Auto-Update: 2024-07-30T08:00:17.728554+00:00

This commit is contained in:
cad-safe-bot 2024-07-30 08:03:13 +00:00
parent a43eee5177
commit a4e89ac2a1
25 changed files with 1070 additions and 15 deletions

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-1286",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:01.777",
"lastModified": "2024-07-30T06:15:01.777",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The pmpro-membership-maps WordPress plugin before 0.7 does not prevent users with at least the contributor role from leaking sensitive information about users with a membership on the site."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/49dc9ca3-d0ef-4a75-8b51-307e3e44e91b/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-1287",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:02.210",
"lastModified": "2024-07-30T06:15:02.210",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The pmpro-member-directory WordPress plugin before 1.2.6 does not prevent users with at least the contributor role from leaking other users' sensitive information, including password hashes."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/169e5756-4e12-4add-82e9-47471c30f08c/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-3113",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:02.337",
"lastModified": "2024-07-30T06:15:02.337",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The FormFlow: WhatsApp Social and Advanced Form Builder with Easy Lead Collection WordPress plugin before 2.12.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/ad85c5c7-f4d1-4374-b3b7-8ee022d27d34/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-3669",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:02.487",
"lastModified": "2024-07-30T06:15:02.487",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Web Directory Free WordPress plugin before 1.7.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/3c37c9a9-1424-427a-adc7-c2336a47e9cf/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-3986",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:02.617",
"lastModified": "2024-07-30T06:15:02.617",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SportsPress WordPress plugin before 2.7.22 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/76c78f8e-e3da-47d9-9bf4-70e9dd125b82/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,41 @@
{
"id": "CVE-2024-40094",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-30T07:15:01.840",
"lastModified": "2024-07-30T07:15:01.840",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GraphQL Java (aka graphql-java) before 21.5 does not properly consider ExecutableNormalizedFields (ENFs) as part of preventing denial of service via introspection queries. 20.9 and 19.11 are also fixed versions."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/graphql-java/graphql-java/commit/97743bc1b5caa2b0bd894dc8e128b47e4d771e4a",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/graphql-java/graphql-java/discussions/3641",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/graphql-java/graphql-java/pull/3539",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/graphql-java/graphql-java/releases/tag/v19.11",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/graphql-java/graphql-java/releases/tag/v20.9",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/graphql-java/graphql-java/releases/tag/v21.5",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-4096",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:02.723",
"lastModified": "2024-07-30T06:15:02.723",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Responsive Tabs WordPress plugin through 4.0.8 does not sanitise and escape some of its Tab settings, which could allow high privilege users such as Contributors and above to perform Stored Cross-Site Scripting attacks"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/4dba5e9e-24be-458a-9150-7c7a958e66cb/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-5765",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:02.823",
"lastModified": "2024-07-30T06:15:02.823",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WpStickyBar WordPress plugin through 2.1.0 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/0b73f84c-611e-4681-b362-35e721478ba4/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-5807",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:02.917",
"lastModified": "2024-07-30T06:15:02.917",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Business Card WordPress plugin through 1.0.0 does not prevent high privilege users like administrators from uploading malicious PHP files, which could allow them to run arbitrary code on servers hosting their site, even in MultiSite configurations."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/badb16b5-8c06-4170-b605-ea7af8982c1f/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-5808",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:03.070",
"lastModified": "2024-07-30T06:15:03.070",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Ajax Contact Form WordPress plugin through 2.2.2 does not have CSRF check in place when deleting emails from the email list, which could allow attackers to make a logged in admin perform such action via a CSRF attack"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/1783bbce-3cc3-4a7e-a491-b713cee8278b/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-5809",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:03.180",
"lastModified": "2024-07-30T06:15:03.180",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Ajax Contact Form WordPress plugin through 2.2.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against admin users"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/0af9fbcf-5f0e-4f7f-ae60-b46e704cf0a5/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-5975",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:03.277",
"lastModified": "2024-07-30T06:15:03.277",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The CZ Loan Management WordPress plugin through 1.1 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/68f81943-b007-49c8-be9c-d0405b2ba4cf/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-6021",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:03.387",
"lastModified": "2024-07-30T06:15:03.387",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Donation Block For PayPal WordPress plugin through 2.1.0 does not sanitise and escape form submissions, leading to a stored cross-site scripting vulnerability"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/9d83cffd-7dcd-4301-8d4d-3043b14e05b5/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-6223",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:03.517",
"lastModified": "2024-07-30T06:15:03.517",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Send email only on Reply to My Comment WordPress plugin through 1.0.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/cf7d1cea-0bf4-4b9e-bab4-71d5719a7c30/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-6224",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:03.623",
"lastModified": "2024-07-30T06:15:03.623",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Send email only on Reply to My Comment WordPress plugin through 1.0.6 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/54457f1b-6572-4de0-9100-3433c715c5ce/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-6226",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:03.720",
"lastModified": "2024-07-30T06:15:03.720",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WpStickyBar WordPress plugin through 2.1.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/e42ce8dc-51d4-471d-b3bb-ad2a6b735d02/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-6230",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:03.873",
"lastModified": "2024-07-30T06:15:03.873",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The \u067e\u0644\u0627\u06af\u06cc\u0646 \u067e\u0631\u062f\u0627\u062e\u062a \u062f\u0644\u062e\u0648\u0627\u0647 WordPress plugin through 2.9.8 does not have CSRF check in place when resetting its form fields, which could allow attackers to make a logged in admin perform such action via a CSRF attack"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/311e3c15-0f58-4f3b-91f8-0c62c0eea55e/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-6536",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-30T06:15:04.013",
"lastModified": "2024-07-30T06:15:04.013",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Zephyr Project Manager WordPress plugin before 3.3.99 does not sanitise and escape some of its settings, which could allow high privilege users such as editors and admins to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/ee40c1c6-4186-4b97-866c-fb0e76cedeb8/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-7100",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-30T07:15:02.020",
"lastModified": "2024-07-30T07:15:02.020",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Bold Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's bt_bb_button shortcode in all versions up to, and including, 5.0.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/bold-page-builder/trunk/content_elements/bt_bb_button/bt_bb_button.php#L155",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3127440/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/bold-page-builder/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4999bbf3-3dbd-4c9a-b648-744192c9586c?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7219",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-30T06:15:04.143",
"lastModified": "2024-07-30T06:15:04.143",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in SourceCodester School Log Management System 1.0. Affected is an unknown function of the file /admin/ajax.php?action=login. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-272790 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.9,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/topsky979/03c7fe20c80455b4884ae9e6c3f3d978",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.272790",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.272790",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.380426",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7220",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-30T06:15:04.847",
"lastModified": "2024-07-30T06:15:04.847",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in SourceCodester School Log Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/print_barcode.php. The manipulation of the argument tbl leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272791."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/topsky979/5cd0b6a43815a0615b8493cde5c4dacf",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.272791",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.272791",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.380427",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7221",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-30T07:15:02.323",
"lastModified": "2024-07-30T07:15:02.323",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in SourceCodester School Log Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/manage_user.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272792."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/topsky979/1e98c4d1a3ba1ed73aab46d360c1c4b8",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.272792",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.272792",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.380428",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7222",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-30T07:15:02.633",
"lastModified": "2024-07-30T07:15:02.633",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in SourceCodester Lot Reservation Management System 1.0. Affected is an unknown function of the file /home.php. The manipulation of the argument type leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-272802 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/topsky979/9f3d490a2bfdb5794dffc2f4aed72250",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.272802",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.272802",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.380469",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-30T06:00:16.908116+00:00
2024-07-30T08:00:17.728554+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-30T05:15:10.267000+00:00
2024-07-30T07:15:02.633000+00:00
```
### Last Data Feed Release
@ -33,24 +33,42 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
258417
258440
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `23`
- [CVE-2024-7215](CVE-2024/CVE-2024-72xx/CVE-2024-7215.json) (`2024-07-30T04:15:03.760`)
- [CVE-2024-7216](CVE-2024/CVE-2024-72xx/CVE-2024-7216.json) (`2024-07-30T04:15:04.690`)
- [CVE-2024-7217](CVE-2024/CVE-2024-72xx/CVE-2024-7217.json) (`2024-07-30T05:15:09.957`)
- [CVE-2024-7218](CVE-2024/CVE-2024-72xx/CVE-2024-7218.json) (`2024-07-30T05:15:10.267`)
- [CVE-2024-1286](CVE-2024/CVE-2024-12xx/CVE-2024-1286.json) (`2024-07-30T06:15:01.777`)
- [CVE-2024-1287](CVE-2024/CVE-2024-12xx/CVE-2024-1287.json) (`2024-07-30T06:15:02.210`)
- [CVE-2024-3113](CVE-2024/CVE-2024-31xx/CVE-2024-3113.json) (`2024-07-30T06:15:02.337`)
- [CVE-2024-3669](CVE-2024/CVE-2024-36xx/CVE-2024-3669.json) (`2024-07-30T06:15:02.487`)
- [CVE-2024-3986](CVE-2024/CVE-2024-39xx/CVE-2024-3986.json) (`2024-07-30T06:15:02.617`)
- [CVE-2024-40094](CVE-2024/CVE-2024-400xx/CVE-2024-40094.json) (`2024-07-30T07:15:01.840`)
- [CVE-2024-4096](CVE-2024/CVE-2024-40xx/CVE-2024-4096.json) (`2024-07-30T06:15:02.723`)
- [CVE-2024-5765](CVE-2024/CVE-2024-57xx/CVE-2024-5765.json) (`2024-07-30T06:15:02.823`)
- [CVE-2024-5807](CVE-2024/CVE-2024-58xx/CVE-2024-5807.json) (`2024-07-30T06:15:02.917`)
- [CVE-2024-5808](CVE-2024/CVE-2024-58xx/CVE-2024-5808.json) (`2024-07-30T06:15:03.070`)
- [CVE-2024-5809](CVE-2024/CVE-2024-58xx/CVE-2024-5809.json) (`2024-07-30T06:15:03.180`)
- [CVE-2024-5975](CVE-2024/CVE-2024-59xx/CVE-2024-5975.json) (`2024-07-30T06:15:03.277`)
- [CVE-2024-6021](CVE-2024/CVE-2024-60xx/CVE-2024-6021.json) (`2024-07-30T06:15:03.387`)
- [CVE-2024-6223](CVE-2024/CVE-2024-62xx/CVE-2024-6223.json) (`2024-07-30T06:15:03.517`)
- [CVE-2024-6224](CVE-2024/CVE-2024-62xx/CVE-2024-6224.json) (`2024-07-30T06:15:03.623`)
- [CVE-2024-6226](CVE-2024/CVE-2024-62xx/CVE-2024-6226.json) (`2024-07-30T06:15:03.720`)
- [CVE-2024-6230](CVE-2024/CVE-2024-62xx/CVE-2024-6230.json) (`2024-07-30T06:15:03.873`)
- [CVE-2024-6536](CVE-2024/CVE-2024-65xx/CVE-2024-6536.json) (`2024-07-30T06:15:04.013`)
- [CVE-2024-7100](CVE-2024/CVE-2024-71xx/CVE-2024-7100.json) (`2024-07-30T07:15:02.020`)
- [CVE-2024-7219](CVE-2024/CVE-2024-72xx/CVE-2024-7219.json) (`2024-07-30T06:15:04.143`)
- [CVE-2024-7220](CVE-2024/CVE-2024-72xx/CVE-2024-7220.json) (`2024-07-30T06:15:04.847`)
- [CVE-2024-7221](CVE-2024/CVE-2024-72xx/CVE-2024-7221.json) (`2024-07-30T07:15:02.323`)
- [CVE-2024-7222](CVE-2024/CVE-2024-72xx/CVE-2024-7222.json) (`2024-07-30T07:15:02.633`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `0`
- [CVE-2024-35918](CVE-2024/CVE-2024-359xx/CVE-2024-35918.json) (`2024-07-30T05:15:09.763`)
## Download and Usage

View File

@ -241997,6 +241997,8 @@ CVE-2024-1282,0,0,2eb3c24a78d526ba60f7de9b228772cc4cdca541c83c9925e23d3c86e361e3
CVE-2024-1283,0,0,a97e435850ca7b90657c47e89bd465a7244a29a008bfd047df6690ffa63f1da5,2024-02-14T18:19:42.423000
CVE-2024-1284,0,0,55604dea33d2cbf989f030bf509fafa79de3f9786c8a35caf42d87f103a6d0ee,2024-02-14T18:19:17.177000
CVE-2024-1285,0,0,dc1a281c695ebb0384667e83aa8e8b27899294b8b3ab6a7160b2802a0632094a,2024-03-05T13:41:01.900000
CVE-2024-1286,1,1,dd1141bf14860d2378ac774f5d9218eefecc4f5a8855007c2ae5243a783abb53,2024-07-30T06:15:01.777000
CVE-2024-1287,1,1,5b79e434a38dfbbae67646a5f769d926c2a025ec48b7781dde9ae49d193e4318,2024-07-30T06:15:02.210000
CVE-2024-1288,0,0,9b4b26e98e455da0bf3a01191faed41bc4e93cd412694a208b945f21b0c39ba4,2024-02-29T13:49:29.390000
CVE-2024-1289,0,0,ce4baaa839d6e246e03946bbec3160687088f2a904b66c70b5f22766bbcb5e31,2024-04-10T13:24:00.070000
CVE-2024-1290,0,0,d8c98dc21c8ebffa389e2adca534c5228f87db07c9e83c1a3e5e389d19cbb2e7,2024-03-12T12:40:13.500000
@ -250204,6 +250206,7 @@ CVE-2024-31120,0,0,2905bfd8b8aa056c6c1fecc5c95746ce3aa103eec58c361f159a34f59556b
CVE-2024-31121,0,0,43f3a78be41b0fe7a8d76bc9574b1b11bd8f69ccdd607ace1c58f4c381191fa3,2024-04-01T01:12:59.077000
CVE-2024-31122,0,0,c4e14ba7004b2cf2b151bf3132b2165fc437583f598287125f4d98c6a273d82e,2024-04-01T01:12:59.077000
CVE-2024-31123,0,0,f20fc67a2fee91c8978a5bcb9d4415d2b8d2a544eca0031434fc9c6861c2d332,2024-04-01T01:12:59.077000
CVE-2024-3113,1,1,e6d405d40c43b1f6ab30fdcb60948571cb2f41cc1c340035412287bfde1e8fd1,2024-07-30T06:15:02.337000
CVE-2024-31134,0,0,d8b2660354a47ff5d57524fb2454441ef5617ce0d4a19440e82ae14e22bd7dec,2024-03-28T16:07:30.893000
CVE-2024-31135,0,0,be23cdb06ca9fb56cf767d95aa395ad9500588039c11b7b093f03a09c2fed9d4,2024-04-08T22:39:48.067000
CVE-2024-31136,0,0,fc3cbe768e48d4625e33825c87e8160fa75cbd797dbb2249521e32101603588e,2024-03-28T16:07:30.893000
@ -253286,7 +253289,7 @@ CVE-2024-35914,0,0,807d953d8d08f072504c4c6ccc17ec8f3981a1368b6dba79340f71aba1e73
CVE-2024-35915,0,0,4b8e80b7e0df701bf5661f81d3a455421f102d76dba1c849ae68cf406ec48adb,2024-06-27T12:15:26.230000
CVE-2024-35916,0,0,2804419c9273825473495dd74a79a9135bb83063013a6adcfc0c986f1e68a1ac,2024-05-20T13:00:04.957000
CVE-2024-35917,0,0,ef28657905524f9b7f229abe3cf11569c21934c08ac9147215aa72d97ba1ce78,2024-05-20T13:00:04.957000
CVE-2024-35918,0,1,b84a4a8eaff0e9aa0772539706471f0485db8b7ae1e504faf03291dd1bedbcb8,2024-07-30T05:15:09.763000
CVE-2024-35918,0,0,b84a4a8eaff0e9aa0772539706471f0485db8b7ae1e504faf03291dd1bedbcb8,2024-07-30T05:15:09.763000
CVE-2024-35919,0,0,66b4b91338f8b7ffda2030b5d3119a1a7da8e23e145544a97e13dd368dd257ef,2024-05-20T13:00:04.957000
CVE-2024-3592,0,0,06f19b0f4030aa5db1e2c8d8139272dad226c0945ae251432ae728d2bb8e4467,2024-06-07T14:56:05.647000
CVE-2024-35920,0,0,e038127788e84b65006b7bac3b3d638e07acf776aced57ca59ab8396cc9131a0,2024-05-20T13:00:04.957000
@ -253809,6 +253812,7 @@ CVE-2024-36681,0,0,91ab5a39355fb60d1e0e5e355644e5363b5d880ec14684cab5ae101662602
CVE-2024-36682,0,0,edc123e03827ea6814bb07a9757c17a0cf5703769c42695b1ae6f58aee11929e,2024-06-25T12:24:17.873000
CVE-2024-36683,0,0,18a76ea23a5695131ac0a1a1cae26aee3d1ea92ed38cb283b784e28da9cb3b8c,2024-06-25T12:24:17.873000
CVE-2024-36684,0,0,1ce5fb0cc7c8519edbfb220ffcf03bdce18fbc872672e6010db16693eec6458c,2024-06-20T12:43:25.663000
CVE-2024-3669,1,1,8f398df077a19d58abebfef11163e01c09e56c3168ebec499ca7f2ad06f73c54,2024-07-30T06:15:02.487000
CVE-2024-36691,0,0,eb4ea08bf79d1a6ac1d98f330c6ba45260957add9ca280d2ec95e1cc61898b85,2024-06-13T18:36:09.010000
CVE-2024-36699,0,0,f519eb157e638490c5e16aa33d3cf222cb0f0828212475d05c477400a1f8b777,2024-06-14T15:15:50.967000
CVE-2024-3670,0,0,77ac11a62196ad685da1366e218d9d33cb33f8c42dea24a7d4be6249347cd9dc,2024-05-02T18:00:37.360000
@ -255496,6 +255500,7 @@ CVE-2024-39846,0,0,cc3d14fb15e20c985bb7fdeb359e7a12ea1918f79b7c4c3ac03373ad528c6
CVE-2024-39848,0,0,8178bbb2814e5fa60c3351f00827b86e4d6b7b334f71560f5ea323ec84986fcf,2024-07-03T02:05:53.147000
CVE-2024-3985,0,0,ceb8b898ec23867d1efcc4d7f7a630f584432f67007c6b07d5fd8199e1841622,2024-05-02T18:00:37.360000
CVE-2024-39853,0,0,0a0a7ef09f69a0d0504c74e5034409e9f17837e69e722a4f1f3c2adcfb998667,2024-07-03T02:05:53.353000
CVE-2024-3986,1,1,eb6adfdaf63750cff198cebe3601aa90083de970512c7383707c16474b9158db,2024-07-30T06:15:02.617000
CVE-2024-39863,0,0,0ebe9832973da51eb33019729ee2559060b8a5a553a2f86aa87ee1da77a1589d,2024-07-22T09:15:11.180000
CVE-2024-39864,0,0,d53cf864986adcf58f762cd7c857169d0cf77d7c01b84f977b101e751257847c,2024-07-08T15:47:10.990000
CVE-2024-39865,0,0,1431947f48c63c3f2f289bcb05288d0cda08dff5370e915fbcca9f419224f5d7,2024-07-09T18:19:14.047000
@ -255587,6 +255592,7 @@ CVE-2024-4007,0,0,857ffd215040050c5517e94efdf82e72cc62aae4cfd62acb973d56bcff6e13
CVE-2024-40075,0,0,ea8801174ab63f09ecb78691088214272746fb9a3a5615024827c9ef25c43b0c,2024-07-24T12:55:13.223000
CVE-2024-4008,0,0,41ba43cb718e067f099fac417cd6110082f457ea9bc7353b1528141e52f4a2d0,2024-06-18T17:00:01.570000
CVE-2024-4009,0,0,26a6ec4a10b164e2f280e8681d4c21dd6301b3a45dfa2578f28e720f7416c2f5,2024-06-18T17:01:19.897000
CVE-2024-40094,1,1,4494a63fe53d1e7407c09814c521347fc9b3680df1494964598bcfed378eb0e5,2024-07-30T07:15:01.840000
CVE-2024-4010,0,0,6f96a951ba4d658f2d216c10726beef3ec3f9c518875bc1c492ed89999ff3fc2,2024-05-15T16:40:19.330000
CVE-2024-4011,0,0,3791d0b8fb3f4c8257f00293727675eba680b52984c90b375af59f25fe8844d5,2024-06-28T13:21:27.280000
CVE-2024-40110,0,0,418f673a852b7bdb4f78ad41a2b0b3f2ec6f2c18daedda80c4124681891eaca1,2024-07-12T19:04:57.907000
@ -255897,6 +255903,7 @@ CVE-2024-40956,0,0,01fdb45f44f8095c8f9389fef0857cd7ac1f55e504ec60f396a8f9e5482a8
CVE-2024-40957,0,0,ba43e6ddc634305a816231c000c7b443548485728739cecf3ba6005f6c02b2f3,2024-07-12T16:34:58.687000
CVE-2024-40958,0,0,c4b20d9cb20e4970bb454dd1d6fa22674e8409df2a8f77cff22e9737b19836ab,2024-07-12T16:34:58.687000
CVE-2024-40959,0,0,e7c156318badfedaa056792bcbefa34231e67bdbb7ed04e052f8e0abfa80614c,2024-07-12T16:34:58.687000
CVE-2024-4096,1,1,b203d703401ad128b2f49bb8e591aa509377e710104db702c525a4e872a64a39,2024-07-30T06:15:02.723000
CVE-2024-40960,0,0,751160d4b33ebba5233733016652a802223721da4cc034328232de6ddedfbed0,2024-07-12T16:34:58.687000
CVE-2024-40961,0,0,5ef199da94468b156b51f0574884d9506a4848926b3a11893fee68de8bbf44e4,2024-07-12T16:34:58.687000
CVE-2024-40962,0,0,3d1366142cae87f99bee1d01922e9c3346fad92689b81dead457f2b7f460d17c,2024-07-12T16:34:58.687000
@ -257602,6 +257609,7 @@ CVE-2024-5757,0,0,5cb8c18a619114307d2634441346064118b79a7aeac4723897e195eaa5132d
CVE-2024-5758,0,0,c078716fbf80b259c8ceac06415d3d039d4ef773f8ae701649c6b0b1483ee99e,2024-06-13T21:15:57.543000
CVE-2024-5759,0,0,63cf4f5f11600a3e2abf833e3aff1a738015e39c1ce27037c94f84f83452efea,2024-07-19T18:40:53.863000
CVE-2024-5761,0,0,1fdad964c86313b412878f67fac5999c9a1ea015b844614bc58b000414661a53,2024-06-07T19:15:24.467000
CVE-2024-5765,1,1,88076ae20ecb1ab79b06b58d1721c1c250a7f35057d01b879a3ee4d004bbc730,2024-07-30T06:15:02.823000
CVE-2024-5766,0,0,1263d0917882c36f131e194bb6b44630da06ab1a17b9faa93d76c1b934e8029c,2024-06-10T02:52:08.267000
CVE-2024-5767,0,0,946a7a6edb6231f843cc8c36568eec07c01ffe4bb17f732fe05d02ccf6a0e4bc,2024-07-09T16:23:07.280000
CVE-2024-5768,0,0,8a490ed493d8c155ddaf62bd42a8c332a10ab098da1f8113e24f2cfb8a80f0bb,2024-06-20T12:44:01.637000
@ -257634,6 +257642,9 @@ CVE-2024-5802,0,0,71daebe4bec626c1d71de5756a51cb35bdbb0ec81769b121e428d7e1cc0f83
CVE-2024-5804,0,0,944c60e3868cb88abd10c74562e980fee4d055c47351e0f84fb7de6b37f889be,2024-07-22T13:00:53.287000
CVE-2024-5805,0,0,f734cfbda04e521c3e66e4ddc2a1025a96de47f7633c45b189fcc72ae4a4191a,2024-06-25T18:50:42.040000
CVE-2024-5806,0,0,91588fb1cdb8115c3da665d3d031e599ad42ef712f85a57d764591dd0370421d,2024-06-26T00:15:11.293000
CVE-2024-5807,1,1,0c0665a3aaccc6add699cbc351fb5b8a55f16f313e589d1be047012d870c9f5f,2024-07-30T06:15:02.917000
CVE-2024-5808,1,1,8c1072533e0d3daf7b7ec8f382afcdab5d6e5795169094a25623c60161428648,2024-07-30T06:15:03.070000
CVE-2024-5809,1,1,eab46b7e46aad4ab24b09cd20ab0f8f109476a4e854ff0c5e135e6a48fdbd618,2024-07-30T06:15:03.180000
CVE-2024-5810,0,0,246ea4a74a1b10a6c799aa82916b249e6dd3093a23af41d24ba222ed5e8773fa,2024-07-09T18:19:14.047000
CVE-2024-5811,0,0,ed199cd1888a7a079b0f8dda911181091f221cb3baa9309d375439b25d6f23c2,2024-07-24T19:41:17.503000
CVE-2024-5812,0,0,05caee51ca8afdeadb9e9ce4e5c443d53c88017db3fdf90c8036b6c5139928b3,2024-06-13T18:36:45.417000
@ -257745,6 +257756,7 @@ CVE-2024-5971,0,0,e4f98c6267afcbb4d9afd3329ec44a1a1f7f72e0048e7418d4a554bf5527a4
CVE-2024-5972,0,0,3700c5b3eb4bcd1d3bafe18b568e7aab0a0471128c3ce92a2f73ba8aa9a9cb4f,2024-06-28T19:15:07.500000
CVE-2024-5973,0,0,2d8084cf190a1aabb2055b961565b9805ce6ba0f851f188224d67d99d834e8cf,2024-07-25T15:18:05.157000
CVE-2024-5974,0,0,7ccf1724194ada1507df11f624ca32c0386136cdfa7ae25f910321f76e1abc40,2024-07-09T18:19:14.047000
CVE-2024-5975,1,1,1e3c4ab994db1a9786560c73b4d3856e239d9c293d1b1817c82336b89b7c9b73,2024-07-30T06:15:03.277000
CVE-2024-5976,0,0,0d4a23e2583616de98536e1ad4d7b2a882021b32cad502d23a934bbf343ef666,2024-06-17T12:43:31.090000
CVE-2024-5977,0,0,4e816ebc7667057f83765d2758ec72f0b5ebf68f5f0bba511fae25da75815823,2024-07-19T18:27:34.967000
CVE-2024-5979,0,0,2890db7bdc2045eea751460532af007391576d7da8d9f838bf14583c0290ae73,2024-06-27T19:25:12.067000
@ -257775,6 +257787,7 @@ CVE-2024-6013,0,0,dd5aadcad9485c7b63e2c76668a62eba788e1248615fab9fd06bf5aaf41af2
CVE-2024-6014,0,0,6f9e64ff8fbf43e19b3d7e24c13ad8adc071c58e85b8bf9a829322ea55abcf8f,2024-07-19T14:18:17.607000
CVE-2024-6015,0,0,c2460029f18cca819988d11dbd49466b5328ee3d26de8c6ec6e0519debb7ea98,2024-07-19T14:13:10.463000
CVE-2024-6016,0,0,db11fa4e2db5dca1bf67cd82c1ae54777d6d6de86c83abed9806f80a5c1a5385,2024-07-19T14:02:04.600000
CVE-2024-6021,1,1,1f488cc7be5bcb938f079b9d1f57223cc11834707dab889582967a23acc34109,2024-07-30T06:15:03.387000
CVE-2024-6022,0,0,c3bbbf039abf2ccc90f9a9e873f80102af148b4d2c48a35ad0db91cf49e2a6bb,2024-07-12T12:49:07.030000
CVE-2024-6023,0,0,a984fc7b955b53890e6c7b0690fc8f43ba3a97445c95ce903ef18d81ce049f2e,2024-07-12T12:49:07.030000
CVE-2024-6024,0,0,0c9dac9804939f4358bda0a07a9c71c46e84018a1e951997775f9c46353d018f,2024-07-12T16:12:07.453000
@ -257922,9 +257935,13 @@ CVE-2024-6217,0,0,caeef107ec037a20535b69bf461e75c9da91ce4fd887edb01336f60c235444
CVE-2024-6218,0,0,3cb8a30d4ddfe61bdea61d401bfb5f7d243e9ab40309c0377a9f4fcd89ff6826,2024-06-21T15:15:16.547000
CVE-2024-6220,0,0,b8f7be72e11caf0a6de2963374978a31527ab96f2e76d2ac8d3bbf41bd4c9d7f,2024-07-19T16:07:05.057000
CVE-2024-6222,0,0,7da69ce6fbc5989cf8dc00c0967cc47c0670f03447330ea36d4de40ed4ce08ae,2024-07-12T17:05:39.070000
CVE-2024-6223,1,1,d8c1541d0754b71a76e27ba9a4903cbdd9d2fd645dcce596526e4c5aed64ee36,2024-07-30T06:15:03.517000
CVE-2024-6224,1,1,bef641814fce9d28d6fc55ee1dfcb64b7004ddded706aea1814a48b22c52fe50,2024-07-30T06:15:03.623000
CVE-2024-6225,0,0,510a69cec2d5d6c6d036e0951030f27f3f34bcc77e3448a2bbf2dbc18120fe93,2024-06-24T19:21:28.450000
CVE-2024-6226,1,1,8a41e8a52c2a3ee855d5e585f44087eb8b2aa4e60d9298f070f4c26fb3a0f361,2024-07-30T06:15:03.720000
CVE-2024-6227,0,0,215ae4058fc47c00a8f95e1a670b661829a53eab0925147cf9d93bd66cc5d205,2024-07-09T18:19:14.047000
CVE-2024-6229,0,0,54fd6bf3998b843838fdb7fbe8cf0772e5599fcd948d9cf2d47de13f2ccb011e,2024-07-11T15:03:15.233000
CVE-2024-6230,1,1,e9ad484c5fddb226ab2e6c9c3fa8cd8fae53b8378c098c5d6e1c69248e3c92b8,2024-07-30T06:15:03.873000
CVE-2024-6231,0,0,95e641648a5be9f88ed3da19269ca6779e176bc3a9b366661acbe85f1cf6d0c5,2024-07-24T12:55:13.223000
CVE-2024-6235,0,0,3389c73a6ea8d57ad4659a54003738203401403add7f113413f0341ee66fc3c4,2024-07-11T15:06:34.163000
CVE-2024-6236,0,0,294d07111f47e2594afccb77d041edde3630ac9799928242bfa797180655c347,2024-07-11T13:05:54.930000
@ -258108,6 +258125,7 @@ CVE-2024-6527,0,0,4cbacb620d5954abb73dae2b3bfdb2a8824258a4de25ce8e7c75649e12d818
CVE-2024-6528,0,0,568c43fb32d79fc097335d9307aebc42d71a690423942e01ce8dbade6b5bedb0,2024-07-12T16:37:20.283000
CVE-2024-6531,0,0,1125a21608be8cb0502ea86867294670584ed16918c5bd752fdbbd37969404b8,2024-07-12T12:49:11.340000
CVE-2024-6535,0,0,d515bd0c9a2788945f1c070eede854437b7a1c58e6a79916f8d2b46233d5b6de,2024-07-25T16:15:04.583000
CVE-2024-6536,1,1,1541c707443feeea187e9f2b3b591c6e4abb1023aad14b514161180ce32e4bdd,2024-07-30T06:15:04.013000
CVE-2024-6539,0,0,81a7a773476044a536e1904849aff55df114add8144e8265b917f8120b92d867,2024-07-11T14:56:20.733000
CVE-2024-6540,0,0,f13af52637070826766869c9a967d13110a057955f51f107eb0d0f88b4032338,2024-07-16T18:05:37.267000
CVE-2024-6542,0,0,54f8a75473ca23470adff5375410f0163accbe3baf07cee08839e7a197565332,2024-07-22T13:00:31.330000
@ -258341,6 +258359,7 @@ CVE-2024-7079,0,0,432b6c38d04c17da8e2aeea6e5677915e33a84f70f04ebe0988a953bc8892b
CVE-2024-7080,0,0,e8f51ead66f7469f7e63dc63102236554262bdfa2e68b9dc33e11c14a1ca04d2,2024-07-26T13:22:43.387000
CVE-2024-7081,0,0,6a139e489a9ff084a663269dd9c842c08d77e29c45f0c2d71d596839a517bb01,2024-07-26T13:18:21.957000
CVE-2024-7091,0,0,ea018e26f872aadaa59f554aafa24269e38ad2d18885b5619000c0f610b93be1,2024-07-25T12:36:39.947000
CVE-2024-7100,1,1,c2b6bd967d34d0d62b8c1029636d6858f800a06261091cb2e5b947a02c81ae69,2024-07-30T07:15:02.020000
CVE-2024-7101,0,0,5454c1208509de59c11b3527ed3914e0b9b453785a2425c8a2e412da33d0d539,2024-07-26T12:38:41.683000
CVE-2024-7105,0,0,ebac193a722d703cc6182b67006761d03a0c9cb5217fdf90f3600dc72f51b279,2024-07-26T12:38:41.683000
CVE-2024-7106,0,0,ef114d9446090044e968605e26812a012528e5941b9264b330a28ad79b353ac3,2024-07-26T12:38:41.683000
@ -258407,10 +258426,14 @@ CVE-2024-7202,0,0,47ee30ff0ebecde915aadd7cf1bd702d0bebf04cac4786411e427c0fde39b1
CVE-2024-7212,0,0,1f48103e5820515d9f020e849940c5eeee7c02cb113272ef3203fe8d39da3bef,2024-07-30T02:15:08.697000
CVE-2024-7213,0,0,3cfd9d01c8ec716ede42d2c37be80e922a6f4546a3ab88b2f30047759afcca7f,2024-07-30T03:15:01.817000
CVE-2024-7214,0,0,0100067073a6b4ad2155f0641a597147e1be72ea7cfd69f9894c87b2e47ba06d,2024-07-30T03:15:02.127000
CVE-2024-7215,1,1,b9277b20591e87ef421e72e340b00d4c5028eb9e7f4f5d063029558fc7a96f1a,2024-07-30T04:15:03.760000
CVE-2024-7216,1,1,7eb91719418852fc60e41b5d5bef8dd9c9400cdbff6552f47c3dc31e14499bcb,2024-07-30T04:15:04.690000
CVE-2024-7217,1,1,27e4f1f9f03ba4cc3101f9041d3838682822f34ad6b154d753f53bcf04bb652c,2024-07-30T05:15:09.957000
CVE-2024-7218,1,1,3c7597c7c0a728275d1525bf5e1d0fe9c7694b61baee58dd16017d345efc88f8,2024-07-30T05:15:10.267000
CVE-2024-7215,0,0,b9277b20591e87ef421e72e340b00d4c5028eb9e7f4f5d063029558fc7a96f1a,2024-07-30T04:15:03.760000
CVE-2024-7216,0,0,7eb91719418852fc60e41b5d5bef8dd9c9400cdbff6552f47c3dc31e14499bcb,2024-07-30T04:15:04.690000
CVE-2024-7217,0,0,27e4f1f9f03ba4cc3101f9041d3838682822f34ad6b154d753f53bcf04bb652c,2024-07-30T05:15:09.957000
CVE-2024-7218,0,0,3c7597c7c0a728275d1525bf5e1d0fe9c7694b61baee58dd16017d345efc88f8,2024-07-30T05:15:10.267000
CVE-2024-7219,1,1,6b513acb48705f9963d8ebaae99a91a618404ef4665d718e2fd80dba9eb868cb,2024-07-30T06:15:04.143000
CVE-2024-7220,1,1,a9fc2fbcd827b860e2f4c5d0da9feb7282fe780c9c1f3f317c760fa534212037,2024-07-30T06:15:04.847000
CVE-2024-7221,1,1,fe9b4e1873920259ca71e600e9ffbd681651f81ddcb9a05a3b0f33261e6d31e5,2024-07-30T07:15:02.323000
CVE-2024-7222,1,1,dd29e832b0de5a491c707eb2c0eee4972e507152e62a4f231641c11a2be568c5,2024-07-30T07:15:02.633000
CVE-2024-7248,0,0,a2ddbed55de01980f63d0b9718ce842c14c9c1b9e6cdca518c180966561a19d1,2024-07-29T22:15:05.553000
CVE-2024-7249,0,0,c7fccf87c8ceb0c945e7a77936034d5c4e5006994b9df61388b67e431ddf2786,2024-07-29T22:15:05.817000
CVE-2024-7250,0,0,47214a6631c5e0c15e01a9d48696651797894eba964a53c781b9db24f665f066,2024-07-29T22:15:06.100000

Can't render this file because it is too large.