mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-08-01T08:00:17.086040+00:00
This commit is contained in:
parent
40580890b9
commit
af42add1e2
21
CVE-2024/CVE-2024-17xx/CVE-2024-1747.json
Normal file
21
CVE-2024/CVE-2024-17xx/CVE-2024-1747.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-1747",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-08-01T06:15:01.980",
|
||||||
|
"lastModified": "2024-08-01T06:15:01.980",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WooCommerce Customers Manager WordPress plugin before 30.2 does not have authorisation and CSRF in various AJAX actions, allowing any authenticated users, such as subscriber, to call them and update/delete/create customer metadata, also leading to Stored Cross-Site Scripting due to the lack of escaping of said metadata values."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/17e45d4d-0ee1-4863-a8a4-df8587f448ec/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-259xx/CVE-2024-25947.json
Normal file
56
CVE-2024/CVE-2024-259xx/CVE-2024-25947.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-25947",
|
||||||
|
"sourceIdentifier": "security_alert@emc.com",
|
||||||
|
"published": "2024-08-01T07:15:02.140",
|
||||||
|
"lastModified": "2024-08-01T07:15:02.140",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Dell iDRAC Service Module version 5.3.0.0 and prior, contain an Out of bound Read Vulnerability. A privileged local attacker could execute arbitrary code potentially resulting in a denial of service event."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security_alert@emc.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.6,
|
||||||
|
"impactScore": 4.2
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security_alert@emc.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-787"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.dell.com/support/kbdoc/en-us/000227444/dsa-2024-086-security-update-for-dell-idrac-service-module-for-memory-corruption-vulnerabilities",
|
||||||
|
"source": "security_alert@emc.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-28xx/CVE-2024-2843.json
Normal file
21
CVE-2024/CVE-2024-28xx/CVE-2024-2843.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2843",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-08-01T06:15:02.367",
|
||||||
|
"lastModified": "2024-08-01T06:15:02.367",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WooCommerce Customers Manager WordPress plugin before 30.1 does not have CSRF checks in some places, which could allow attackers to make logged in admin users delete users via CSRF attacks"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/fec4e077-4c4e-4618-bfe8-61fdba59b696/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-28xx/CVE-2024-2872.json
Normal file
21
CVE-2024/CVE-2024-28xx/CVE-2024-2872.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2872",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-08-01T06:15:02.443",
|
||||||
|
"lastModified": "2024-08-01T06:15:02.443",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The socialdriver-framework WordPress plugin before 2024.04.30 does not sanitise and escape some of its settings, which could allow high privilege users such as contributor to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/15d3150c-673c-4c36-ac5e-85767d78b9eb/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-39xx/CVE-2024-3983.json
Normal file
21
CVE-2024/CVE-2024-39xx/CVE-2024-3983.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-3983",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-08-01T06:15:02.517",
|
||||||
|
"lastModified": "2024-08-01T06:15:02.517",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WooCommerce Customers Manager WordPress plugin before 30.1 does not have CSRF checks in some bulk actions, which could allow attackers to make logged in admins perform unwanted actions, such as deleting customers via CSRF attacks"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/e4059d66-07b9-4f1a-a461-d6e8f0e98eec/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-40xx/CVE-2024-4090.json
Normal file
21
CVE-2024/CVE-2024-40xx/CVE-2024-4090.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4090",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-08-01T06:15:02.587",
|
||||||
|
"lastModified": "2024-08-01T06:15:02.587",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Floating Notification Bar, Sticky Menu on Scroll, Announcement Banner, and Sticky Header for Any WordPress plugin before 2.7.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/aedcb986-0f2b-4852-baf1-6cb61e83e109/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-53xx/CVE-2024-5330.json
Normal file
60
CVE-2024/CVE-2024-53xx/CVE-2024-5330.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5330",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-08-01T07:15:02.520",
|
||||||
|
"lastModified": "2024-08-01T07:15:02.520",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Breakdance plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the breakdance_css_file_paths_cache parameter in all versions up to, and including, 1.7.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://breakdance.com/breakdance-2-0-now-available/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9dbd26f5-b75e-41a3-aefb-d6c8cc2cec7b?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-53xx/CVE-2024-5331.json
Normal file
60
CVE-2024/CVE-2024-53xx/CVE-2024-5331.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5331",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-08-01T07:15:02.783",
|
||||||
|
"lastModified": "2024-08-01T07:15:02.783",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Breakdance plugin for WordPress is vulnerable to unauthorized access of data in all versions up to, and including, 1.7.2. This makes it possible for authenticated attackers, with Contributor-level access and above, to export form submissions."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-284"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://breakdance.com/breakdance-2-0-now-available/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dbe8d453-21f0-43e2-84d3-3c520ab9c308?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-56xx/CVE-2024-5678.json
Normal file
56
CVE-2024/CVE-2024-56xx/CVE-2024-5678.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5678",
|
||||||
|
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||||
|
"published": "2024-08-01T07:15:03.053",
|
||||||
|
"lastModified": "2024-08-01T07:15:03.053",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Zohocorp ManageEngine Applications Manager versions\u00a0170900 and below are vulnerable to the authenticated admin-only SQL Injection in the Create Monitor feature."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 4.7,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.2,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2024-5678.html",
|
||||||
|
"source": "0fc0942c-577d-436f-ae8e-945763c79b02"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-64xx/CVE-2024-6496.json
Normal file
21
CVE-2024/CVE-2024-64xx/CVE-2024-6496.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6496",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-08-01T06:15:02.660",
|
||||||
|
"lastModified": "2024-08-01T06:15:02.660",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Light Poll WordPress plugin through 1.0.0 does not have CSRF checks when deleting polls, which could allow attackers to make logged in users perform such action via a CSRF attack"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/d598eabd-a87a-4e3e-be46-a5c5cc3f130e/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-65xx/CVE-2024-6529.json
Normal file
21
CVE-2024/CVE-2024-65xx/CVE-2024-6529.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6529",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-08-01T06:15:02.737",
|
||||||
|
"lastModified": "2024-08-01T06:15:02.737",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Ultimate Classified Listings WordPress plugin before 1.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/1a346c9a-cc1a-46b1-b27a-a77a38449933/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
72
CVE-2024/CVE-2024-73xx/CVE-2024-7302.json
Normal file
72
CVE-2024/CVE-2024-73xx/CVE-2024-7302.json
Normal file
@ -0,0 +1,72 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-7302",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-08-01T07:15:03.300",
|
||||||
|
"lastModified": "2024-08-01T07:15:03.300",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Blog2Social: Social Media Auto Post & Scheduler plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 3gp2 file uploads in all versions up to, and including, 7.5.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the 3gp2 file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/blog2social/tags/7.5.4/includes/Ajax/Post.php#L78",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3128861/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3128861/#file434",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/blog2social/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/94afe3e2-a1f1-470b-afaf-c7926beaec9a?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
27
README.md
27
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-08-01T06:00:17.276976+00:00
|
2024-08-01T08:00:17.086040+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-08-01T05:15:10.573000+00:00
|
2024-08-01T07:15:03.300000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,20 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
258710
|
258722
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `7`
|
Recently added CVEs: `12`
|
||||||
|
|
||||||
- [CVE-2024-1715](CVE-2024/CVE-2024-17xx/CVE-2024-1715.json) (`2024-08-01T04:15:04.367`)
|
- [CVE-2024-1747](CVE-2024/CVE-2024-17xx/CVE-2024-1747.json) (`2024-08-01T06:15:01.980`)
|
||||||
- [CVE-2024-2090](CVE-2024/CVE-2024-20xx/CVE-2024-2090.json) (`2024-08-01T05:15:09.993`)
|
- [CVE-2024-25947](CVE-2024/CVE-2024-259xx/CVE-2024-25947.json) (`2024-08-01T07:15:02.140`)
|
||||||
- [CVE-2024-6698](CVE-2024/CVE-2024-66xx/CVE-2024-6698.json) (`2024-08-01T04:15:04.767`)
|
- [CVE-2024-2843](CVE-2024/CVE-2024-28xx/CVE-2024-2843.json) (`2024-08-01T06:15:02.367`)
|
||||||
- [CVE-2024-7338](CVE-2024/CVE-2024-73xx/CVE-2024-7338.json) (`2024-08-01T04:15:05.017`)
|
- [CVE-2024-2872](CVE-2024/CVE-2024-28xx/CVE-2024-2872.json) (`2024-08-01T06:15:02.443`)
|
||||||
- [CVE-2024-7339](CVE-2024/CVE-2024-73xx/CVE-2024-7339.json) (`2024-08-01T04:15:05.320`)
|
- [CVE-2024-3983](CVE-2024/CVE-2024-39xx/CVE-2024-3983.json) (`2024-08-01T06:15:02.517`)
|
||||||
- [CVE-2024-7342](CVE-2024/CVE-2024-73xx/CVE-2024-7342.json) (`2024-08-01T05:15:10.303`)
|
- [CVE-2024-4090](CVE-2024/CVE-2024-40xx/CVE-2024-4090.json) (`2024-08-01T06:15:02.587`)
|
||||||
- [CVE-2024-7343](CVE-2024/CVE-2024-73xx/CVE-2024-7343.json) (`2024-08-01T05:15:10.573`)
|
- [CVE-2024-5330](CVE-2024/CVE-2024-53xx/CVE-2024-5330.json) (`2024-08-01T07:15:02.520`)
|
||||||
|
- [CVE-2024-5331](CVE-2024/CVE-2024-53xx/CVE-2024-5331.json) (`2024-08-01T07:15:02.783`)
|
||||||
|
- [CVE-2024-5678](CVE-2024/CVE-2024-56xx/CVE-2024-5678.json) (`2024-08-01T07:15:03.053`)
|
||||||
|
- [CVE-2024-6496](CVE-2024/CVE-2024-64xx/CVE-2024-6496.json) (`2024-08-01T06:15:02.660`)
|
||||||
|
- [CVE-2024-6529](CVE-2024/CVE-2024-65xx/CVE-2024-6529.json) (`2024-08-01T06:15:02.737`)
|
||||||
|
- [CVE-2024-7302](CVE-2024/CVE-2024-73xx/CVE-2024-7302.json) (`2024-08-01T07:15:03.300`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
26
_state.csv
26
_state.csv
@ -242404,7 +242404,7 @@ CVE-2024-1711,0,0,8da112f3097be36e5a03e0ede9f41c01ed4c7e0029ec48f53a0b02c63e79d0
|
|||||||
CVE-2024-1712,0,0,2706cad7a11fec91f38938cc077ef2589480c703025fecbc08338dcd88a6afe0,2024-04-15T13:15:31.997000
|
CVE-2024-1712,0,0,2706cad7a11fec91f38938cc077ef2589480c703025fecbc08338dcd88a6afe0,2024-04-15T13:15:31.997000
|
||||||
CVE-2024-1713,0,0,e37c1d591c60ce6420c1a8f513ed83f4365b07beb0b63047a411871aff3ed555,2024-03-15T12:53:06.423000
|
CVE-2024-1713,0,0,e37c1d591c60ce6420c1a8f513ed83f4365b07beb0b63047a411871aff3ed555,2024-03-15T12:53:06.423000
|
||||||
CVE-2024-1714,0,0,89f5925d48309652312dfa6936852577b82bb527296f4567de0ae860b9af2880,2024-03-07T13:52:27.110000
|
CVE-2024-1714,0,0,89f5925d48309652312dfa6936852577b82bb527296f4567de0ae860b9af2880,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-1715,1,1,6138b94270722d0092ff53f0b2c8ffdff3a07b1d773f954069698108b40daa6f,2024-08-01T04:15:04.367000
|
CVE-2024-1715,0,0,6138b94270722d0092ff53f0b2c8ffdff3a07b1d773f954069698108b40daa6f,2024-08-01T04:15:04.367000
|
||||||
CVE-2024-1716,0,0,c5f5d9a61c9aa9da7a42d2c2603e3f8d0ce08ac19f5354115847d2e53bbebf64,2024-05-02T18:00:37.360000
|
CVE-2024-1716,0,0,c5f5d9a61c9aa9da7a42d2c2603e3f8d0ce08ac19f5354115847d2e53bbebf64,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-1717,0,0,0972da8fc5e5f6236802b364284b15bfd904079e9cdd316b293f6c1517b8b02b,2024-06-04T16:57:41.053000
|
CVE-2024-1717,0,0,0972da8fc5e5f6236802b364284b15bfd904079e9cdd316b293f6c1517b8b02b,2024-06-04T16:57:41.053000
|
||||||
CVE-2024-1718,0,0,8f00858e2fb091044c9d726487547ff27c3d43ee3b63311cf8df3291da694c7e,2024-06-04T16:57:41.053000
|
CVE-2024-1718,0,0,8f00858e2fb091044c9d726487547ff27c3d43ee3b63311cf8df3291da694c7e,2024-06-04T16:57:41.053000
|
||||||
@ -242434,6 +242434,7 @@ CVE-2024-1742,0,0,ef8e2131c95185fddee2b27fa43b85956207ef471d56b7605b9d2e6a1c53a4
|
|||||||
CVE-2024-1743,0,0,483e7e67b70ea440915c26337d00527748cea35503b453ed4beec805a523f208,2024-07-03T01:45:31.390000
|
CVE-2024-1743,0,0,483e7e67b70ea440915c26337d00527748cea35503b453ed4beec805a523f208,2024-07-03T01:45:31.390000
|
||||||
CVE-2024-1745,0,0,2df7fa4c4fa47f53e57d7b3e9d1babc8c2b1750e2bc785796313c72e8ffb6593,2024-03-26T12:55:05.010000
|
CVE-2024-1745,0,0,2df7fa4c4fa47f53e57d7b3e9d1babc8c2b1750e2bc785796313c72e8ffb6593,2024-03-26T12:55:05.010000
|
||||||
CVE-2024-1746,0,0,8022383f443dbbb627f1c414153375fa50b320afeba598d9c8de3dc5c8a81f57,2024-04-15T13:15:31.997000
|
CVE-2024-1746,0,0,8022383f443dbbb627f1c414153375fa50b320afeba598d9c8de3dc5c8a81f57,2024-04-15T13:15:31.997000
|
||||||
|
CVE-2024-1747,1,1,bba88062968e921ca1473ab61d2b6b3e36b1f4c0248a27106c749c99d98abf88,2024-08-01T06:15:01.980000
|
||||||
CVE-2024-1748,0,0,225d9c0ba3d2388d2e1d2564afa842c8e38abf8b0b7cfc5e0b1ec6fc81b6c96c,2024-05-17T02:35:34.880000
|
CVE-2024-1748,0,0,225d9c0ba3d2388d2e1d2564afa842c8e38abf8b0b7cfc5e0b1ec6fc81b6c96c,2024-05-17T02:35:34.880000
|
||||||
CVE-2024-1749,0,0,f620be6c4367805be5c83719352e695698d105470ce084642dece004f1c7c3f4,2024-05-17T02:35:35.020000
|
CVE-2024-1749,0,0,f620be6c4367805be5c83719352e695698d105470ce084642dece004f1c7c3f4,2024-05-17T02:35:35.020000
|
||||||
CVE-2024-1750,0,0,7f9ce3864064263c9a72249a090e6a4b7033b154fc6d744d107ff4cdf65d126b,2024-05-17T02:35:35.177000
|
CVE-2024-1750,0,0,7f9ce3864064263c9a72249a090e6a4b7033b154fc6d744d107ff4cdf65d126b,2024-05-17T02:35:35.177000
|
||||||
@ -243166,7 +243167,7 @@ CVE-2024-20896,0,0,f5a79ceeb25ba9647cc21d9543d8800186d8f9878e72a48e8635d8a794830
|
|||||||
CVE-2024-20897,0,0,b4907e5ec226b893be4856201e70d18b101abd8c29a80b91c03b5cd7e58521bb,2024-07-05T15:56:19.790000
|
CVE-2024-20897,0,0,b4907e5ec226b893be4856201e70d18b101abd8c29a80b91c03b5cd7e58521bb,2024-07-05T15:56:19.790000
|
||||||
CVE-2024-20898,0,0,cca3eeadcac09bbca92b2c130b68dfddff8b8a1ceb0b17efa6f710b9770bba6b,2024-07-05T17:11:39.327000
|
CVE-2024-20898,0,0,cca3eeadcac09bbca92b2c130b68dfddff8b8a1ceb0b17efa6f710b9770bba6b,2024-07-05T17:11:39.327000
|
||||||
CVE-2024-20899,0,0,1ea5d3c975e5b8e190a2ecdcdb2ffe2594326badefc6428838ae53a3dbe043d3,2024-07-05T17:11:57.943000
|
CVE-2024-20899,0,0,1ea5d3c975e5b8e190a2ecdcdb2ffe2594326badefc6428838ae53a3dbe043d3,2024-07-05T17:11:57.943000
|
||||||
CVE-2024-2090,1,1,d0f185b95ea4846cc7f0564ace325a7938c2de7017e560c0a42f21b52adb1bcf,2024-08-01T05:15:09.993000
|
CVE-2024-2090,0,0,d0f185b95ea4846cc7f0564ace325a7938c2de7017e560c0a42f21b52adb1bcf,2024-08-01T05:15:09.993000
|
||||||
CVE-2024-20900,0,0,dd950b876d70624a07b7af1c0b796b44690939cd5e1be274d843ac0163ab8cf9,2024-07-05T17:11:51.040000
|
CVE-2024-20900,0,0,dd950b876d70624a07b7af1c0b796b44690939cd5e1be274d843ac0163ab8cf9,2024-07-05T17:11:51.040000
|
||||||
CVE-2024-20901,0,0,5f9dc6d7e5ec003b4ebac42377482eb7121a0918aab2f40a5dfa15c434211c61,2024-07-05T17:12:08.827000
|
CVE-2024-20901,0,0,5f9dc6d7e5ec003b4ebac42377482eb7121a0918aab2f40a5dfa15c434211c61,2024-07-05T17:12:08.827000
|
||||||
CVE-2024-20903,0,0,c9ef8d846e3822bbe70c984e58a2c7d206219c2d005aefebbfe48d3291a64941,2024-02-20T19:51:05.510000
|
CVE-2024-20903,0,0,c9ef8d846e3822bbe70c984e58a2c7d206219c2d005aefebbfe48d3291a64941,2024-02-20T19:51:05.510000
|
||||||
@ -246476,6 +246477,7 @@ CVE-2024-25942,0,0,ed9972b2a67908fa134e82ba51db8b6dda164f88a17fdef5830f031dbe673
|
|||||||
CVE-2024-25943,0,0,d506e8c730696f4b2f3434da5ff1d66664f3a0f52ba266f85b5b04d36f260146,2024-07-01T12:37:24.220000
|
CVE-2024-25943,0,0,d506e8c730696f4b2f3434da5ff1d66664f3a0f52ba266f85b5b04d36f260146,2024-07-01T12:37:24.220000
|
||||||
CVE-2024-25944,0,0,ab1a6f9559c2c17591ef013078bdc7d1074a6939146b74afdf8354c958a2a210,2024-04-01T01:12:59.077000
|
CVE-2024-25944,0,0,ab1a6f9559c2c17591ef013078bdc7d1074a6939146b74afdf8354c958a2a210,2024-04-01T01:12:59.077000
|
||||||
CVE-2024-25946,0,0,a113fddf4e672678a1d14cda275154cb9972765501ae2bed1e5e6a531e4a4550,2024-03-28T20:53:20.813000
|
CVE-2024-25946,0,0,a113fddf4e672678a1d14cda275154cb9972765501ae2bed1e5e6a531e4a4550,2024-03-28T20:53:20.813000
|
||||||
|
CVE-2024-25947,1,1,485470e617d7bd91b0ac4d1200f519b4198e68df5c5f6a749aa66b3078909a80,2024-08-01T07:15:02.140000
|
||||||
CVE-2024-25949,0,0,cf19f3ab0bbae3d1ff74313cc0fe0f90bdd6c260c977bc35c843079a46627a59,2024-06-13T18:36:09.010000
|
CVE-2024-25949,0,0,cf19f3ab0bbae3d1ff74313cc0fe0f90bdd6c260c977bc35c843079a46627a59,2024-06-13T18:36:09.010000
|
||||||
CVE-2024-2595,0,0,e521c63ef6b03578b7bb7372b5bef2fecd2a3eebcba151ea7fc07a4fe787ff2a,2024-03-18T19:40:00.173000
|
CVE-2024-2595,0,0,e521c63ef6b03578b7bb7372b5bef2fecd2a3eebcba151ea7fc07a4fe787ff2a,2024-03-18T19:40:00.173000
|
||||||
CVE-2024-25951,0,0,3b1032e7dee2277c1cd9087f14c93f6b15f85f0de6dddc7df9693edc271d4b00,2024-03-11T01:32:39.697000
|
CVE-2024-25951,0,0,3b1032e7dee2277c1cd9087f14c93f6b15f85f0de6dddc7df9693edc271d4b00,2024-03-11T01:32:39.697000
|
||||||
@ -248435,6 +248437,7 @@ CVE-2024-28423,0,0,58a1ef7d35f092e50b1e07fd4013c2973ded6a4e76c11332d68829fd34d7c
|
|||||||
CVE-2024-28424,0,0,ecd6a99ae0759c71ad1c7af9ca074920e1fe2279be45e00b413aeaea6bf2f2f8,2024-03-14T20:11:36.180000
|
CVE-2024-28424,0,0,ecd6a99ae0759c71ad1c7af9ca074920e1fe2279be45e00b413aeaea6bf2f2f8,2024-03-14T20:11:36.180000
|
||||||
CVE-2024-28425,0,0,a141e56038f4e753e81d857ec1e84aae2f8aa855ba4e2973635a5dc63a3d9ae9,2024-03-14T20:11:36.180000
|
CVE-2024-28425,0,0,a141e56038f4e753e81d857ec1e84aae2f8aa855ba4e2973635a5dc63a3d9ae9,2024-03-14T20:11:36.180000
|
||||||
CVE-2024-28429,0,0,d1463630e21be77443b70427954efe3756b4a41822fd121d66c94f7528f881a0,2024-03-13T14:28:45.217000
|
CVE-2024-28429,0,0,d1463630e21be77443b70427954efe3756b4a41822fd121d66c94f7528f881a0,2024-03-13T14:28:45.217000
|
||||||
|
CVE-2024-2843,1,1,4895415438190c94406cd89e69182d21ea05ffa00577f1f67fedd6f982ec7a8b,2024-08-01T06:15:02.367000
|
||||||
CVE-2024-28430,0,0,e694b5aca86262438d0540e9c897e671f295f2b82cd8f6ab688d6e70320d9a61,2024-03-13T14:28:45.217000
|
CVE-2024-28430,0,0,e694b5aca86262438d0540e9c897e671f295f2b82cd8f6ab688d6e70320d9a61,2024-03-13T14:28:45.217000
|
||||||
CVE-2024-28431,0,0,8fa73f38068ed582ca772506eb7716c8cb270f1afc451299119c169e18fc0496,2024-03-13T14:28:45.217000
|
CVE-2024-28431,0,0,8fa73f38068ed582ca772506eb7716c8cb270f1afc451299119c169e18fc0496,2024-03-13T14:28:45.217000
|
||||||
CVE-2024-28432,0,0,d4feae1a91594686399f8946ac7d18a6f1fe8ae89dec56cc02626608077bbfd0,2024-03-13T14:28:45.217000
|
CVE-2024-28432,0,0,d4feae1a91594686399f8946ac7d18a6f1fe8ae89dec56cc02626608077bbfd0,2024-03-13T14:28:45.217000
|
||||||
@ -248550,6 +248553,7 @@ CVE-2024-28715,0,0,af77246106a78842a7b294f3e28f52ff784cab47ce869925f80951f17109d
|
|||||||
CVE-2024-28716,0,0,3f63cfc047c308b332d22713c97a67a2241b00455960cf73e7cb5d9cde33a8f2,2024-07-03T01:51:46.153000
|
CVE-2024-28716,0,0,3f63cfc047c308b332d22713c97a67a2241b00455960cf73e7cb5d9cde33a8f2,2024-07-03T01:51:46.153000
|
||||||
CVE-2024-28717,0,0,68c50e0969fa42fdfa87f41ced9aa5bc718acbfde537527889081e6d8b905cbf,2024-07-03T01:51:46.980000
|
CVE-2024-28717,0,0,68c50e0969fa42fdfa87f41ced9aa5bc718acbfde537527889081e6d8b905cbf,2024-07-03T01:51:46.980000
|
||||||
CVE-2024-28718,0,0,17b78e31f850547b3e404b5336a5f452e3a516e939f6e425ec310b4ed9273277,2024-04-15T13:15:51.577000
|
CVE-2024-28718,0,0,17b78e31f850547b3e404b5336a5f452e3a516e939f6e425ec310b4ed9273277,2024-04-15T13:15:51.577000
|
||||||
|
CVE-2024-2872,1,1,7d2c48b0ecdc472ddefeeaae58852037401c96bffa31f58efc16c68407506857,2024-08-01T06:15:02.443000
|
||||||
CVE-2024-28722,0,0,4d114a5bb3de475df05c084fbb00bf1fb6503998847c685d4d1672b2617054ce,2024-07-03T01:51:47.757000
|
CVE-2024-28722,0,0,4d114a5bb3de475df05c084fbb00bf1fb6503998847c685d4d1672b2617054ce,2024-07-03T01:51:47.757000
|
||||||
CVE-2024-28725,0,0,759d7ace03ce49bd50f051acc14ff68a184bc288c90f7002afe9cdf646d255bc,2024-05-07T13:39:32.710000
|
CVE-2024-28725,0,0,759d7ace03ce49bd50f051acc14ff68a184bc288c90f7002afe9cdf646d255bc,2024-05-07T13:39:32.710000
|
||||||
CVE-2024-2873,0,0,ed9040959ed5f40d916defffcff03f64da72505082c3b91fe33a6506c19636e1,2024-03-26T12:55:05.010000
|
CVE-2024-2873,0,0,ed9040959ed5f40d916defffcff03f64da72505082c3b91fe33a6506c19636e1,2024-03-26T12:55:05.010000
|
||||||
@ -255551,6 +255555,7 @@ CVE-2024-39821,0,0,3d8221c440f8b1dbd5c98d43cf97f16f597a43c5d93725a475fc98495ffe9
|
|||||||
CVE-2024-39826,0,0,afc70f78da14ad22cac1b695b7ec211098e49242f19223081d17abce3c71095c,2024-07-16T13:43:58.773000
|
CVE-2024-39826,0,0,afc70f78da14ad22cac1b695b7ec211098e49242f19223081d17abce3c71095c,2024-07-16T13:43:58.773000
|
||||||
CVE-2024-39827,0,0,caf86200bd002a6aa70c894d1a6cc5e050d2263ea7091a801896c357b955cd82,2024-07-16T13:43:58.773000
|
CVE-2024-39827,0,0,caf86200bd002a6aa70c894d1a6cc5e050d2263ea7091a801896c357b955cd82,2024-07-16T13:43:58.773000
|
||||||
CVE-2024-39828,0,0,37815ac0cb1d59603d10017e1de409a6a7cef6f58ba5d0ea15f1cc9c3c9f34b5,2024-07-11T15:06:13.953000
|
CVE-2024-39828,0,0,37815ac0cb1d59603d10017e1de409a6a7cef6f58ba5d0ea15f1cc9c3c9f34b5,2024-07-11T15:06:13.953000
|
||||||
|
CVE-2024-3983,1,1,1f8df5f31240f1196d1c9d779c3b56a448b2e17cf205ce30df1742c82acb0ded,2024-08-01T06:15:02.517000
|
||||||
CVE-2024-39830,0,0,fa16449dc31377b10db0f6c8fa3cd2e73175dcab5134adbfb18592dc79a4a80c,2024-07-05T17:08:50.197000
|
CVE-2024-39830,0,0,fa16449dc31377b10db0f6c8fa3cd2e73175dcab5134adbfb18592dc79a4a80c,2024-07-05T17:08:50.197000
|
||||||
CVE-2024-3984,0,0,9fd51fca8e9cb62e411ab69c310516342152a8240e3126272f1618181a2d89aa,2024-06-20T12:44:01.637000
|
CVE-2024-3984,0,0,9fd51fca8e9cb62e411ab69c310516342152a8240e3126272f1618181a2d89aa,2024-06-20T12:44:01.637000
|
||||||
CVE-2024-39840,0,0,5d7e4142131887a411bdbeea93ed887c2e0abb0654faa364c29fef4ac994d185,2024-07-03T02:05:52.307000
|
CVE-2024-39840,0,0,5d7e4142131887a411bdbeea93ed887c2e0abb0654faa364c29fef4ac994d185,2024-07-03T02:05:52.307000
|
||||||
@ -255910,6 +255915,7 @@ CVE-2024-40895,0,0,28ffbfad907ecd6e6665d2dbecd78214d48d230f78fe3bf5c93e6b599c909
|
|||||||
CVE-2024-40897,0,0,6abf47f4a62ea89c178f137de2c06b0ad3aa344f78325532ce36c2ccb3219895,2024-07-28T14:15:10.533000
|
CVE-2024-40897,0,0,6abf47f4a62ea89c178f137de2c06b0ad3aa344f78325532ce36c2ccb3219895,2024-07-28T14:15:10.533000
|
||||||
CVE-2024-40898,0,0,6d797ebcdf9c53e0eade3a2c00a2f7d68b1d101b3405603dd30cc2157b772084,2024-07-18T12:28:43.707000
|
CVE-2024-40898,0,0,6d797ebcdf9c53e0eade3a2c00a2f7d68b1d101b3405603dd30cc2157b772084,2024-07-18T12:28:43.707000
|
||||||
CVE-2024-40899,0,0,e950acc969e56b6fc4b2198a92989ebcef19e4b4c9a9c8ad08fee90da2bba031,2024-07-12T16:34:58.687000
|
CVE-2024-40899,0,0,e950acc969e56b6fc4b2198a92989ebcef19e4b4c9a9c8ad08fee90da2bba031,2024-07-12T16:34:58.687000
|
||||||
|
CVE-2024-4090,1,1,855074d3c79710ef5f4103aa21317adbfbba962b40309ff8b9c00edd41ef92e8,2024-08-01T06:15:02.587000
|
||||||
CVE-2024-40900,0,0,d5b683c8350615b20febf47a29bbffae93edd0a350147e3cd873aa7a5a37926c,2024-07-12T16:34:58.687000
|
CVE-2024-40900,0,0,d5b683c8350615b20febf47a29bbffae93edd0a350147e3cd873aa7a5a37926c,2024-07-12T16:34:58.687000
|
||||||
CVE-2024-40901,0,0,e26097fb6f292c0ef621a3948768a962501ab86f3daa859d54d1945bd865aa16,2024-07-12T16:34:58.687000
|
CVE-2024-40901,0,0,e26097fb6f292c0ef621a3948768a962501ab86f3daa859d54d1945bd865aa16,2024-07-12T16:34:58.687000
|
||||||
CVE-2024-40902,0,0,2f7d4ca94747f48550a0025dcb58bda474d1a7adef8eacd89e2d7ec7535468d0,2024-07-24T18:52:23.540000
|
CVE-2024-40902,0,0,2f7d4ca94747f48550a0025dcb58bda474d1a7adef8eacd89e2d7ec7535468d0,2024-07-24T18:52:23.540000
|
||||||
@ -257465,6 +257471,8 @@ CVE-2024-5326,0,0,2be4cbe8832da29a051a88af0386c312f2db765fd88a5b2a911937a61354bc
|
|||||||
CVE-2024-5327,0,0,4827791dbb34368c55d6cd06e5ae60d7938f5b7d8da35d37ecd04c9478388419,2024-05-30T13:15:41.297000
|
CVE-2024-5327,0,0,4827791dbb34368c55d6cd06e5ae60d7938f5b7d8da35d37ecd04c9478388419,2024-05-30T13:15:41.297000
|
||||||
CVE-2024-5328,0,0,389f7ef980e9d16941bc44acc7d327871d53fb707d54ba8870eb280f34f36d8b,2024-07-23T19:41:49.540000
|
CVE-2024-5328,0,0,389f7ef980e9d16941bc44acc7d327871d53fb707d54ba8870eb280f34f36d8b,2024-07-23T19:41:49.540000
|
||||||
CVE-2024-5329,0,0,de038a5f353969046987a50080542fc21e5e9831f920643fcbf4110d57688954,2024-06-11T17:42:26.677000
|
CVE-2024-5329,0,0,de038a5f353969046987a50080542fc21e5e9831f920643fcbf4110d57688954,2024-06-11T17:42:26.677000
|
||||||
|
CVE-2024-5330,1,1,aa8b20eb4eca56a764c854b8fd469cf90539949cd0655af41122a9ffc25771b9,2024-08-01T07:15:02.520000
|
||||||
|
CVE-2024-5331,1,1,59e680925298e50577f0d849de545a2b68ff077838b33f095a86e2637a604947,2024-08-01T07:15:02.783000
|
||||||
CVE-2024-5332,0,0,b929b6d33cd728a86a1419cab1a953f1c1e8520fdf1d886c7808fd1a5444df6e,2024-06-26T12:44:29.693000
|
CVE-2024-5332,0,0,b929b6d33cd728a86a1419cab1a953f1c1e8520fdf1d886c7808fd1a5444df6e,2024-06-26T12:44:29.693000
|
||||||
CVE-2024-5334,0,0,24408ed0ac6ef1e7a34f70a35a6cc670103055f984541012ab7ae541f1637158,2024-07-12T08:15:11.130000
|
CVE-2024-5334,0,0,24408ed0ac6ef1e7a34f70a35a6cc670103055f984541012ab7ae541f1637158,2024-07-12T08:15:11.130000
|
||||||
CVE-2024-5336,0,0,2f884d9a8acdce925dfd5f3bbb7e4d857b44070abc5058c1ed58328cd4186515,2024-06-04T19:21:04.947000
|
CVE-2024-5336,0,0,2f884d9a8acdce925dfd5f3bbb7e4d857b44070abc5058c1ed58328cd4186515,2024-06-04T19:21:04.947000
|
||||||
@ -257742,6 +257750,7 @@ CVE-2024-5674,0,0,19a588e59b6b0a5cd86582f1d6ecebdb5fae3e091de3e9e5a8f682eaf8708c
|
|||||||
CVE-2024-5675,0,0,c94a13a2a4b4b541f4d9019f3017bff689f5579f32759b7a87deb8cdfe0fb73d,2024-06-11T18:14:02.017000
|
CVE-2024-5675,0,0,c94a13a2a4b4b541f4d9019f3017bff689f5579f32759b7a87deb8cdfe0fb73d,2024-06-11T18:14:02.017000
|
||||||
CVE-2024-5676,0,0,ac70690e5e5a82915ea8b21175c3316ecbf6493d45f7e6ea6d37cbb46bb6c2ce,2024-06-24T05:15:09.600000
|
CVE-2024-5676,0,0,ac70690e5e5a82915ea8b21175c3316ecbf6493d45f7e6ea6d37cbb46bb6c2ce,2024-06-24T05:15:09.600000
|
||||||
CVE-2024-5677,0,0,e2511915c83441842f7c8a6e8aecd9d8b3c471bd0e1157bcb520b0c0755a9041,2024-07-11T13:05:54.930000
|
CVE-2024-5677,0,0,e2511915c83441842f7c8a6e8aecd9d8b3c471bd0e1157bcb520b0c0755a9041,2024-07-11T13:05:54.930000
|
||||||
|
CVE-2024-5678,1,1,ec0eebbcae34fc7e7afbf6baa7acc0bf570b67cb5cd152170a8fdac0025f5fbe,2024-08-01T07:15:03.053000
|
||||||
CVE-2024-5679,0,0,0839965cde25fea3aa350fa717eb81302bb5423efd743b60fd44dbd620732a01,2024-07-12T16:38:44.027000
|
CVE-2024-5679,0,0,0839965cde25fea3aa350fa717eb81302bb5423efd743b60fd44dbd620732a01,2024-07-12T16:38:44.027000
|
||||||
CVE-2024-5680,0,0,4b89f5f26e3b07478091cc4705b6bf03eb5b6d7ef8a454176f219f6262119e02,2024-07-12T16:38:49.670000
|
CVE-2024-5680,0,0,4b89f5f26e3b07478091cc4705b6bf03eb5b6d7ef8a454176f219f6262119e02,2024-07-12T16:38:49.670000
|
||||||
CVE-2024-5681,0,0,ba69ac569d7576d195fd1b6967a53d4cc4e5811e9ef97dab1bfc2916a4020575,2024-07-12T16:37:40.303000
|
CVE-2024-5681,0,0,ba69ac569d7576d195fd1b6967a53d4cc4e5811e9ef97dab1bfc2916a4020575,2024-07-12T16:37:40.303000
|
||||||
@ -258305,6 +258314,7 @@ CVE-2024-6490,0,0,8a5877d317a0eed7b1ae7b123dbc62aa28ad8c8fd8f1b2bd14476905cfed0a
|
|||||||
CVE-2024-6491,0,0,777eb845cac0fc56ad6345347b6b7dff4d99542463073dd5b5752a23e8a26dec,2024-07-22T13:00:53.287000
|
CVE-2024-6491,0,0,777eb845cac0fc56ad6345347b6b7dff4d99542463073dd5b5752a23e8a26dec,2024-07-22T13:00:53.287000
|
||||||
CVE-2024-6492,0,0,82f79625038ad5debf137137104e45e1e353947b9c4b14df742baece7a047a71,2024-07-17T13:34:20.520000
|
CVE-2024-6492,0,0,82f79625038ad5debf137137104e45e1e353947b9c4b14df742baece7a047a71,2024-07-17T13:34:20.520000
|
||||||
CVE-2024-6495,0,0,b5144ce6ead337054723bddaa938cbde5875226dc2ad6f1282d875ef6548d915,2024-07-12T16:34:58.687000
|
CVE-2024-6495,0,0,b5144ce6ead337054723bddaa938cbde5875226dc2ad6f1282d875ef6548d915,2024-07-12T16:34:58.687000
|
||||||
|
CVE-2024-6496,1,1,43f5bc899f7b576e992b610d27fb07beccb54a6935873953b6f84243b1c8c315,2024-08-01T06:15:02.660000
|
||||||
CVE-2024-6497,0,0,b980a8afca3367d307f1b8ae084c1de1478e48fcb0a6d42a16be67c3823c34b0,2024-07-22T13:00:31.330000
|
CVE-2024-6497,0,0,b980a8afca3367d307f1b8ae084c1de1478e48fcb0a6d42a16be67c3823c34b0,2024-07-22T13:00:31.330000
|
||||||
CVE-2024-6501,0,0,45d58d6fcd90c3b83531e796541078a549af17f7a81eb1fbfe7d6944aa2bc8ac,2024-07-11T13:06:13.187000
|
CVE-2024-6501,0,0,45d58d6fcd90c3b83531e796541078a549af17f7a81eb1fbfe7d6944aa2bc8ac,2024-07-11T13:06:13.187000
|
||||||
CVE-2024-6504,0,0,8b12236aeea36b8f50ca52878af23b200b8eec2ab40fe418832b1f4c4c6b95f9,2024-07-18T12:28:43.707000
|
CVE-2024-6504,0,0,8b12236aeea36b8f50ca52878af23b200b8eec2ab40fe418832b1f4c4c6b95f9,2024-07-18T12:28:43.707000
|
||||||
@ -258322,6 +258332,7 @@ CVE-2024-6525,0,0,2f0f70f02d7062f0146f492a65f00de0208bb8c01fafafd0c2d5a6e3d243b9
|
|||||||
CVE-2024-6526,0,0,0395771cb83da3c31d3258df800a7adc493a41c6b23cd6248bbb973fb8ab4b56,2024-07-08T15:39:08.840000
|
CVE-2024-6526,0,0,0395771cb83da3c31d3258df800a7adc493a41c6b23cd6248bbb973fb8ab4b56,2024-07-08T15:39:08.840000
|
||||||
CVE-2024-6527,0,0,4cbacb620d5954abb73dae2b3bfdb2a8824258a4de25ce8e7c75649e12d818a5,2024-07-09T18:19:14.047000
|
CVE-2024-6527,0,0,4cbacb620d5954abb73dae2b3bfdb2a8824258a4de25ce8e7c75649e12d818a5,2024-07-09T18:19:14.047000
|
||||||
CVE-2024-6528,0,0,568c43fb32d79fc097335d9307aebc42d71a690423942e01ce8dbade6b5bedb0,2024-07-12T16:37:20.283000
|
CVE-2024-6528,0,0,568c43fb32d79fc097335d9307aebc42d71a690423942e01ce8dbade6b5bedb0,2024-07-12T16:37:20.283000
|
||||||
|
CVE-2024-6529,1,1,7d9ecbacb802f6a5ce3e4ab0c48539ed1c07a408b68bf91ec20a6b99341e19f6,2024-08-01T06:15:02.737000
|
||||||
CVE-2024-6531,0,0,1125a21608be8cb0502ea86867294670584ed16918c5bd752fdbbd37969404b8,2024-07-12T12:49:11.340000
|
CVE-2024-6531,0,0,1125a21608be8cb0502ea86867294670584ed16918c5bd752fdbbd37969404b8,2024-07-12T12:49:11.340000
|
||||||
CVE-2024-6535,0,0,d515bd0c9a2788945f1c070eede854437b7a1c58e6a79916f8d2b46233d5b6de,2024-07-25T16:15:04.583000
|
CVE-2024-6535,0,0,d515bd0c9a2788945f1c070eede854437b7a1c58e6a79916f8d2b46233d5b6de,2024-07-25T16:15:04.583000
|
||||||
CVE-2024-6536,0,0,db3a8f54349ce01fbebd842277117fe6b2369b9af6752930ef3e5c8ea43f79f4,2024-07-30T13:32:45.943000
|
CVE-2024-6536,0,0,db3a8f54349ce01fbebd842277117fe6b2369b9af6752930ef3e5c8ea43f79f4,2024-07-30T13:32:45.943000
|
||||||
@ -258416,7 +258427,7 @@ CVE-2024-6687,0,0,8da08526b23d42202f04689532c9fc543d8d2a947afc7d51db690c4ccd57fa
|
|||||||
CVE-2024-6689,0,0,d40d4a6e022419e83ed34bb3a74eb0d24556e6d76f7b0a592f90775a9d52873c,2024-07-16T13:43:58.773000
|
CVE-2024-6689,0,0,d40d4a6e022419e83ed34bb3a74eb0d24556e6d76f7b0a592f90775a9d52873c,2024-07-16T13:43:58.773000
|
||||||
CVE-2024-6694,0,0,7d61bbb6e4266a8c90354c9d0cb6da1ede156f667671ed3e7d5507b5e685e063,2024-07-22T13:00:53.287000
|
CVE-2024-6694,0,0,7d61bbb6e4266a8c90354c9d0cb6da1ede156f667671ed3e7d5507b5e685e063,2024-07-22T13:00:53.287000
|
||||||
CVE-2024-6695,0,0,b8b8eb834b1b9a9af206e3d65440d92cd68142fa9e3d4c45cc66092e8f4a1c06,2024-07-31T12:57:02.300000
|
CVE-2024-6695,0,0,b8b8eb834b1b9a9af206e3d65440d92cd68142fa9e3d4c45cc66092e8f4a1c06,2024-07-31T12:57:02.300000
|
||||||
CVE-2024-6698,1,1,8b174c79c18bb7bae6c8548720caba4acaef081cf5267f9263f38e3446291c69,2024-08-01T04:15:04.767000
|
CVE-2024-6698,0,0,8b174c79c18bb7bae6c8548720caba4acaef081cf5267f9263f38e3446291c69,2024-08-01T04:15:04.767000
|
||||||
CVE-2024-6699,0,0,6e43517d823543b1bfe29f11155aa061b1b3007e0c0d0141333897dcac3700cf,2024-07-30T13:32:45.943000
|
CVE-2024-6699,0,0,6e43517d823543b1bfe29f11155aa061b1b3007e0c0d0141333897dcac3700cf,2024-07-30T13:32:45.943000
|
||||||
CVE-2024-6703,0,0,58688b231f5fc6deacad90c54b9ce0876a71daf3ee0061b5562a2bcbb8052bf3,2024-07-29T14:12:08.783000
|
CVE-2024-6703,0,0,58688b231f5fc6deacad90c54b9ce0876a71daf3ee0061b5562a2bcbb8052bf3,2024-07-29T14:12:08.783000
|
||||||
CVE-2024-6705,0,0,1e166467558902cf3ff2211f8b1aa347feb308f999c65053186e5a13806e8368,2024-07-18T12:28:43.707000
|
CVE-2024-6705,0,0,1e166467558902cf3ff2211f8b1aa347feb308f999c65053186e5a13806e8368,2024-07-18T12:28:43.707000
|
||||||
@ -258681,6 +258692,7 @@ CVE-2024-7290,0,0,e8c96d989cb70bd87ad54653beaf9542c2c74968268c5634e080d16dd0ba2b
|
|||||||
CVE-2024-7297,0,0,cb4ca8684118dc46d1f9724d628f899c3458badae695854f058e1eba8efe7ce6,2024-07-31T12:57:02.300000
|
CVE-2024-7297,0,0,cb4ca8684118dc46d1f9724d628f899c3458badae695854f058e1eba8efe7ce6,2024-07-31T12:57:02.300000
|
||||||
CVE-2024-7299,0,0,18b86413af481c73d022a0c4ed8ac3628863652a0dcfb13bf199bbb5e4db4366,2024-07-31T16:15:05.217000
|
CVE-2024-7299,0,0,18b86413af481c73d022a0c4ed8ac3628863652a0dcfb13bf199bbb5e4db4366,2024-07-31T16:15:05.217000
|
||||||
CVE-2024-7300,0,0,a2e066ea38ffd4d283558ac9c550384947d588019ed19b0e0b6c2becc0799ae9,2024-07-31T14:15:08.080000
|
CVE-2024-7300,0,0,a2e066ea38ffd4d283558ac9c550384947d588019ed19b0e0b6c2becc0799ae9,2024-07-31T14:15:08.080000
|
||||||
|
CVE-2024-7302,1,1,184ecf12b0245488f943fa0b7b48e96aeeaaa0427a8485fba3f7509b022125fb,2024-08-01T07:15:03.300000
|
||||||
CVE-2024-7303,0,0,d7f72dd61499e6619ce7f5b3ddfad21cf84d8b933f5b61aad0d5acbabf0695d7,2024-07-31T12:57:02.300000
|
CVE-2024-7303,0,0,d7f72dd61499e6619ce7f5b3ddfad21cf84d8b933f5b61aad0d5acbabf0695d7,2024-07-31T12:57:02.300000
|
||||||
CVE-2024-7306,0,0,41d2dc73352be3adbe3da1c5ddee86e5aba159cd2a5da8e89aabb430dec59115,2024-07-31T12:57:02.300000
|
CVE-2024-7306,0,0,41d2dc73352be3adbe3da1c5ddee86e5aba159cd2a5da8e89aabb430dec59115,2024-07-31T12:57:02.300000
|
||||||
CVE-2024-7307,0,0,880aa0ea5c84e56fdc3b5eb36854e1998bc80835f78667a7a6ad57104577d4f7,2024-07-31T12:57:02.300000
|
CVE-2024-7307,0,0,880aa0ea5c84e56fdc3b5eb36854e1998bc80835f78667a7a6ad57104577d4f7,2024-07-31T12:57:02.300000
|
||||||
@ -258704,8 +258716,8 @@ CVE-2024-7334,0,0,f6436d883d35ac14c8fd706811d0faed09a47eddb9b3a278251585eebdf496
|
|||||||
CVE-2024-7335,0,0,a8ca3ff100d2550a49bfae7a68b6f2b3f03844acfea91fd620bb94479ff0f69a,2024-08-01T02:15:02.900000
|
CVE-2024-7335,0,0,a8ca3ff100d2550a49bfae7a68b6f2b3f03844acfea91fd620bb94479ff0f69a,2024-08-01T02:15:02.900000
|
||||||
CVE-2024-7336,0,0,98cf8001247af131404ed726a56cdfaacc3fdaabc0ae9ad0f26633ec52cc05a2,2024-08-01T03:15:01.717000
|
CVE-2024-7336,0,0,98cf8001247af131404ed726a56cdfaacc3fdaabc0ae9ad0f26633ec52cc05a2,2024-08-01T03:15:01.717000
|
||||||
CVE-2024-7337,0,0,5c858aa4e8d61610786b879cb485d1cfae507d8e6ee88f3cf4437d95bb969bf6,2024-08-01T03:15:01.987000
|
CVE-2024-7337,0,0,5c858aa4e8d61610786b879cb485d1cfae507d8e6ee88f3cf4437d95bb969bf6,2024-08-01T03:15:01.987000
|
||||||
CVE-2024-7338,1,1,5ca436c675332615d8472ada164111a0c43f4d26f7f9e9473b555222c97b3f65,2024-08-01T04:15:05.017000
|
CVE-2024-7338,0,0,5ca436c675332615d8472ada164111a0c43f4d26f7f9e9473b555222c97b3f65,2024-08-01T04:15:05.017000
|
||||||
CVE-2024-7339,1,1,3ecc5f2b99e2c4d942d5c82dec227718fe6729e0e2181213034de3ecaba6e767,2024-08-01T04:15:05.320000
|
CVE-2024-7339,0,0,3ecc5f2b99e2c4d942d5c82dec227718fe6729e0e2181213034de3ecaba6e767,2024-08-01T04:15:05.320000
|
||||||
CVE-2024-7340,0,0,fce15548fae9b804b40d57548bf30df09df1870e3bdee4ca04fd99c2c05c0232,2024-07-31T15:15:11.203000
|
CVE-2024-7340,0,0,fce15548fae9b804b40d57548bf30df09df1870e3bdee4ca04fd99c2c05c0232,2024-07-31T15:15:11.203000
|
||||||
CVE-2024-7342,1,1,31e5c18f200a0e6bbc2bdf008f370d297be6b78b5cdba87cb4106aea8591d9aa,2024-08-01T05:15:10.303000
|
CVE-2024-7342,0,0,31e5c18f200a0e6bbc2bdf008f370d297be6b78b5cdba87cb4106aea8591d9aa,2024-08-01T05:15:10.303000
|
||||||
CVE-2024-7343,1,1,a231ea27c24a1aa191b64a77a4557c9c0c06ff509504e00395df5f3a25945b8b,2024-08-01T05:15:10.573000
|
CVE-2024-7343,0,0,a231ea27c24a1aa191b64a77a4557c9c0c06ff509504e00395df5f3a25945b8b,2024-08-01T05:15:10.573000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user