Auto-Update: 2024-07-24T04:00:16.827792+00:00

This commit is contained in:
cad-safe-bot 2024-07-24 04:03:12 +00:00
parent 3c4517c33f
commit a35a24a910
18 changed files with 915 additions and 50 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37275",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T09:15:08.197",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T02:52:01.253",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nextscripts:social_networks_auto_poster:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "4.4.6",
"matchCriteriaId": "767B7EBB-EAD1-4D2E-B8A7-D04FF46C1013"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/social-networks-auto-poster-facebook-twitter-g/wordpress-nextscripts-plugin-4-4-6-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37278",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T09:15:08.417",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T02:51:37.857",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:brainstormforce:cards_for_beaver_builder:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.1.5",
"matchCriteriaId": "50FA594B-C7BB-4E47-BA62-D1310953AAA6"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bb-bootstrap-cards/wordpress-cards-for-beaver-builder-plugin-1-1-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37409",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T09:15:08.643",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T02:51:28.287",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpbeaveraddons:powerpack_lite_for_beaver_builder:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.3.0.5",
"matchCriteriaId": "2703EB7B-870E-409D-8F45-5E7C4636E9A2"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/powerpack-addon-for-beaver-builder/wordpress-powerpack-lite-for-beaver-builder-plugin-1-3-0-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37414",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T09:15:08.870",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T02:51:12.940",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:depicter:depicter:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.1.0",
"matchCriteriaId": "E223C13C-F8A0-4803-B537-54EEB1B752A6"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/depicter/wordpress-depicter-slider-plugin-3-0-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37416",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-22T09:15:09.093",
"lastModified": "2024-07-22T13:00:31.330",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T02:46:20.357",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +81,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wppa:wp_photo_album_plus:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "8.8.00.003",
"matchCriteriaId": "72D5825E-8566-4C9C-92EC-E923825C6B01"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-photo-album-plus/wordpress-wp-photo-album-plus-plugin-8-8-00-002-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5983",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-14T02:15:10.173",
"lastModified": "2024-06-17T12:43:31.090",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T02:39:24.200",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:itsourcecode:online_book_store_project:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4AD59DD3-AEC8-4FEB-8580-5501B34821AE"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/LiuYongXiang-git/cve/issues/2",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Mitigation"
]
},
{
"url": "https://vuldb.com/?ctiid.268459",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.268459",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.356164",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5984",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-14T02:15:10.443",
"lastModified": "2024-06-17T12:43:31.090",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T02:37:30.717",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,51 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:online_book_store_project_project:online_book_store_project:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "59053137-B4BA-4E5A-B344-A74428248C10"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/LiuYongXiang-git/cve/issues/3",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.268460",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.268460",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.356177",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5985",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-14T02:15:10.713",
"lastModified": "2024-06-17T12:43:31.090",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-24T02:34:43.900",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,51 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:best_online_news_portal_project:best_online_news_portal:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "83739685-D8B6-4A14-89A7-C1AC4F28260A"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/CveSecLook/cve/issues/45",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.268461",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.268461",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.356239",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"VDB Entry"
]
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-6750",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-24T03:15:03.477",
"lastModified": "2024-07-24T03:15:03.477",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Social Auto Poster plugin for WordPress is vulnerable to unauthorized access, modification, and loss of data due to a missing capability check on multiple functions in all versions up to, and including, 5.3.14. This makes it possible for unauthenticated attackers to add, modify, or delete post meta and plugin options."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/social-auto-poster-wordpress-scheduler-marketing-plugin/5754169",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/36b58a4f-0761-4775-9010-9c77d4019c44?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-6751",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-24T03:15:03.810",
"lastModified": "2024-07-24T03:15:03.810",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Social Auto Poster plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.3.14. This is due to missing or incorrect nonce validation on multiple functions. This makes it possible for unauthenticated attackers to add, modify, or delete post meta and plugin options."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/social-auto-poster-wordpress-scheduler-marketing-plugin/5754169",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d7aceccc-7004-42f2-b085-eade9c45141c?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-6752",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-24T03:15:04.033",
"lastModified": "2024-07-24T03:15:04.033",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Social Auto Poster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018wp_name\u2019 parameter in the 'wpw_auto_poster_map_wordpress_post_type' AJAX function in all versions up to, and including, 5.3.14 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/social-auto-poster-wordpress-scheduler-marketing-plugin/5754169",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/39b9e8a0-96bb-4b36-b4e8-ec9e3f137835?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-6753",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-24T03:15:04.243",
"lastModified": "2024-07-24T03:15:04.243",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Social Auto Poster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018mapTypes\u2019 parameter in the 'wpw_auto_poster_map_wordpress_post_type' AJAX function in all versions up to, and including, 5.3.14 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/social-auto-poster-wordpress-scheduler-marketing-plugin/5754169",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3c268a6d-dfb4-4a9d-802e-80e5c1c53ca2?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-6754",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-24T03:15:04.463",
"lastModified": "2024-07-24T03:15:04.463",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Social Auto Poster plugin for WordPress is vulnerable to unauthorized modification of data to a missing capability check on the \u2018wpw_auto_poster_update_tweet_template\u2019 function in all versions up to, and including, 5.3.14. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update arbitrary post metadata."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/social-auto-poster-wordpress-scheduler-marketing-plugin/5754169",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/72934d2f-fd52-46d1-8cf9-9a20968899f7?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-6755",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-24T03:15:04.687",
"lastModified": "2024-07-24T03:15:04.687",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Social Auto Poster plugin for WordPress is vulnerable to unauthorized modification and loss of data due to a missing capability check on the \u2018wpw_auto_poster_quick_delete_multiple\u2019 function in all versions up to, and including, 5.3.14. This makes it possible for unauthenticated attackers to delete arbitrary posts."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/social-auto-poster-wordpress-scheduler-marketing-plugin/5754169",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d9b1044d-6858-498f-9b89-352650061858?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-6756",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-24T03:15:04.897",
"lastModified": "2024-07-24T03:15:04.897",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Social Auto Poster plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'wpw_auto_poster_get_image_path' function in all versions up to, and including, 5.3.14. This makes it possible for authenticated attackers, with Contributor-level and above permissions, to upload arbitrary files on the affected site's server which may make remote code execution possible. An attacker can use CVE-2024-6754 to exploit with subscriber-level access."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/social-auto-poster-wordpress-scheduler-marketing-plugin/5754169",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/24e00c0d-08ff-4c68-a1dd-77b513545efd?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-7027",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-24T03:15:05.117",
"lastModified": "2024-07-24T03:15:05.117",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WooCommerce - PDF Vouchers plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 4.9.3. This is due to insufficient verification on the user being supplied during a QR code login through the plugin. This makes it possible for unauthenticated attackers to log in as any existing Voucher Vendor user on the site, if they have access to the user id."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-288"
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/woocommerce-pdf-vouchers-ultimate-gift-cards-wordpress-plugin/7392046",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b6cf27d9-c0be-4cff-8867-19297f6d79d7?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-24T02:00:16.987860+00:00
2024-07-24T04:00:16.827792+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-24T01:00:02.087000+00:00
2024-07-24T03:15:05.117000+00:00
```
### Last Data Feed Release
@ -33,21 +33,35 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
257855
257863
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `8`
- [CVE-2024-6750](CVE-2024/CVE-2024-67xx/CVE-2024-6750.json) (`2024-07-24T03:15:03.477`)
- [CVE-2024-6751](CVE-2024/CVE-2024-67xx/CVE-2024-6751.json) (`2024-07-24T03:15:03.810`)
- [CVE-2024-6752](CVE-2024/CVE-2024-67xx/CVE-2024-6752.json) (`2024-07-24T03:15:04.033`)
- [CVE-2024-6753](CVE-2024/CVE-2024-67xx/CVE-2024-6753.json) (`2024-07-24T03:15:04.243`)
- [CVE-2024-6754](CVE-2024/CVE-2024-67xx/CVE-2024-6754.json) (`2024-07-24T03:15:04.463`)
- [CVE-2024-6755](CVE-2024/CVE-2024-67xx/CVE-2024-6755.json) (`2024-07-24T03:15:04.687`)
- [CVE-2024-6756](CVE-2024/CVE-2024-67xx/CVE-2024-6756.json) (`2024-07-24T03:15:04.897`)
- [CVE-2024-7027](CVE-2024/CVE-2024-70xx/CVE-2024-7027.json) (`2024-07-24T03:15:05.117`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `8`
- [CVE-2012-4792](CVE-2012/CVE-2012-47xx/CVE-2012-4792.json) (`2024-07-24T01:00:02.067`)
- [CVE-2024-39891](CVE-2024/CVE-2024-398xx/CVE-2024-39891.json) (`2024-07-24T01:00:02.087`)
- [CVE-2024-37275](CVE-2024/CVE-2024-372xx/CVE-2024-37275.json) (`2024-07-24T02:52:01.253`)
- [CVE-2024-37278](CVE-2024/CVE-2024-372xx/CVE-2024-37278.json) (`2024-07-24T02:51:37.857`)
- [CVE-2024-37409](CVE-2024/CVE-2024-374xx/CVE-2024-37409.json) (`2024-07-24T02:51:28.287`)
- [CVE-2024-37414](CVE-2024/CVE-2024-374xx/CVE-2024-37414.json) (`2024-07-24T02:51:12.940`)
- [CVE-2024-37416](CVE-2024/CVE-2024-374xx/CVE-2024-37416.json) (`2024-07-24T02:46:20.357`)
- [CVE-2024-5983](CVE-2024/CVE-2024-59xx/CVE-2024-5983.json) (`2024-07-24T02:39:24.200`)
- [CVE-2024-5984](CVE-2024/CVE-2024-59xx/CVE-2024-5984.json) (`2024-07-24T02:37:30.717`)
- [CVE-2024-5985](CVE-2024/CVE-2024-59xx/CVE-2024-5985.json) (`2024-07-24T02:34:43.900`)
## Download and Usage

View File

@ -56090,7 +56090,7 @@ CVE-2012-4788,0,0,f87bf4d7ce681416bba231e37279e0a65bf150252d9911255b6d1bfe7ebfd8
CVE-2012-4789,0,0,508928860a05a11e6d858f1e3c3925e4c5007cd8b4a0bc72a7a7f0c2b51662af,2023-11-07T02:12:00.040000
CVE-2012-4790,0,0,3862114452546abcef077abc91acc425dfeabef30a067b89da3914d08ed51430,2023-11-07T02:12:00.303000
CVE-2012-4791,0,0,b18e9c779212295979473cc92a1f49dd84e3305fb08aea10e3154385977dda2c,2019-06-01T00:29:00.870000
CVE-2012-4792,0,1,6c229657243805c89c950f7b53f61cd801b5fb5fe5aa69d2f24136efe0318e7a,2024-07-24T01:00:02.067000
CVE-2012-4792,0,0,6c229657243805c89c950f7b53f61cd801b5fb5fe5aa69d2f24136efe0318e7a,2024-07-24T01:00:02.067000
CVE-2012-4793,0,0,92da0dbb5cc63b44693f0e0e5e7553aaf9515197036b78516eb5fa246640aa0e,2023-11-07T02:12:00.547000
CVE-2012-4794,0,0,1640d1f0262ae679e9886d49d137b9f409f54a07545f049b938eda635b0533d0,2023-11-07T02:12:00.780000
CVE-2012-4795,0,0,7617a82e058db94f46451d1c08c452583f2e4da675ae8d3d7531c7a71c3c3b4c,2023-11-07T02:12:01.003000
@ -254094,8 +254094,8 @@ CVE-2024-3727,0,0,8e07517a9dca0048f3a5546e14ea5eaec2b195c195e356a5ec35a7e996ce90
CVE-2024-37270,0,0,09adf8729d6feae3191994dc6f2b286449a8e4d910f8c343a3a9496ea050a29f,2024-07-11T13:05:54.930000
CVE-2024-37271,0,0,f651b63b133b4d5ccf45d34bbf9b95a58b5e6755451ba309185b115ed1924729,2024-07-22T13:00:31.330000
CVE-2024-37273,0,0,701ddd83e97e8ea6c808ca5d8f57033bb1466851ddfe669965d2b1947df1df2f,2024-06-11T14:12:23.210000
CVE-2024-37275,0,0,15a2c11549f3414a8c1d839bbfdf5b14d0019262af91356e9de7e77044f305e4,2024-07-22T13:00:31.330000
CVE-2024-37278,0,0,798fe29da5067d732ee0ecccf8f5273a74dd582a78881c69a746bc8313e685ee,2024-07-22T13:00:31.330000
CVE-2024-37275,0,1,ed16fc8bc6c608f35a8b7d5acc4e01aceb7115e810ed76f0ef20187fdb243170,2024-07-24T02:52:01.253000
CVE-2024-37278,0,1,f099ad6e686108b7aa0982a8f779de2fbae21e6d456841af0260dad64229b388,2024-07-24T02:51:37.857000
CVE-2024-37279,0,0,31cbe3e974fd27b1c5c854af28b34c2989a9118ebf3b3e54bb5c16795495edb9,2024-06-13T18:35:19.777000
CVE-2024-3728,0,0,49e6a5f26d01c7fceec7c4bf5478901bb5f23d6a3c9a4cf291a1c58fdb13c184,2024-05-02T18:00:37.360000
CVE-2024-37280,0,0,4bf0b68a6d051ee4d807c8e0d879d350a787ee8342452cb57dcf78535379f45a,2024-06-13T18:35:19.777000
@ -254184,11 +254184,11 @@ CVE-2024-3740,0,0,cf4cd6bcfe639a4f771a19ddc36f820864da86f0d9d9f91c68694d8633fab2
CVE-2024-37405,0,0,ff056e1e6b71205230bf39333b4a3618e5032f8631acafb990972570435f5468,2024-07-12T16:34:58.687000
CVE-2024-37407,0,0,b2071e78ac73cfcd8ee3f67daccfb5fa834666925d4b4867e66acc10a01216e8,2024-07-17T20:16:52.400000
CVE-2024-37408,0,0,e00a5fd20a343f830165fada57edc3309bf676a65be9bc8c730b63052d77f6ec,2024-06-14T21:15:51.160000
CVE-2024-37409,0,0,fe1adb3775f63fe98b9b9e788d8dc4626e3959c80141a568ea9f8980c9d4df1c,2024-07-22T13:00:31.330000
CVE-2024-37409,0,1,82c50e49bf5ddfbe2b556ca4db6eaf6873d58da7b8ce0001c708890dc09405da,2024-07-24T02:51:28.287000
CVE-2024-3741,0,0,231d682398a3bf0f8cb6feca9827b9102f1ffa57c5e9d698f993641c4b470f98,2024-05-28T17:15:11.327000
CVE-2024-37410,0,0,fc065511f95a955bead4d6d27a7f63f7b1b7076830eb04c051278346bb0c782d,2024-07-09T18:19:14.047000
CVE-2024-37414,0,0,0fe6e7eb6cd97aff07e4103743ab081a38b44f78059f60be3f74ef581068048f,2024-07-22T13:00:31.330000
CVE-2024-37416,0,0,5d55f750b305d67654104293c42f17bc8fc7a8c7ad2646767b7c4c98e9690e0a,2024-07-22T13:00:31.330000
CVE-2024-37414,0,1,e255520203a4f5d84d75bf3505da1cb94be51cf3e35e5b7fb1e1de0f910d513f,2024-07-24T02:51:12.940000
CVE-2024-37416,0,1,909797ad9de53e2985d3ead9abdb7cc3591d223a14593d05f8844b56ab1aa84f,2024-07-24T02:46:20.357000
CVE-2024-37418,0,0,675b821ef8240dd93d22c5ac9b8f3319c41da8d55da693dece471e9353913d05,2024-07-09T18:19:14.047000
CVE-2024-37419,0,0,7497905030a084031f9bb8bd15796449391bccdf5e342a627e00c321a312ffd7,2024-07-09T18:19:14.047000
CVE-2024-3742,0,0,070fab29ddad5d13a23ad47122f745631dbb00aff0bcf6b77107130b4d71f112,2024-05-28T17:15:11.450000
@ -255398,7 +255398,7 @@ CVE-2024-39886,0,0,c211eb7fd7b7d4a2dcf17c01e99303dbbe9f112b3010b65271b5f2c7acb83
CVE-2024-39887,0,0,bcab76b5e08590d7913c7572e3483924f579ce0c6c9a43158866e543d2bd0484,2024-07-16T14:15:04.380000
CVE-2024-39888,0,0,12ac4fc0e9c84bce2da7114954ff2c2a0c7f51f26f043191b5bde403ad5b0bce,2024-07-09T18:19:14.047000
CVE-2024-3989,0,0,05ae590a507d36950ff969d05988ddbd0846a5630f6cd12721f077e7e440e592,2024-05-14T16:11:39.510000
CVE-2024-39891,0,1,fae4e79d06b3e21a3b7ca5b1bb301050245746259b0662a858e757a209dc9a66,2024-07-24T01:00:02.087000
CVE-2024-39891,0,0,fae4e79d06b3e21a3b7ca5b1bb301050245746259b0662a858e757a209dc9a66,2024-07-24T01:00:02.087000
CVE-2024-39894,0,0,34c636819842924262f04e0f8b1b3e5fee76dc937e3dec2bd58ccf156475d6d9,2024-07-23T22:15:08.883000
CVE-2024-39895,0,0,81e277926f04a447fa0edae3630d7dab6d337a392b69cef51e67fcc762844274,2024-07-09T18:19:14.047000
CVE-2024-39896,0,0,aac3b3aa468382be89710a9d4924b439b2a50e399515ea32a798074da07af274,2024-07-09T18:19:14.047000
@ -257335,9 +257335,9 @@ CVE-2024-5977,0,0,7de0cc63740102074a24c1686c7837a6d04da6c097ad8d0ab882790d8002a4
CVE-2024-5979,0,0,2890db7bdc2045eea751460532af007391576d7da8d9f838bf14583c0290ae73,2024-06-27T19:25:12.067000
CVE-2024-5980,0,0,915920a5c8bdff0e9b559c6fdf1db06079562e1ee1f1333b9d9e824a78939fce,2024-06-27T19:25:12.067000
CVE-2024-5981,0,0,6efd4ce65d0be4286973240a22b49938ee7da116677222eebd9958d92f31bba4,2024-06-17T12:43:31.090000
CVE-2024-5983,0,0,0245b5cdad11a2bc6056168e88f63bcfc9d770725e725ae7bc4959530fffd7c3,2024-06-17T12:43:31.090000
CVE-2024-5984,0,0,fde20a6e776578ab580050080db76505cd989412e08dbf2b27aa17c8d1f6b68d,2024-06-17T12:43:31.090000
CVE-2024-5985,0,0,ca41ff5f3ca10c440f24c44de2d15eb0146c3a6ea94b6879f11cb3e39544fd4f,2024-06-17T12:43:31.090000
CVE-2024-5983,0,1,e453627058811c95a94483155fc84de41a398cc957b204d5491729f060f018a7,2024-07-24T02:39:24.200000
CVE-2024-5984,0,1,89f42ffe1afdcb4773f46da639d99adec4fd2f40289999f555344358fcd06ab2,2024-07-24T02:37:30.717000
CVE-2024-5985,0,1,4b7f0c13c1d049ea5b2816f8e8132ec8aee9a2fb74d5d00bf96c05e553a08b22,2024-07-24T02:34:43.900000
CVE-2024-5988,0,0,6a93e103554a4b2cea7532bb149420b2c5e22d63c1fab23818b5950d94f50a5e,2024-06-25T18:50:42.040000
CVE-2024-5989,0,0,5b8da9d53fdfd0fd3971e8489f4ae4ce0e952b56f28f99337bb24ad669904afb,2024-06-25T18:50:42.040000
CVE-2024-5990,0,0,815ffdec6ed9055e0c29635260b790d8ae8601700cacf3380cde4c3f20ff7240,2024-06-25T18:50:42.040000
@ -257771,6 +257771,13 @@ CVE-2024-6743,0,0,d20423ae34ef7edd843a6cb67ab6563bdeae21fb73206254415d2c0219c744
CVE-2024-6744,0,0,db4e7b937d3d03ea3e3b2b15edbfe780a0b875b3fdcc47905faa685f3164112e,2024-07-16T18:06:51.390000
CVE-2024-6745,0,0,1617c1b62a6985e7cfd1493a4e6106081b5b226c76f4caaa1064224772ef702b,2024-07-19T18:04:47.363000
CVE-2024-6746,0,0,a07904c7ab441e8aefcdf67187efe0701752648d282a9adf495048d9805d0f66,2024-07-19T18:02:29.417000
CVE-2024-6750,1,1,435a83502c9d608278877fd0e3153853c7c69f8562d0a04fa48bf8e2c7040f4f,2024-07-24T03:15:03.477000
CVE-2024-6751,1,1,2504625c10fdb84e82db50ae77bb709402084c19ddf25caa83f2f84909eb9aa2,2024-07-24T03:15:03.810000
CVE-2024-6752,1,1,00a16a86e6fdcfa3511e9189ab8ed94af0ae39d74a74f3120bec1d85e92c4f0f,2024-07-24T03:15:04.033000
CVE-2024-6753,1,1,f097c371597e283235d1e3c135fdd833f9f5004dc16cca5a2e5d3a7dc785566b,2024-07-24T03:15:04.243000
CVE-2024-6754,1,1,edcf0ed0442513450807de901109da3f13063b6d4390745023ab42deef69bd1b,2024-07-24T03:15:04.463000
CVE-2024-6755,1,1,06ffed3a4baa23c893ed475ba4ba5ef4185db7cc0d76ad4d0109078b6e8b0cce,2024-07-24T03:15:04.687000
CVE-2024-6756,1,1,d9d49c1593b1859f0ac8d6acf81834416abb4f8edd70553b6ef2d08834eecd7a,2024-07-24T03:15:04.897000
CVE-2024-6765,0,0,582116fb1612a7c43e0b570dc3dd773f185a6bed827d147d00793764d2f2774e,2024-07-17T14:15:04.327000
CVE-2024-6772,0,0,cc08723700878586fe2b2cb702b9aeb8e7ff85837a231851739a99e842cb1c05,2024-07-17T13:34:20.520000
CVE-2024-6773,0,0,a5867869124c1a4b8949c923d047a73abaebfa5c6d8b0baadecd79e09f60d48f,2024-07-17T13:34:20.520000
@ -257854,3 +257861,4 @@ CVE-2024-6968,0,0,8e5752619c85b26bba4ce547fa3d54bdd5591cb73642b239c05438d9605100
CVE-2024-6969,0,0,b23347441c89b903c83a899acb9bf7f48b605b0728961bbb1ac995d86a8850d6,2024-07-22T13:00:31.330000
CVE-2024-6970,0,0,521037b9963b74c39659cf9df97626ee5f8ca87b48a1750eb71f414432d46515,2024-07-22T13:00:31.330000
CVE-2024-7014,0,0,3476760c5519b5fdcfe985af8a4d25fb6703a8c128669f198be6a5743e65cb39,2024-07-23T10:15:02.320000
CVE-2024-7027,1,1,0973ed891f232b58320ab58c09ce794c840f463a5a40d10a9b7f26250839c8a4,2024-07-24T03:15:05.117000

Can't render this file because it is too large.