Auto-Update: 2024-12-04T13:02:21.060028+00:00

This commit is contained in:
cad-safe-bot 2024-12-04 13:05:32 +00:00
parent 9cbfafcff1
commit aa0bf66251
22 changed files with 1353 additions and 48 deletions

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2024-10576",
"sourceIdentifier": "cvd@cert.pl",
"published": "2024-12-04T12:15:18.463",
"lastModified": "2024-12-04T12:15:18.463",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Infinix devices contain a pre-loaded \"com.transsion.agingfunction\" application, that\u00a0exposes an unsecured broadcast receiver. An attacker can communicate with the receiver and force the device to perform a factory reset without any Android system permissions.\u00a0\n\nAfter multiple attempts to contact the vendor we did not receive any answer. We suppose this issue affects all Infinix Mobile devices."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cvd@cert.pl",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:X/R:I/V:D/RE:X/U:Amber",
"baseScore": 9.4,
"baseSeverity": "CRITICAL",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "HIGH",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NEGLIGIBLE",
"automatable": "NOT_DEFINED",
"recovery": "IRRECOVERABLE",
"valueDensity": "DIFFUSE",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "AMBER"
}
}
]
},
"weaknesses": [
{
"source": "cvd@cert.pl",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-925"
}
]
}
],
"references": [
{
"url": "https://cert.pl/en/posts/2024/12/CVE-2024-10576/",
"source": "cvd@cert.pl"
},
{
"url": "https://cert.pl/posts/2024/12/CVE-2024-10576/",
"source": "cvd@cert.pl"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-11854",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-12-04T12:15:19.250",
"lastModified": "2024-12-04T12:15:19.250",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Listdom \u2013 Business Directory and Classified Ads Listings WordPress Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018shortcode\u2019 parameter in all versions up to, and including, 3.7.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/listdom/tags/3.6.0/templates/search/tpl.php#L22",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3200502/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/listdom/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9ccb47c2-5f4b-45ea-9c48-0a9042a2fce6?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-12107",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-12-04T11:15:05.000",
"lastModified": "2024-12-04T11:15:05.000",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Double-Free Vulnerability in uD3TN BPv7 Caused by Malformed Endpoint Identifier allows remote attacker to reliably cause DoS"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cve@gitlab.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-415"
}
]
}
],
"references": [
{
"url": "https://gitlab.com/d3tn/ud3tn/-/issues/233",
"source": "cve@gitlab.com"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-41156",
"sourceIdentifier": "cybersecurity@hitachienergy.com",
"published": "2024-10-29T13:15:04.847",
"lastModified": "2024-10-31T14:49:39.800",
"vulnStatus": "Analyzed",
"lastModified": "2024-12-04T11:30:48.937",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Profile files from TRO600 series radios are extracted in plain-text\nand encrypted file formats. Profile files provide potential attackers\nvaluable configuration information about the Tropos network. Profiles\ncan only be exported by authenticated users with write access."
"value": "Profile files from TRO600 series radios are extracted in plain-text\nand encrypted file formats. Profile files provide potential attackers\nvaluable configuration information about the Tropos network. Profiles\ncan only be exported by authenticated users with higher privilege of write access."
},
{
"lang": "es",
@ -17,32 +17,14 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "cybersecurity@hitachienergy.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 2.7,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
@ -50,19 +32,37 @@
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.7,
"baseSeverity": "LOW"
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"source": "cybersecurity@hitachienergy.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -71,8 +71,8 @@
]
},
{
"source": "cybersecurity@hitachienergy.com",
"type": "Secondary",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",

View File

@ -0,0 +1,85 @@
{
"id": "CVE-2024-52269",
"sourceIdentifier": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"published": "2024-12-04T12:15:19.500",
"lastModified": "2024-12-04T12:15:19.500",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"tags": [
"exclusively-hosted-service"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "** INITIAL LIMITED RELEASE **\n\nUser Interface (UI) Misrepresentation of Critical Information vulnerability in [WITHHELD] allows Content Spoofing.\nThe SaaS AI assistant ignores hidden content that is rendered after signing, misleading the user.\nThis issue affects [WITHHELD]: through 2024-12-04."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:H/VA:N/SC:N/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Red",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "RED"
}
}
]
},
"weaknesses": [
{
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-451"
}
]
}
],
"references": [
{
"url": "https://www.vulsec.org/advisories",
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-52272",
"sourceIdentifier": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"published": "2024-12-04T11:30:50.170",
"lastModified": "2024-12-04T11:30:50.170",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (fromAdvSetLanip(overflow arg:lanMask) modules) allows Overflow Buffers.This issue affects Tenda AC6V2: through 15.03.06.50"
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://www.vulsec.org/advisories",
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-52273",
"sourceIdentifier": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"published": "2024-12-04T11:30:50.593",
"lastModified": "2024-12-04T11:30:50.593",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (setDoublePppoeConfig->guest_ip_check(overflow arg: mask) modules) allows Overflow Buffers.This issue affects Tenda AC6V2: through 15.03.06.50"
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://www.vulsec.org/advisories",
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-52274",
"sourceIdentifier": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"published": "2024-12-04T11:30:50.713",
"lastModified": "2024-12-04T11:30:50.713",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (setDoubleL2tpConfig->guest_ip_check(overflow arg: mask) modules) allows Overflow Buffers.This issue affects Tenda AC6V2: through 15.03.06.50"
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://www.vulsec.org/advisories",
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe"
}
]
}

View File

@ -0,0 +1,86 @@
{
"id": "CVE-2024-52275",
"sourceIdentifier": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"published": "2024-12-04T11:30:50.827",
"lastModified": "2024-12-04T11:30:50.827",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (fromWizardHandle modules) allows Overflow Buffers.This issue affects Tenda AC6V2: through 15.03.06.50."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://www.tendacn.com/download/detail-3316.html",
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe"
},
{
"url": "https://www.tendacn.com/download/detail-3794.html",
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe"
},
{
"url": "https://www.vulsec.org/advisories",
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe"
}
]
}

View File

@ -0,0 +1,85 @@
{
"id": "CVE-2024-52276",
"sourceIdentifier": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"published": "2024-12-04T11:30:50.947",
"lastModified": "2024-12-04T11:30:50.947",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"tags": [
"exclusively-hosted-service"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "** INITIAL LIMITED RELEASE **\n\nUser Interface (UI) Misrepresentation of Critical Information vulnerability in [WITHHELD] allows Content Spoofing.This issue affects [WITHHELD]: through 2024-12-04."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:H/VA:N/SC:N/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Red",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "RED"
}
}
]
},
"weaknesses": [
{
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-451"
}
]
}
],
"references": [
{
"url": "https://www.vulsec.org/advisories",
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-52277",
"sourceIdentifier": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"published": "2024-12-04T11:30:51.107",
"lastModified": "2024-12-04T12:15:19.657",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "User Interface (UI) Misrepresentation of Critical Information vulnerability in DocuSeal allows Content Spoofing.This issue affects DocuSeal: through 1.8.1, >1.8.1."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:H/VA:N/SC:N/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Red",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "RED"
}
}
]
},
"weaknesses": [
{
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-451"
}
]
}
],
"references": [
{
"url": "https://www.vulsec.org/advisories",
"source": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe"
}
]
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2024-52278",
"sourceIdentifier": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
"published": "2024-12-04T12:15:19.763",
"lastModified": "2024-12-04T12:15:19.763",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-54153",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-12-04T12:15:19.853",
"lastModified": "2024-12-04T12:15:19.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In JetBrains YouTrack before 2024.3.51866 unauthenticated database backup download was possible via vulnerable query parameter"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
"baseScore": 3.1,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.6,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-54154",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-12-04T12:15:20.047",
"lastModified": "2024-12-04T12:15:20.047",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In JetBrains YouTrack before 2024.3.51866 system takeover was possible through path traversal in plugin sandbox"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-23"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-54155",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-12-04T12:15:20.190",
"lastModified": "2024-12-04T12:15:20.190",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In JetBrains YouTrack before 2024.3.51866 improper access control allowed listing of project names during app import without authentication"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 3.7,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-54156",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-12-04T12:15:20.340",
"lastModified": "2024-12-04T12:15:20.340",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In JetBrains YouTrack before 2024.3.52635 multiple merge functions were vulnerable to prototype pollution attack"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.6,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1321"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-54157",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-12-04T12:15:20.473",
"lastModified": "2024-12-04T12:15:20.473",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In JetBrains YouTrack before 2024.3.52635 potential ReDoS was possible due to vulnerable RegExp in Ruby syntax detector"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1333"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-54158",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-12-04T12:15:20.623",
"lastModified": "2024-12-04T12:15:20.623",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In JetBrains YouTrack before 2024.3.52635 potential spoofing attack was possible via lack of Punycode encoding"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-173"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-8894",
"sourceIdentifier": "8a9629cb-c5e7-4d2a-a894-111e8039b7ea",
"published": "2024-12-04T12:15:20.763",
"lastModified": "2024-12-04T12:15:20.763",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out-of-bounds Write\u00a0vulnerability was discovered in Open Design Alliance Drawings SDK before 2025.10. Reading crafted DWF file and missing proper checks on received SectionIterator data can trigger an unhandled exception. This can allow attackers to cause a crash, potentially enabling a denial-of-service attack (Crash, Exit, or Restart) or possible code execution."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "8a9629cb-c5e7-4d2a-a894-111e8039b7ea",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:N/VA:H/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "ACTIVE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "8a9629cb-c5e7-4d2a-a894-111e8039b7ea",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://www.opendesign.com/security-advisories",
"source": "8a9629cb-c5e7-4d2a-a894-111e8039b7ea"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-8962",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-12-04T12:15:20.913",
"lastModified": "2024-12-04T12:15:20.913",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WPBITS Addons For Elementor Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.5.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wpbits-addons-for-elementor/trunk/includes/elementor-config.php#L721",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3200392/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/wpbits-addons-for-elementor/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f735f05d-8178-46bd-894d-49ccfb31d304?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-12-04T11:00:42.223440+00:00
2024-12-04T13:02:21.060028+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-12-04T10:15:05.007000+00:00
2024-12-04T12:15:20.913000+00:00
```
### Last Data Feed Release
@ -33,25 +33,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
272077
272096
```
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `19`
- [CVE-2024-10567](CVE-2024/CVE-2024-105xx/CVE-2024-10567.json) (`2024-12-04T09:15:04.177`)
- [CVE-2024-10787](CVE-2024/CVE-2024-107xx/CVE-2024-10787.json) (`2024-12-04T09:15:04.323`)
- [CVE-2024-11814](CVE-2024/CVE-2024-118xx/CVE-2024-11814.json) (`2024-12-04T10:15:05.007`)
- [CVE-2024-11880](CVE-2024/CVE-2024-118xx/CVE-2024-11880.json) (`2024-12-04T09:15:04.470`)
- [CVE-2024-11952](CVE-2024/CVE-2024-119xx/CVE-2024-11952.json) (`2024-12-04T09:15:04.637`)
- [CVE-2024-5020](CVE-2024/CVE-2024-50xx/CVE-2024-5020.json) (`2024-12-04T09:15:04.813`)
- [CVE-2024-10576](CVE-2024/CVE-2024-105xx/CVE-2024-10576.json) (`2024-12-04T12:15:18.463`)
- [CVE-2024-11854](CVE-2024/CVE-2024-118xx/CVE-2024-11854.json) (`2024-12-04T12:15:19.250`)
- [CVE-2024-12107](CVE-2024/CVE-2024-121xx/CVE-2024-12107.json) (`2024-12-04T11:15:05.000`)
- [CVE-2024-52269](CVE-2024/CVE-2024-522xx/CVE-2024-52269.json) (`2024-12-04T12:15:19.500`)
- [CVE-2024-52272](CVE-2024/CVE-2024-522xx/CVE-2024-52272.json) (`2024-12-04T11:30:50.170`)
- [CVE-2024-52273](CVE-2024/CVE-2024-522xx/CVE-2024-52273.json) (`2024-12-04T11:30:50.593`)
- [CVE-2024-52274](CVE-2024/CVE-2024-522xx/CVE-2024-52274.json) (`2024-12-04T11:30:50.713`)
- [CVE-2024-52275](CVE-2024/CVE-2024-522xx/CVE-2024-52275.json) (`2024-12-04T11:30:50.827`)
- [CVE-2024-52276](CVE-2024/CVE-2024-522xx/CVE-2024-52276.json) (`2024-12-04T11:30:50.947`)
- [CVE-2024-52277](CVE-2024/CVE-2024-522xx/CVE-2024-52277.json) (`2024-12-04T11:30:51.107`)
- [CVE-2024-52278](CVE-2024/CVE-2024-522xx/CVE-2024-52278.json) (`2024-12-04T12:15:19.763`)
- [CVE-2024-54153](CVE-2024/CVE-2024-541xx/CVE-2024-54153.json) (`2024-12-04T12:15:19.853`)
- [CVE-2024-54154](CVE-2024/CVE-2024-541xx/CVE-2024-54154.json) (`2024-12-04T12:15:20.047`)
- [CVE-2024-54155](CVE-2024/CVE-2024-541xx/CVE-2024-54155.json) (`2024-12-04T12:15:20.190`)
- [CVE-2024-54156](CVE-2024/CVE-2024-541xx/CVE-2024-54156.json) (`2024-12-04T12:15:20.340`)
- [CVE-2024-54157](CVE-2024/CVE-2024-541xx/CVE-2024-54157.json) (`2024-12-04T12:15:20.473`)
- [CVE-2024-54158](CVE-2024/CVE-2024-541xx/CVE-2024-54158.json) (`2024-12-04T12:15:20.623`)
- [CVE-2024-8894](CVE-2024/CVE-2024-88xx/CVE-2024-8894.json) (`2024-12-04T12:15:20.763`)
- [CVE-2024-8962](CVE-2024/CVE-2024-89xx/CVE-2024-8962.json) (`2024-12-04T12:15:20.913`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `1`
- [CVE-2024-41156](CVE-2024/CVE-2024-411xx/CVE-2024-41156.json) (`2024-12-04T11:30:48.937`)
## Download and Usage

View File

@ -243101,12 +243101,13 @@ CVE-2024-10557,0,0,916270a9974bff554871e6150633c47888d2f31193bcd036f4a8e8f28cf81
CVE-2024-10559,0,0,f02de87419b06f79046e87a4e20909e93937f86137fa0aad3ef812234236acf4,2024-11-01T20:43:41.070000
CVE-2024-1056,0,0,7aa227b1313326ef7e8b583bc7a3f0e84afbbd1f0f46388543b54cca53251293,2024-09-19T22:06:32.340000
CVE-2024-10561,0,0,29b70870967a739c229fbeecbb009b70108489636df3647702a2fd1c0595a0bb,2024-11-01T20:42:12.303000
CVE-2024-10567,1,1,fdf5166df55d150842e458af2a793fa1d3c00ca4cbeb5f49eccb41fc57bccf07,2024-12-04T09:15:04.177000
CVE-2024-10567,0,0,fdf5166df55d150842e458af2a793fa1d3c00ca4cbeb5f49eccb41fc57bccf07,2024-12-04T09:15:04.177000
CVE-2024-1057,0,0,afa16fae44234143422d3d8f32f1ab0c34f389c2f0ebb0a7139bb0ca7e4b1769,2024-04-22T13:28:43.747000
CVE-2024-10570,0,0,c512ffde6a7106ceaaceffb83d70a1ad2c299d9e7c750445faea3d54adc81ae2,2024-11-26T06:15:07.880000
CVE-2024-10571,0,0,764d0722def38a147b3ba290b54cc9e9aebe855b12c99828d9c801c2e02fe1a0,2024-11-19T15:46:52.187000
CVE-2024-10573,0,0,ba06e0f3da2c6f2632d921dee19a754bb6e0516ca246eb8c3791b840d56af7a3,2024-11-26T23:15:04.850000
CVE-2024-10575,0,0,924d12914fd797ca7b437680e7624f960ff1fb4e9a84f0339e46e831bcf19838,2024-11-19T17:28:06.750000
CVE-2024-10576,1,1,5273d95cdbc38a37c97287170f89c975c483ddbcbea5bbeb00609c4fb3df0b0f,2024-12-04T12:15:18.463000
CVE-2024-10577,0,0,a22bb88e9d80100e8493f63e77c4cd5ab2a37147944c69ab526442c593c29d99,2024-11-13T17:01:16.850000
CVE-2024-10579,0,0,33dc3315e2727505fbb01f5c18514afec0197a3f447e5606ebb8c22a898a16da,2024-11-26T11:21:58.330000
CVE-2024-1058,0,0,6b5e9e2c8572168cf164dc3fe2cb55f99ab49ff2791e71ab226d135ab3271443,2024-02-29T13:49:29.390000
@ -243260,7 +243261,7 @@ CVE-2024-1078,0,0,88568fa2f20f5ea8de25fda48576808429bbc616448df571a879f056db5656
CVE-2024-10780,0,0,c1ecca85ce8b3056ebbd399065040071bccfd855c4b5b2dad405de442e772561,2024-11-28T10:15:05.280000
CVE-2024-10781,0,0,525208815751629467d033df5e23d63739a60403cc03b8051f4119b633da5911,2024-11-26T06:15:08.057000
CVE-2024-10786,0,0,a76f656d6635ceb4e91d9df4d3549e3d377ef91a9f4fadf29676d949614dad8b,2024-11-18T17:11:17.393000
CVE-2024-10787,1,1,52c7beb7218e1503d2006d17d7be3c6b66706b21988dcca6143826e3ce32347d,2024-12-04T09:15:04.323000
CVE-2024-10787,0,0,52c7beb7218e1503d2006d17d7be3c6b66706b21988dcca6143826e3ce32347d,2024-12-04T09:15:04.323000
CVE-2024-1079,0,0,0a964f4e43e1a2d85a40a4753c5354fe293facf65d0ebcc06031e68ccad95a0f,2024-02-14T19:33:09.977000
CVE-2024-10790,0,0,c5195852541315ac22dd1b614848e72547c3a099e7858697bb9ee4c86225d43f,2024-11-12T13:55:21.227000
CVE-2024-10791,0,0,a1ab37f8c195110cb663fc7e474028527dca661a169201c0160b30306fac4c75,2024-11-06T15:05:38.240000
@ -243891,7 +243892,7 @@ CVE-2024-11805,0,0,c4320a41ca0d4edd118e9ad964bb3b250fee875896f75cfe07057a59cde52
CVE-2024-11807,0,0,83e6dd7f59f5861de27b9d23ae4ec5ced9bd51284fab9e461c8dc1e80a558c5d,2024-12-04T03:15:05.083000
CVE-2024-1181,0,0,3ab1ccda9f702c4fc6b350844c2c0edd9e45550807a44d2d8746213d5ed7378e,2024-03-20T13:00:16.367000
CVE-2024-11813,0,0,47986a6664f48e0ab6f40ac97cf4101e783e667add47394a886845bd4ba2a0fb,2024-12-04T03:15:05.227000
CVE-2024-11814,1,1,8d2559433b15496a8d63a0ebc0960f7cd4d359f72a84564ac67a786f0d8fa215,2024-12-04T10:15:05.007000
CVE-2024-11814,0,0,8d2559433b15496a8d63a0ebc0960f7cd4d359f72a84564ac67a786f0d8fa215,2024-12-04T10:15:05.007000
CVE-2024-11817,0,0,9a66a0fca3306ba25f6938738b8c35626d89b0596c6acf3b5c6bd12c17a8843e,2024-12-03T15:15:41.753000
CVE-2024-11818,0,0,03353c8ea92f63bcb93155865a1eb5dbe1fed70391bddfd4d8cf954b882838c4,2024-12-03T15:06:10.997000
CVE-2024-11819,0,0,4ad555b58c0b6ae087a0e197e14f318c0818cf9ebf662c2c2b44a9340719cc17,2024-12-03T15:00:58.693000
@ -243903,6 +243904,7 @@ CVE-2024-1184,0,0,0bd0336a802b5a07ef17cf4c3337487d1573b3f8590cc13c2e3f9ac276b1f1
CVE-2024-11844,0,0,fa93732bf7a7811a41c3e6cfac99ea6aa7951ce050fad551bdb8bf6251ff9356,2024-12-03T09:15:04.473000
CVE-2024-1185,0,0,a60268243ee8d3dcf82e9c185863da8146ac8c49246dc744f2663ef723b40081,2024-06-26T15:15:19.220000
CVE-2024-11853,0,0,c70345c399e57b281a218378a22a846eb5d7cd1f69686e8d6c992b2449c02ac9,2024-12-03T08:15:06.710000
CVE-2024-11854,1,1,19031e0fe3e69020cafdc97722d8197d27bcfafae002c34b650d000ba85c0f80,2024-12-04T12:15:19.250000
CVE-2024-11856,0,0,20144f62e7f4edae2d8f1729fbe98f20a8d619a96145aa244e22c04511e4c37d,2024-12-02T03:15:13.713000
CVE-2024-1186,0,0,b01b3a0462d1f7a1a803ca8f493a6219bd71eed48ddf8d36021e6ca2af3e1767,2024-05-17T02:35:17.110000
CVE-2024-11860,0,0,8f2a0fbf19059c6c3c8a5836cc661c7d3bd0f5aaad2633071ac71b0a6a9605c7,2024-11-27T17:15:10.010000
@ -243910,7 +243912,7 @@ CVE-2024-11862,0,0,6d3560dff7bd57ea41736e55020db21367a02a743a7c33eb7522f1239d06c
CVE-2024-11866,0,0,236ffb034bd54f27fb167fb484e28869563519fc7ac4134695f9cf499c46e00e,2024-12-03T09:15:05.487000
CVE-2024-1187,0,0,3fcd8394fe17b53cc850805fb2de93d28c688f808245fcfde96cd99bc903bbab,2024-05-17T02:35:17.220000
CVE-2024-1188,0,0,6744ad4ad1ed370f6488ba44c137b6887619ea6ff1a51ee5f48fd0aec905e09b,2024-05-17T02:35:17.327000
CVE-2024-11880,1,1,b255094d98006106aba37938f28ef8f31691ac5a763fdee1ae91e8c1f8c4938b,2024-12-04T09:15:04.470000
CVE-2024-11880,0,0,b255094d98006106aba37938f28ef8f31691ac5a763fdee1ae91e8c1f8c4938b,2024-12-04T09:15:04.470000
CVE-2024-1189,0,0,b364c59b0d964a14f93b1e1b61d95f98aeb338db4ea440a29e1d18c3cc27c9d5,2024-05-17T02:35:17.427000
CVE-2024-11897,0,0,d5f4e16d0c416d0bc7e9693ab4dd4f2940f1e76ca592186996c6739857e2d080,2024-12-04T03:15:05.380000
CVE-2024-11898,0,0,0456808eb2a54e3b5ec4a2165ac77afd50bb67da5ab4fe9c475ae45285713587,2024-12-03T08:15:06.857000
@ -243924,7 +243926,7 @@ CVE-2024-1193,0,0,ffb9a4095d8f9913e32a4a9fb84e7d515c719215bffa9c1271257c84c94703
CVE-2024-11933,0,0,ff719b80c8b04b1955877df42e564ce90eac2c09e4f59c20e785f18a1e8804d6,2024-12-03T16:04:10.350000
CVE-2024-1194,0,0,2ada7ec0067a4a6c15e16c8b6d60d2605ff0ff50c80d53e3de0a5fe7493767f7,2024-05-17T02:35:17.933000
CVE-2024-1195,0,0,524480b99d81e527b71e9b6d2b12e0f3d16697f860efe8d11194cd8cf60ecd57,2024-05-17T02:35:18.037000
CVE-2024-11952,1,1,1cf8955e26709babaa743e659edcf01ad0b08b777d583067e6146dcc8a8319e6,2024-12-04T09:15:04.637000
CVE-2024-11952,0,0,1cf8955e26709babaa743e659edcf01ad0b08b777d583067e6146dcc8a8319e6,2024-12-04T09:15:04.637000
CVE-2024-11959,0,0,55f4f0848caef18230c7048f835a742ab3a0aaaf83b000723880212a9c969f3f,2024-11-28T15:15:18.003000
CVE-2024-1196,0,0,173789435a8c6c5c60dcb01ff025ba37f5dda093bc9fc2e5668920b347e89874,2024-06-26T15:15:19.377000
CVE-2024-11960,0,0,2d84941367c11811ce6d55e848618cc2315cea35327995aea7fad7a0f77a50b6,2024-11-28T15:15:18.347000
@ -243976,6 +243978,7 @@ CVE-2024-1209,0,0,b007174870c79d931de8bd87795b421ecc64b354efa55388cf8747cc0f9b93
CVE-2024-12099,0,0,841784c9ec00c84b54988fece9d557d8124e99bf7bce550f257ab735648093ba,2024-12-04T04:15:04.287000
CVE-2024-1210,0,0,2bd6c4d9a535fadb91354d7280da4ed73754e214ed933073c198034626ca398d,2024-02-14T17:26:54.873000
CVE-2024-12101,0,0,cf6330eb409e982923b4b0b78cc8d64ad396889b9513f5530cedf911c9fe2802,2024-12-03T16:15:20.910000
CVE-2024-12107,1,1,4ecf985355ed02c46a47df39da30f4f8d3067f06e5bf8632c870b7442c3264aa,2024-12-04T11:15:05
CVE-2024-1212,0,0,da6373ae7bafa80bc186105339e693a9592b96e608bda44b9b7e9a26c6194323,2024-11-19T17:24:39.480000
CVE-2024-12123,0,0,a64c5f1053ac9ab8204a334c665b77f722022f7905b787d927f9f5c425016fc1,2024-12-04T04:15:04.430000
CVE-2024-1213,0,0,73c928f5e166c2f8b5a80c38e18cb771f40a6d802d77253df887196bd9243584,2024-03-21T12:58:51.093000
@ -260474,7 +260477,7 @@ CVE-2024-4115,0,0,89bc89df66a101d446d6568b359dec67345256fa579984420e2e2fe7ea4994
CVE-2024-41150,0,0,f29e18c57230cbc3b76f00f0b7fe1001f55bb08bda82442884bf5072f9726b00,2024-08-27T14:35:09.013000
CVE-2024-41151,0,0,83c870b64bd13b34d92e777b5a6ddc4ae15bc7b99f3f9858a151401c3673202e,2024-11-18T17:11:17.393000
CVE-2024-41153,0,0,dafb89be97200d81ac5d60fe35f2a445ceac861b85bb58f78c85df804ae27889,2024-10-31T14:37:48.533000
CVE-2024-41156,0,0,c0093084afabf89304f87b01eeae3792e9c6bc73b0c168ddc8c792fe08c67a19,2024-10-31T14:49:39.800000
CVE-2024-41156,0,1,178f3725238ed55e1b2511f8781c2a2622ac6d889707340612f9bc5e554f517e,2024-12-04T11:30:48.937000
CVE-2024-41157,0,0,7a282611d45c2fbb6f2dc936e4617dedd23e7f4d2ca4cbf354d2844aba4fb55d,2024-09-04T16:30:40.737000
CVE-2024-4116,0,0,6ee64e85b69f8f11f599040da371bf02d3a94742e1ecd0f467d9a48f26243458,2024-05-17T02:40:16.110000
CVE-2024-41160,0,0,4405f1fa554ba7d9df44bc4bbb96ea93e068b229b76d85cd7934b300d79543d0,2024-09-09T12:21:53.383000
@ -266302,7 +266305,7 @@ CVE-2024-50196,0,0,675ca6a3533eddc8a6d45432592fdaaf1bb5dced0aa110561a6b06a466e57
CVE-2024-50197,0,0,893b8d49a3c8bfcb1b7ca77d5de84df33485e9af4e3168bdf23d38eaaa3f1acc,2024-11-29T20:33:23.700000
CVE-2024-50198,0,0,c618d856f80a65c389660bf5305caa4f554130dfdf672d6f63bde935a5b36126,2024-11-29T20:31:29.787000
CVE-2024-50199,0,0,790411aeb1eb3c29f71ef981d65498f2cd8c66850ab6f2c0880f47cb2a5c0da3,2024-11-08T19:01:03.880000
CVE-2024-5020,1,1,08e36e9d1b1710179f6bdc6d8d05c0cf55b2b91c7157274bf953f8aec41eab7f,2024-12-04T09:15:04.813000
CVE-2024-5020,0,0,08e36e9d1b1710179f6bdc6d8d05c0cf55b2b91c7157274bf953f8aec41eab7f,2024-12-04T09:15:04.813000
CVE-2024-50200,0,0,39818810e6a92ba66da874110ced722f11de013303f8d602e577eeb9e4e93e06,2024-11-08T19:01:03.880000
CVE-2024-50201,0,0,09a1d2ed13abd2226e3074bd37eb9876228c60757af6992d6779c0487fabffe2,2024-11-19T16:08:36.890000
CVE-2024-50202,0,0,e310c41388d08879a2605fc86ca05cc293de9a409d6751330b377d2eccd78f94,2024-11-19T16:12:17.660000
@ -267503,7 +267506,15 @@ CVE-2024-5224,0,0,db9f297ce85558665780a2b5ea4fe3a1e31ac4d111566a8ba052aeb7472c35
CVE-2024-5225,0,0,908db7200208aad82f301f521b9dc90a90551560079e967278f95345fdc58383,2024-09-23T19:46:53.890000
CVE-2024-5226,0,0,343bea1ef6104d1a60d532c3087e707033a7d2cea2eb006f3e8cf7d609df1199,2024-08-08T13:04:18.753000
CVE-2024-52268,0,0,ea9ce8fc39b5cc2a56555dd9c667efdad9c8d1fb9ef5135ccde9e9b88f547032,2024-11-19T15:57:03.780000
CVE-2024-52269,1,1,736992060686cdac7cfdb7e712e6595573a8e750ab86b85b7f8d98313a79a0b4,2024-12-04T12:15:19.500000
CVE-2024-5227,0,0,782d407fd59442ae1cd49577c63d7b8236dddc237a48b5fa6a3df2e3ceec540d,2024-05-24T01:15:30.977000
CVE-2024-52272,1,1,a3fecbc65aea2d9b1b61c930c3641fe1f1a21d26fb4a22b2f3c8f590e7642708,2024-12-04T11:30:50.170000
CVE-2024-52273,1,1,b7b3a2f5cbdd924580d00aadbad6b7f335f6885215a6863c2e9e57dfb72a2500,2024-12-04T11:30:50.593000
CVE-2024-52274,1,1,ecb13f813ac787f1c31aa47c0141b458f6c53ba8bd458f3c4ba6754a9ae6907f,2024-12-04T11:30:50.713000
CVE-2024-52275,1,1,de23971a6cc4bd67116b75ca69f0f05e1dfdda58aa0b336c64f30eb1995963ee,2024-12-04T11:30:50.827000
CVE-2024-52276,1,1,54746b97ddb09890491662c4bcbf843a83df86e03b0c283af9b1c46eabcb7a4d,2024-12-04T11:30:50.947000
CVE-2024-52277,1,1,d51097de8d0f3dc04002ef38b52b7098e9a43ac99e9b8e53652656c3239d7675,2024-12-04T12:15:19.657000
CVE-2024-52278,1,1,f6727d2bf49859f0724c1a39e0d775cbd477e6bb49e30b91be3cb4bcf4a7b7c5,2024-12-04T12:15:19.763000
CVE-2024-5228,0,0,d7fb18ef663e7fbb963ee04e575f2bc258b900955c0912600676521519fad837,2024-05-24T01:15:30.977000
CVE-2024-52283,0,0,f59df4d918f6034e17961b306063745063af3cc2eb28f2a813fc1b7331b63f1f,2024-11-28T10:15:08.543000
CVE-2024-52286,0,0,a006a0be971b0e96964504e5809b0d7c6410ed1592b8c4976d82ae2953104dc3,2024-11-12T13:55:21.227000
@ -268265,6 +268276,12 @@ CVE-2024-5413,0,0,b448c8c4fee794a9903e33e6c17f07ddeb3dd7c0bc677024b75809ef047d2c
CVE-2024-54131,0,0,4b4918afa2a4261da20afce1984c24b92c3cd8c05c3ee6659db317d6cf1d35a8,2024-12-03T21:15:08.127000
CVE-2024-5414,0,0,08acc305e6c9bea4a9589fa3dba157ea62649fb0f8c0ee74aad6ddc09386f1c2,2024-05-28T14:59:09.827000
CVE-2024-5415,0,0,d8ba178a70f3cfb2a3911a07d12ef045cc2ca261b5b8d85db5edc9c9636eef1e,2024-05-28T14:59:09.827000
CVE-2024-54153,1,1,fe748b404c05f0f3b478581c42b273c9674060ff9a7f772d2c51f053c33a523f,2024-12-04T12:15:19.853000
CVE-2024-54154,1,1,90e5f722e743af34caa289867c96183a78347ae32cd2d8a629d65a02c19e6b39,2024-12-04T12:15:20.047000
CVE-2024-54155,1,1,28a423121728ae6aa501b8f8f965c91c52022d7fedcd6249599cc03d4b9b5250,2024-12-04T12:15:20.190000
CVE-2024-54156,1,1,141631efa1d176f082a4f8dfe462f98b3c168ba1cd2a76c24173556a8f4cdd6f,2024-12-04T12:15:20.340000
CVE-2024-54157,1,1,755c453d5c79304160cc91f73fd65ec4aa1f1b05efb4cf07623a363a5b801532,2024-12-04T12:15:20.473000
CVE-2024-54158,1,1,d0bc033fe66b8501dff1a8ca45c65bb921cc771ac199e492f65942f226e5ad64,2024-12-04T12:15:20.623000
CVE-2024-54159,0,0,a6966b82b06dc6cc6ffe535670f7fe423d90e23d66a5791ea4c4b55b9827bb58,2024-12-03T15:15:12.097000
CVE-2024-5416,0,0,e60ac21c549a64885b0e4526eea23fa8e926aaead7cfc8773dbbebbe7c033943,2024-09-26T14:37:59.290000
CVE-2024-5417,0,0,7aeebeb967db19ec82014e996b2aa573677c8d8d73e22110a17d0cf5ea677289,2024-10-07T15:44:01.830000
@ -271242,6 +271259,7 @@ CVE-2024-8889,0,0,47ebe4e7e88282b92868239007944fdd0eaf70654178d70e20d6079607f76e
CVE-2024-8890,0,0,853fdfae0cb7e409cedb2bfde6ac5084d9565e6d8770bf21e4fc31a9e1d858a1,2024-10-01T15:46:33.750000
CVE-2024-8891,0,0,aa12a440054ffbd9bbb7dd25787b2c9efe1fc6e33a09eaeb1daa5594da775bc2,2024-09-26T18:50:56.827000
CVE-2024-8892,0,0,b5404a9c6df12d8f66b57eddda13f138d35d7b48bdd71ae1e8b3a805c49716e0,2024-10-07T17:10:26.673000
CVE-2024-8894,1,1,1763d8f0152d14f0fc40e8ff8692ea66538cbd9b867d34d55eb063c726eca559,2024-12-04T12:15:20.763000
CVE-2024-8896,0,0,f29d7c5921a0cda09067067e0d65f52d378611c678ffcbaf48892ddddf600821,2024-11-01T16:27:16.693000
CVE-2024-8897,0,0,73bf9affb964d11dd95d3adbb34f86a16b9ae0fd786e64b4bbd48b1e4387bb49,2024-09-25T19:49:02.493000
CVE-2024-8899,0,0,bed741a7f503cc73fb62578907c43fb9a7c886e42f6f545b4478cde11cdc45f7,2024-11-26T11:22:09.257000
@ -271296,6 +271314,7 @@ CVE-2024-8957,0,0,0308f2f5a0567b3e01401fcc5a35dd0d4903c31a6d3992c47cfe16c6bc21ea
CVE-2024-8959,0,0,0dc3502ed244ae66bafd80efba15dddd0bb76667e6d8b2d3ee7e3d6fc71e6baf,2024-10-25T12:56:07.750000
CVE-2024-8960,0,0,cb9c3666b1d5630b31aed515dc84bc6b9317ac9454d917c6e7a599d8d75d0609,2024-11-12T13:56:24.513000
CVE-2024-8961,0,0,ef82d8b2e398fd75b52fa0b073d3909959e3a804636999baddf212f4cb248ab3,2024-11-19T17:01:15.787000
CVE-2024-8962,1,1,db49ef994a796bebaae28014d0ce55913dd923302c59e4acd58f6e6d9eaf2181,2024-12-04T12:15:20.913000
CVE-2024-8963,0,0,67fe8ea90f3163df4929d6782956d377bcadef461d17352cf475deabaa8fd4ad,2024-09-20T16:32:02.563000
CVE-2024-8964,0,0,c8fc4fc0d8f6e4149ea3cd0239ed4708c78c8d6f77eb0df4938d6649d94bf7d7,2024-10-10T12:56:30.817000
CVE-2024-8965,0,0,fcd9a7faf9aba17ebbc93d83d1389f5891b9c0797caaf85615a1a91da1ce5a78,2024-10-04T19:04:03.157000

Can't render this file because it is too large.