for authenticated attackers, with subscriber-level access and above, to update the plugins settings and retrieve order and log data (which is also accessible to unauthenticated users)." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://wordpress.org/plugins/simple-e-commerce-shopping-cart/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1c6a1956-73aa-4ac3-ae1c-ef5f62bad718?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-122xx/CVE-2024-12270.json b/CVE-2024/CVE-2024-122xx/CVE-2024-12270.json new file mode 100644 index 00000000000..6f1ef4c329b --- /dev/null +++ b/CVE-2024/CVE-2024-122xx/CVE-2024-12270.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-12270", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-07T10:15:06.200", + "lastModified": "2024-12-07T10:15:06.200", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Beautiful taxonomy filters plugin for WordPress is vulnerable to SQL Injection via the 'selects[0][term]' parameter in all versions up to, and including, 2.4.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/beautiful-taxonomy-filters/trunk/includes/class-beautiful-taxonomy-filters.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/75c9c106-d1f9-43ee-be1f-3eddec8f2529?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index bbc66c64e2b..dafe8bc1373 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-12-07T09:00:19.918550+00:00 +2024-12-07T11:00:19.849802+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-12-07T07:15:03.780000+00:00 +2024-12-07T10:15:06.200000+00:00 ``` ### Last Data Feed Release @@ -33,14 +33,19 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -272468 +272474 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `6` -- [CVE-2024-53143](CVE-2024/CVE-2024-531xx/CVE-2024-53143.json) (`2024-12-07T07:15:03.780`) +- [CVE-2024-11010](CVE-2024/CVE-2024-110xx/CVE-2024-11010.json) (`2024-12-07T10:15:04.047`) +- [CVE-2024-11367](CVE-2024/CVE-2024-113xx/CVE-2024-11367.json) (`2024-12-07T10:15:05.453`) +- [CVE-2024-11374](CVE-2024/CVE-2024-113xx/CVE-2024-11374.json) (`2024-12-07T10:15:05.643`) +- [CVE-2024-12128](CVE-2024/CVE-2024-121xx/CVE-2024-12128.json) (`2024-12-07T10:15:05.843`) +- [CVE-2024-12253](CVE-2024/CVE-2024-122xx/CVE-2024-12253.json) (`2024-12-07T10:15:06.030`) +- [CVE-2024-12270](CVE-2024/CVE-2024-122xx/CVE-2024-12270.json) (`2024-12-07T10:15:06.200`) ### CVEs modified in the last Commit diff --git a/_state.csv b/_state.csv index b802f1fd597..314b72247e6 100644 --- a/_state.csv +++ b/_state.csv @@ -243468,6 +243468,7 @@ CVE-2024-11005,0,0,11c6f0332fc033e5f19567e3b4704591ec391ce7bb38c717fd45eebf4e8bd CVE-2024-11006,0,0,94626099ce68e5d3e4adfe80a73960f4ad7b764747da2022a8d4006ce81886f0,2024-11-22T17:15:06.913000 CVE-2024-11007,0,0,1b7cb423a44a1b52eace4d0dd49c5a2595b64560938ff2e6db5720c2cacde7e4,2024-11-22T17:15:07.010000 CVE-2024-11009,0,0,115302054b496d5330000abb5b2ae7ca4e42b96af6060e0afa759c2b42da2cba,2024-11-27T12:15:19.383000 +CVE-2024-11010,1,1,9318f1154a202cb8a9c8905fbe2a3830400c7f500801a5c19cf3258c7e41e078,2024-12-07T10:15:04.047000 CVE-2024-11013,0,0,efbfa4f0f26143bd319a7bcbfcf2f5cf572b2c1d5debfba95b3f5ce62dea8826,2024-11-29T08:15:03.923000 CVE-2024-11014,0,0,02eb8c1b5a402a687385eec5468b72bc98247f9516ef1122efa238640cd528ef,2024-11-29T08:15:04.140000 CVE-2024-11016,0,0,d24a4ef547b8db93612dd948add59f18f08d5f729dd643b0e0ee56cabc76c4d5,2024-11-14T21:53:49.530000 @@ -243710,10 +243711,12 @@ CVE-2024-11361,0,0,51b4837c758190b2e89b9741bdbd5713d8df3163c1cfcf1bc7c03ae151745 CVE-2024-11362,0,0,599844bd1e179abb8b921862d85c28565007a2c44d214b4e47236193a9a93da1,2024-11-23T04:15:08.617000 CVE-2024-11365,0,0,0e66126dac632663f20d3d9475ab7eeeaaf1783cab23902c99ae23613a9ecef6,2024-11-26T17:43:23.240000 CVE-2024-11366,0,0,0f9b628cb0a6551e49c2b0bbc5d2c17299a846d436784571555ac2d2a27d1c85,2024-11-28T09:15:04.313000 +CVE-2024-11367,1,1,1a1ef7a1b1cf93fd90dbfc19c380725eb30324fbc54a0a1ff9499c8308b5402f,2024-12-07T10:15:05.453000 CVE-2024-11368,0,0,6d5ec67e149ff34ee613ecbd5ce5afa9ea269c31ef5ced20f5651aa4cc3be3ec,2024-12-06T09:15:06.810000 CVE-2024-1137,0,0,7770507df04fd140e1caae778f76cfb6c15abcb49e56639ed0158e45600edd60,2024-10-31T15:35:20.503000 CVE-2024-11370,0,0,dd87b64b129f6809c8edd7b234994b231659964606722e4f84f6ae489936a5a5,2024-11-26T17:53:22.707000 CVE-2024-11371,0,0,85695f69ddb998fd54276702b9a185a3c971e606e7563fb96aaec381d1eef5d0,2024-11-26T18:01:57.250000 +CVE-2024-11374,1,1,a5e7c2bcbd1788ca766e043b4758aa93a58ce10b26e461d3c012ed13d15909ec,2024-12-07T10:15:05.643000 CVE-2024-11379,0,0,e522b0badffd57dd62f47ed91d06b9180d29d29b4ea6cd79d06edaddd6bb8dc1,2024-12-06T05:15:05.813000 CVE-2024-1138,0,0,82205a90b4164fa73ef6a7a95de3da9e244cf92b71ef2ebb779a9979063152da,2024-03-13T12:33:51.697000 CVE-2024-11385,0,0,b8c574c75cf2cea00a757d377dc474503f06328c73f6861f0cd8dff47b3ce271,2024-11-26T18:04:49.077000 @@ -244095,6 +244098,7 @@ CVE-2024-12110,0,0,df41c055b98257c7a9327ff9aa5849e930007a93b976107bd410198bb49d2 CVE-2024-12115,0,0,3e0cca4faa21ef8ae7cf491905ec6fe3c19b358471ed1d77c24e25add1ff0b7b,2024-12-07T02:15:18.653000 CVE-2024-1212,0,0,da6373ae7bafa80bc186105339e693a9592b96e608bda44b9b7e9a26c6194323,2024-11-19T17:24:39.480000 CVE-2024-12123,0,0,a64c5f1053ac9ab8204a334c665b77f722022f7905b787d927f9f5c425016fc1,2024-12-04T04:15:04.430000 +CVE-2024-12128,1,1,86539f18048f291c67faa45a858590c5b47e8b0b0289ee4c90aee9b25e71d51d,2024-12-07T10:15:05.843000 CVE-2024-1213,0,0,73c928f5e166c2f8b5a80c38e18cb771f40a6d802d77253df887196bd9243584,2024-03-21T12:58:51.093000 CVE-2024-12130,0,0,8b102573bde86cefdf9817d180228a85876f9f70f2df38cee3e1eeca99cf5661,2024-12-05T18:15:21.507000 CVE-2024-12138,0,0,b627f71d7eb0f3c5b092a28495f539873055e1ed13f91ef3e777df6f0a6a06f4,2024-12-04T14:15:19.413000 @@ -244137,10 +244141,12 @@ CVE-2024-12235,0,0,38f1b3feacaad948f40ac9e8f67e1ff40424da9b6b0097b46c94da1cb9b5c CVE-2024-1224,0,0,5ae6c514ac328cf1da04b8ed0644857500ebf34ce993b80e4e918efec900b252,2024-03-06T15:18:08.093000 CVE-2024-12247,0,0,d5c2fdaf4ab27cb3f776fad80cd63211a094668755f28e461521a00bf1e54442,2024-12-05T16:15:25.243000 CVE-2024-1225,0,0,a853f4976fb83c6334355e0444e701230a93393d2963cd320d17d46d82664837,2024-05-17T02:35:19.560000 +CVE-2024-12253,1,1,03391052d3efe82a5f0f510aa0d310a44ac6bf55dd31ab14aa2e95f5f989a882,2024-12-07T10:15:06.030000 CVE-2024-12254,0,0,16aba32ce9d4d815a3fee785e702a7ee9ee44f9e9eb6813f5f2c2be5aec64142,2024-12-06T19:15:10.983000 CVE-2024-12257,0,0,1afbee6b31c2e8fedcfeb5285587e13007b5d021221ba6e7cf582299d62fa660,2024-12-07T02:15:19.187000 CVE-2024-1226,0,0,8468709c7e5985706a02eafa0534a9ca6154e724547969096693c3d6c6d57a0a,2024-03-12T16:02:33.900000 CVE-2024-1227,0,0,3107f30bc54f20049fdac9a8d2aa05cabbd90f7d48a70b5eb8ee4219e193157c,2024-03-12T16:02:33.900000 +CVE-2024-12270,1,1,39bcf28b0c7f0c2cc7925c4c71867c3d58c667f7e488518c8c9808ae3acf42cd,2024-12-07T10:15:06.200000 CVE-2024-1228,0,0,7825d19ed2188a2970b084912b8143b5f7a1bb071f403c915e1ea5b67d97522b,2024-06-12T17:54:10.157000 CVE-2024-1229,0,0,97a8a91a9722eda65f5db3334d61f91d1be031b0797759bc2b15331b8e53fe22,2024-05-14T16:13:02.773000 CVE-2024-1230,0,0,64016a09be04bfb129e3022eb8da28228f0aaebe09a508519f0d4d46b5a9216e,2024-05-14T16:13:02.773000 @@ -268268,7 +268274,7 @@ CVE-2024-5314,0,0,a7cdac28c15b59d972bbd1ad7f63aae58232f4c63fcf8544d4cfc91c709ee3 CVE-2024-53140,0,0,1e305e6de8211be0acb862b44bf00edd966f43bd03f0e8788aef5f08b97bf852,2024-12-05T12:15:19.703000 CVE-2024-53141,0,0,8dcf63cfdc9cf4d0527b568647b1a6489fcae499da26312159d8d87ad0e79349,2024-12-06T10:15:06.050000 CVE-2024-53142,0,0,50b6b64348c1d5bb40e5d9bac14bede9a65147157b83dfb4254c83dd923b1b4a,2024-12-06T10:15:06.203000 -CVE-2024-53143,1,1,58aea596a92f51ecb8e396a2e6f1085ce03cd820c5355e9f3433d5e31dfbde48,2024-12-07T07:15:03.780000 +CVE-2024-53143,0,0,58aea596a92f51ecb8e396a2e6f1085ce03cd820c5355e9f3433d5e31dfbde48,2024-12-07T07:15:03.780000 CVE-2024-5315,0,0,8579169b825e98cf3238daa1adb0a4d2ea9e4baf40a7a9906b16d52fd8bd309a,2024-05-24T13:03:05.093000 CVE-2024-5317,0,0,ca9413f34c0b442e0ebe516eaf4713c47241a346ee54ab90be673b58c28dbb75,2024-06-11T17:22:08.007000 CVE-2024-5318,0,0,837e96b053ddf8bba826c345247317ae9421322227a87d1660e3de27e2bfd29a,2024-10-03T07:15:31.463000