mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-12-12T11:00:35.351661+00:00
This commit is contained in:
parent
2cdbb7bd3b
commit
bd495ebdce
60
CVE-2024/CVE-2024-117xx/CVE-2024-11760.json
Normal file
60
CVE-2024/CVE-2024-117xx/CVE-2024-11760.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-11760",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T09:15:05.040",
|
||||
"lastModified": "2024-12-12T09:15:05.040",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Currency Converter Widget \u26a1 PRO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'currency-converter-widget-pro' shortcode in all versions up to, and including, 1.0.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3206549%40currency-converter-widget-pro&new=3206549%40currency-converter-widget-pro&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4f9a0341-5479-4b83-8ce8-eb838a34a448?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-121xx/CVE-2024-12160.json
Normal file
64
CVE-2024/CVE-2024-121xx/CVE-2024-12160.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-12160",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T09:15:05.220",
|
||||
"lastModified": "2024-12-12T09:15:05.220",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Seraphinite Bulk Discounts for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.4.6. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/seraphinite-discount-for-woocommerce/trunk/Cmn/Plugin.php#L1060",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3206551%40seraphinite-discount-for-woocommerce&new=3206551%40seraphinite-discount-for-woocommerce&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bd748b6c-110a-46b6-a609-64d093dfc3e5?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-123xx/CVE-2024-12333.json
Normal file
60
CVE-2024/CVE-2024-123xx/CVE-2024-12333.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12333",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-12T09:15:05.390",
|
||||
"lastModified": "2024-12-12T09:15:05.390",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Woodmart theme for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 8.0.3. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode through the woodmart_instagram_ajax_query AJAX action. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://themeforest.net/item/woodmart-woocommerce-wordpress-theme/20264492",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1caa8baa-0783-4bc9-af03-46a3a2cf3538?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-123xx/CVE-2024-12397.json
Normal file
60
CVE-2024/CVE-2024-123xx/CVE-2024-12397.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12397",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-12-12T09:15:05.570",
|
||||
"lastModified": "2024-12-12T09:15:05.570",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in Quarkus-HTTP, which incorrectly parses cookies with\ncertain value-delimiting characters in incoming requests. This issue could\nallow an attacker to construct a cookie value to exfiltrate HttpOnly cookie\nvalues or spoof arbitrary additional cookie values, leading to unauthorized\ndata access or modification. The main threat from this flaw impacts data\nconfidentiality and integrity."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"baseScore": 7.4,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-444"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-12397",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331298",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
84
CVE-2024/CVE-2024-124xx/CVE-2024-12401.json
Normal file
84
CVE-2024/CVE-2024-124xx/CVE-2024-12401.json
Normal file
@ -0,0 +1,84 @@
|
||||
{
|
||||
"id": "CVE-2024-12401",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-12-12T09:15:05.790",
|
||||
"lastModified": "2024-12-12T09:15:05.790",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in the cert-manager package. This flaw allows an attacker who can modify PEM data that the cert-manager reads, for example, in a Secret resource, to use large amounts of CPU in the cert-manager controller pod to effectively create a denial-of-service (DoS) vector for the cert-manager in the cluster."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.7,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-12401",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327929",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/cert-manager/cert-manager/pull/7400",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/cert-manager/cert-manager/pull/7401",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/cert-manager/cert-manager/pull/7402",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/cert-manager/cert-manager/pull/7403",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/cert-manager/cert-manager/security/advisories/GHSA-r4pg-vg54-wxx4",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://go.dev/issue/50116",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
104
CVE-2024/CVE-2024-215xx/CVE-2024-21574.json
Normal file
104
CVE-2024/CVE-2024-215xx/CVE-2024-21574.json
Normal file
@ -0,0 +1,104 @@
|
||||
{
|
||||
"id": "CVE-2024-21574",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2024-12-12T09:15:06.037",
|
||||
"lastModified": "2024-12-12T09:15:06.037",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue stems from a missing validation of the pip field in a POST request sent to the /customnode/install endpoint used to install custom nodes which is added to the server by the extension. This allows an attacker to craft a request that triggers a pip install on a user controlled package or URL, resulting in remote code execution (RCE) on the server."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "report@snyk.io",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "HIGH",
|
||||
"subsequentSystemIntegrity": "HIGH",
|
||||
"subsequentSystemAvailability": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "report@snyk.io",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "report@snyk.io",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ltdrdata/ComfyUI-Manager/blob/ffc095a3e5acc1c404773a0510e6d055a6a72b0e/glob/manager_server.py#L798",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ltdrdata/ComfyUI-Manager/commit/ffc095a3e5acc1c404773a0510e6d055a6a72b0e",
|
||||
"source": "report@snyk.io"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-41xx/CVE-2024-4109.json
Normal file
60
CVE-2024/CVE-2024-41xx/CVE-2024-4109.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-4109",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-12-12T09:15:06.207",
|
||||
"lastModified": "2024-12-12T09:15:06.207",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in Undertow. An HTTP request header value from a previous stream may be incorrectly reused for a request associated with a subsequent stream on the same HTTP/2 connection. This issue can potentially lead to information leakage between requests."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-4109",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272325",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
24
README.md
24
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-12-12T09:00:55.839181+00:00
|
||||
2024-12-12T11:00:35.351661+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-12-12T08:15:16.517000+00:00
|
||||
2024-12-12T09:15:06.207000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,22 +33,20 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
273458
|
||||
273465
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `9`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
- [CVE-2024-10583](CVE-2024/CVE-2024-105xx/CVE-2024-10583.json) (`2024-12-12T07:15:05.570`)
|
||||
- [CVE-2024-10784](CVE-2024/CVE-2024-107xx/CVE-2024-10784.json) (`2024-12-12T07:15:07.510`)
|
||||
- [CVE-2024-11181](CVE-2024/CVE-2024-111xx/CVE-2024-11181.json) (`2024-12-12T07:15:08.057`)
|
||||
- [CVE-2024-11724](CVE-2024/CVE-2024-117xx/CVE-2024-11724.json) (`2024-12-12T07:15:08.600`)
|
||||
- [CVE-2024-11727](CVE-2024/CVE-2024-117xx/CVE-2024-11727.json) (`2024-12-12T07:15:09.107`)
|
||||
- [CVE-2024-12201](CVE-2024/CVE-2024-122xx/CVE-2024-12201.json) (`2024-12-12T07:15:09.607`)
|
||||
- [CVE-2024-12312](CVE-2024/CVE-2024-123xx/CVE-2024-12312.json) (`2024-12-12T07:15:10.090`)
|
||||
- [CVE-2024-12329](CVE-2024/CVE-2024-123xx/CVE-2024-12329.json) (`2024-12-12T07:15:10.607`)
|
||||
- [CVE-2024-12564](CVE-2024/CVE-2024-125xx/CVE-2024-12564.json) (`2024-12-12T08:15:16.517`)
|
||||
- [CVE-2024-11760](CVE-2024/CVE-2024-117xx/CVE-2024-11760.json) (`2024-12-12T09:15:05.040`)
|
||||
- [CVE-2024-12160](CVE-2024/CVE-2024-121xx/CVE-2024-12160.json) (`2024-12-12T09:15:05.220`)
|
||||
- [CVE-2024-12333](CVE-2024/CVE-2024-123xx/CVE-2024-12333.json) (`2024-12-12T09:15:05.390`)
|
||||
- [CVE-2024-12397](CVE-2024/CVE-2024-123xx/CVE-2024-12397.json) (`2024-12-12T09:15:05.570`)
|
||||
- [CVE-2024-12401](CVE-2024/CVE-2024-124xx/CVE-2024-12401.json) (`2024-12-12T09:15:05.790`)
|
||||
- [CVE-2024-21574](CVE-2024/CVE-2024-215xx/CVE-2024-21574.json) (`2024-12-12T09:15:06.037`)
|
||||
- [CVE-2024-4109](CVE-2024/CVE-2024-41xx/CVE-2024-4109.json) (`2024-12-12T09:15:06.207`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
25
_state.csv
25
_state.csv
@ -243344,7 +243344,7 @@ CVE-2024-10579,0,0,0ae238994e7d51b528cae9d23ed2fa2f0db4469de9914be8d05ed1f76a7da
|
||||
CVE-2024-1058,0,0,f55efbbe1000b59a93d67502d5a09284d2f9f41bdec59caa8cc00ef68357b52d,2024-11-21T08:49:42.013000
|
||||
CVE-2024-10580,0,0,7cbec3926b1e0a5918766b8a0adb238fb5e9aded2f47a47f3fe18631e2f40ea4,2024-11-27T07:15:07.920000
|
||||
CVE-2024-10582,0,0,081ced1e3bee3a0a102c94bdff81bc48301372e830a54bd85e35429dcce93b3b,2024-11-19T21:17:53.003000
|
||||
CVE-2024-10583,1,1,a0d3b1b318ee2cb29194042a92e1550878ec177b8ccc7b57c2a473e4874beb0a,2024-12-12T07:15:05.570000
|
||||
CVE-2024-10583,0,0,a0d3b1b318ee2cb29194042a92e1550878ec177b8ccc7b57c2a473e4874beb0a,2024-12-12T07:15:05.570000
|
||||
CVE-2024-10586,0,0,b69dc43541a3d4ba79cbec846432fae4b52e3fc26bdbf2ae2d19921cf034fb0f,2024-11-12T13:56:54.483000
|
||||
CVE-2024-10587,0,0,d6724952982058693533d93eda32abe5adf3dfced7d03365b0a9849e1c3651d6,2024-12-04T03:15:04.037000
|
||||
CVE-2024-10588,0,0,abb174590e2c3805aae308cc65206f91b43bf77d5c69f89364fb1f1e9e31b3d2,2024-11-12T13:56:24.513000
|
||||
@ -243513,7 +243513,7 @@ CVE-2024-1078,0,0,4fdf4438e937bc23eddab90d7d2917be63b435e62e0a2d1086ddd87d02563b
|
||||
CVE-2024-10780,0,0,24807701522a545ac98c6803b8e15da776f2d8a35c7b54777fb317026ce29a42,2024-11-28T10:15:05.280000
|
||||
CVE-2024-10781,0,0,df5f48c6c5059116b8ab7de34db9894feb54bad774b862574fdcc33719382ffa,2024-11-26T06:15:08.057000
|
||||
CVE-2024-10782,0,0,5406927f555c692a1d9c0a945182b268a80a14421e689a431011d46720d7260f,2024-11-21T13:57:24.187000
|
||||
CVE-2024-10784,1,1,8aec2d03b2fd30a3ad14582a150ff225d197ed662755ec8fe77bf26658a5da9c,2024-12-12T07:15:07.510000
|
||||
CVE-2024-10784,0,0,8aec2d03b2fd30a3ad14582a150ff225d197ed662755ec8fe77bf26658a5da9c,2024-12-12T07:15:07.510000
|
||||
CVE-2024-10785,0,0,3f01bd087d273daf30380c315f820020814d213e2340745da66061077350c031,2024-11-21T13:57:24.187000
|
||||
CVE-2024-10786,0,0,ccc5097d72c9d28e3db11dc281f3f9385330979372f0eb8c07e82e1cc6da99f0,2024-11-18T17:11:17.393000
|
||||
CVE-2024-10787,0,0,e4342596cadc13376c45fe50690327764f44d01e21796411a0b18745cbef6e4c,2024-12-04T09:15:04.323000
|
||||
@ -243811,7 +243811,7 @@ CVE-2024-11177,0,0,8c99c0c39c3f108563a151156fda0a6b1a87540fcc7cd34f8c23a7dc62560
|
||||
CVE-2024-11178,0,0,88fd37ec83f58799851dee6171e6aa96459a237aab617357fda7452771f05503,2024-12-06T07:15:05.460000
|
||||
CVE-2024-11179,0,0,2a87bc62a362e211ae17ea453524a898abcf67a89c893a61d47fd0db253f5242,2024-11-22T16:55:03.947000
|
||||
CVE-2024-1118,0,0,5892c5cb5035116962f7e30650f1b71bd45f8ad30b4b01eab037a4e1aa660536,2024-11-21T08:49:50.390000
|
||||
CVE-2024-11181,1,1,8f4fa20ef53f6c344fbe28c4083e3d038422bccdb9aba3b15821b6045963fc74,2024-12-12T07:15:08.057000
|
||||
CVE-2024-11181,0,0,8f4fa20ef53f6c344fbe28c4083e3d038422bccdb9aba3b15821b6045963fc74,2024-12-12T07:15:08.057000
|
||||
CVE-2024-11182,0,0,839f1685ea34a3c272b2d127eef16ed28a29a569b605edcbd45f80cf77986f43,2024-11-21T17:15:10.683000
|
||||
CVE-2024-11183,0,0,8282c9e1f772506d9f5acf45e96feaf2b371bed80c8a40149bb54b67928d899c,2024-12-09T17:15:08.327000
|
||||
CVE-2024-11188,0,0,8070c22ab1552d28f4790f36fbb035b9ddec6883502131d83e84861dfa7e75e7,2024-11-23T06:15:17.570000
|
||||
@ -244226,8 +244226,8 @@ CVE-2024-11709,0,0,f364f64eb547bc541232629434d534ae6e0ab510cabf939b3962ffbc2d011
|
||||
CVE-2024-1171,0,0,ec4ccf5d6f74ee611ac6d19adbb5714567948a515f8893c7d247775d8bd91d83,2024-11-21T08:49:57.397000
|
||||
CVE-2024-1172,0,0,ab430c7827e21b365e63647ecdb13f518977ed8324330c869795f6d2a42c238e,2024-11-21T08:49:57.517000
|
||||
CVE-2024-11723,0,0,3a4b22b6f5bf23610381fe8aa4c57fda56e31fb4c7ae1e57460e9bfb6b1246ba,2024-12-12T05:15:09.247000
|
||||
CVE-2024-11724,1,1,9e0ed441e3412ffd4b21acc007377cf00fd5825d64cbabc21a993f4c4fd43aff,2024-12-12T07:15:08.600000
|
||||
CVE-2024-11727,1,1,31c084556af2144dc477e02470c4388ea6e06ff7d826233a0c2b3bfd1c94eaec,2024-12-12T07:15:09.107000
|
||||
CVE-2024-11724,0,0,9e0ed441e3412ffd4b21acc007377cf00fd5825d64cbabc21a993f4c4fd43aff,2024-12-12T07:15:08.600000
|
||||
CVE-2024-11727,0,0,31c084556af2144dc477e02470c4388ea6e06ff7d826233a0c2b3bfd1c94eaec,2024-12-12T07:15:09.107000
|
||||
CVE-2024-11728,0,0,62580b1fdb21956837011963edc5a0bb5209e0e8b09e3601ddd7ba829e7d986b,2024-12-06T10:15:05.853000
|
||||
CVE-2024-11729,0,0,2827c895dedc0ed4dd965773a11bae36af1e873ca6340b82c6f253a207f9bedf,2024-12-06T11:15:07.837000
|
||||
CVE-2024-1173,0,0,c4d4cdf7c6a3868eb9e98cb8ff74e2d000c2d6f84447d896138ac8342670c9eb,2024-11-21T08:49:57.650000
|
||||
@ -244245,6 +244245,7 @@ CVE-2024-1175,0,0,f997875411f4ee3836569f05e6ded063f5984d7986ed98f909a5423e1a302c
|
||||
CVE-2024-11750,0,0,3c34e091d90fe18ed980ae2930740ab9280c6a3419c7de611ea99715b89180e0,2024-12-12T05:15:09.577000
|
||||
CVE-2024-11757,0,0,f6e9cc66f398e537f819c502da6499dbb37805cac3d1aa532638955a25992311,2024-12-12T06:15:21.367000
|
||||
CVE-2024-1176,0,0,ade3cc69c20caab05c727481cc0ec5f568a186d8a0d855f0f768d9d6ccfee82f,2024-11-21T08:49:58.123000
|
||||
CVE-2024-11760,1,1,5cfb5d180120c1875ad31a782b3cbd78a6ea2212cd7c91767b7a154b08a9b37d,2024-12-12T09:15:05.040000
|
||||
CVE-2024-11761,0,0,d23dfba4fec168c27495db29e782d019068846a5ade59e5c067fdb06c9bbac7b,2024-11-28T09:15:05.090000
|
||||
CVE-2024-11765,0,0,bbcbd7fc77b6a0fb82cd27e551903b294aa23044b4d11991ca37229d7ea8585b,2024-12-12T06:15:21.570000
|
||||
CVE-2024-11766,0,0,ddbc95560ca1a03f1533d2e46b0802f8fb1d46853ac4aebc4f71e98f40f98426,2024-12-12T06:15:21.757000
|
||||
@ -244424,6 +244425,7 @@ CVE-2024-12151,0,0,958cd3e076f1ea17ca0ad827def723dfad6dc87ee6b3f8172337cf6f1994b
|
||||
CVE-2024-12155,0,0,089a618e07b5553ad0ef37da77d212a8e13b33ee5d62b25062d961b7b0e2bc72,2024-12-06T09:15:08.417000
|
||||
CVE-2024-12156,0,0,2d143ebf1e6fca00689dc4bc2b53fd8b3fe57ad107d9ab99fa07ff02d0dc4e61,2024-12-12T05:15:11.163000
|
||||
CVE-2024-1216,0,0,2ac4284b62a708a705b7ab9ac6ff4ec2f3952b584d951b1f83e5c9b3524c781f,2024-03-21T02:51:38.760000
|
||||
CVE-2024-12160,1,1,f46ec9150b4017a410413fa16c3ce57d963edb2d40bcb6edaf2b90389b1f7378,2024-12-12T09:15:05.220000
|
||||
CVE-2024-12162,0,0,b339f96ef4b3fed225631f889f4ab4acc6809f92d7ad0cb4fa98aa6a3033acb1,2024-12-12T05:15:11.750000
|
||||
CVE-2024-12165,0,0,25752224df14c5b7a113e3e5f1e85bc6d81805962523755c3e4dfc523af091a4,2024-12-07T02:15:18.790000
|
||||
CVE-2024-12166,0,0,f0d8ea3ad803f973b0a71b76bb66d5c849e1c3e710f7cdab76b8b602d093ba6c,2024-12-07T02:15:18.923000
|
||||
@ -244443,7 +244445,7 @@ CVE-2024-12188,0,0,7ed239e8baff77cd72f7797865913dce6f434fc87b23f5e6feb697e0a02c9
|
||||
CVE-2024-1219,0,0,629287fb6c9fdb1db5a6b18292530d26bc4ea3297efdbbab51f719885479af95,2024-11-21T08:50:04.430000
|
||||
CVE-2024-12196,0,0,9fa580adf43e9cbf06e25fc8b96bbf2ae78be5e0921b9598efca40b2ec0f8630,2024-12-04T21:15:21.090000
|
||||
CVE-2024-1220,0,0,9554836c8027e0b7a98d02c469b0640f37340ff8518df5c7c53c1851829f880c,2024-11-21T08:50:04.733000
|
||||
CVE-2024-12201,1,1,15205213e1937d20f0e600bca196cd91028c90b03864c82c7997b180d0f8ca95,2024-12-12T07:15:09.607000
|
||||
CVE-2024-12201,0,0,15205213e1937d20f0e600bca196cd91028c90b03864c82c7997b180d0f8ca95,2024-12-12T07:15:09.607000
|
||||
CVE-2024-12209,0,0,e55df453280925a5ada6ceed594c84db1ea741f75d9f89eeca6eeeac114b874a,2024-12-08T06:15:04.823000
|
||||
CVE-2024-1221,0,0,c833d2d1840e5e81b3c325295532e3c4cac8ba514abb434d638a7c419bdc43e8,2024-11-21T08:50:04.920000
|
||||
CVE-2024-1222,0,0,ff0f67607974451388d42ae6b90b2e9690717b801a6493a4e7aa508a94c6883e,2024-11-21T08:50:05.110000
|
||||
@ -244482,13 +244484,14 @@ CVE-2024-12305,0,0,591beb549e2fd130a4eb51689f906f54cfd4f9ef094b292b5ebd58de367d8
|
||||
CVE-2024-12306,0,0,7a6ad19881298b2491617643bd5219a8f3696a7257d332ef3f9d18eb332eeb87,2024-12-09T09:15:05.293000
|
||||
CVE-2024-12307,0,0,23aacf8c044133a030d70d78a0f87e6b3da2eadc1bf68e4a395d80d759eab88c,2024-12-09T09:15:05.433000
|
||||
CVE-2024-1231,0,0,b14e8b0a07bc5ec367647c5978c3a1256f30a8a16700580e77b0e0e8d9654fdc,2024-11-21T08:50:06.870000
|
||||
CVE-2024-12312,1,1,4f1e4d7a9351bbf89fb07bc3b891c5587f19ab228728d06e5854d5cf8ab9431c,2024-12-12T07:15:10.090000
|
||||
CVE-2024-12312,0,0,4f1e4d7a9351bbf89fb07bc3b891c5587f19ab228728d06e5854d5cf8ab9431c,2024-12-12T07:15:10.090000
|
||||
CVE-2024-1232,0,0,0724dcbb02c95ade7614aaa3e49113b53bf4da94f0e9ec3c91efd2f39f26e0e2,2024-11-21T08:50:07.030000
|
||||
CVE-2024-12323,0,0,cda0016ec5c0b14f1438c5124cf1a1a11494fb26a27490c50b47e2260e80d4bf,2024-12-10T15:15:07.300000
|
||||
CVE-2024-12325,0,0,71dcfc0e1510c4d112935e942e5da24f635d661929d4a007be66df22f4234e9f,2024-12-11T12:15:19.200000
|
||||
CVE-2024-12326,0,0,f960296d4c7a80b2aa28fc7f84f75a77ad31211d0d7e9b5df25b051a57e66633,2024-12-06T21:15:05.957000
|
||||
CVE-2024-12329,1,1,f5ee07277e62b43553b7a9c77325113948e1a51adc14f932945b2b1502be5d7a,2024-12-12T07:15:10.607000
|
||||
CVE-2024-12329,0,0,f5ee07277e62b43553b7a9c77325113948e1a51adc14f932945b2b1502be5d7a,2024-12-12T07:15:10.607000
|
||||
CVE-2024-1233,0,0,9d758d75169c31056a2dd99a6ff761ac0a3c179827b3dc598c6fb0d83614dada,2024-11-21T08:50:07.317000
|
||||
CVE-2024-12333,1,1,c95f4de8c5f73becacf02d7e425baf72365c762c5f17890af056f24b9cd133b7,2024-12-12T09:15:05.390000
|
||||
CVE-2024-12338,0,0,916d67a1cf14f7a8165a89a5619ab03c2ce93ce0ad697d27f4a565449722b100,2024-12-12T04:15:07.497000
|
||||
CVE-2024-1234,0,0,6b4d1ae0b8159c98fb379447cf95a21f71a7514cfa9af5f48616ab89e3a52cca,2024-11-21T08:50:07.567000
|
||||
CVE-2024-12341,0,0,bde7ac20ebafa117bc3876daf1e90f90772ae79b9884131a6a15ef03e4fb3dbc,2024-12-12T04:15:07.660000
|
||||
@ -244519,7 +244522,9 @@ CVE-2024-12381,0,0,0d574de27c9432a72f3b42da0f31efd50ba45e432386071e517970598d1d1
|
||||
CVE-2024-12382,0,0,b17683f8dc6bc29fcc351201572994616966df4bb23a00ca8bc7189ee5231d3f,2024-12-12T01:40:28.737000
|
||||
CVE-2024-1239,0,0,a515a367dab4b48d00e7f390a15c0d107266b53b28358b9f5ebf3476b0a625f5,2024-11-21T08:50:08.180000
|
||||
CVE-2024-12393,0,0,39a195de61de1d5575a41974225041afe3006b623a6c202b6b63283c75a42f9c,2024-12-11T17:15:14.657000
|
||||
CVE-2024-12397,1,1,c2452ea59c7abab659d85fa5fe9127c5c9ec3ecb50579b5b16b17caf55c873e8,2024-12-12T09:15:05.570000
|
||||
CVE-2024-1240,0,0,04799415e1f0377b54b78e2b8bdc0cc625bbd87f5e08d92014024c374e43cc79,2024-11-19T19:04:53.913000
|
||||
CVE-2024-12401,1,1,168ab50a00c8e055cc6b3c22c9a86d74152dd552dee0343c930d3f40f1bd1ecd,2024-12-12T09:15:05.790000
|
||||
CVE-2024-12406,0,0,fa1ab7c597cd33fcacb317cf2fa610cdcf6468bc31d67d5c659a34b86d65b782,2024-12-12T05:15:12.210000
|
||||
CVE-2024-1241,0,0,ba82bb77c28ed45b324839e72710669d8c2af006c45eeed23dee90a28ff67ea8,2024-11-21T08:50:08.490000
|
||||
CVE-2024-1242,0,0,d730388eb7530fa29fb11ce649456e01cfb020c8a1d70e87c977d44dc1314073,2024-11-21T08:50:08.620000
|
||||
@ -244554,7 +244559,7 @@ CVE-2024-12536,0,0,d3cc0c4f8490bd75e66ecb496fdd58fd72080eab02379a0e98ff2206eff77
|
||||
CVE-2024-1254,0,0,44df8e919ae544d26fc82110d33f6e7af1fff88011a3bcb100ca7209bc278c91,2024-11-21T08:50:09.993000
|
||||
CVE-2024-1255,0,0,d4be5ae93b9e5092a7e5ab21334a6f9f4c81c0431c6141ca4ea56d5a3455190b,2024-11-21T08:50:10.150000
|
||||
CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000
|
||||
CVE-2024-12564,1,1,c230cd43d38fe8c83310efd182b4d76e37d3a9bde033f283d87a798eb552782a,2024-12-12T08:15:16.517000
|
||||
CVE-2024-12564,0,0,c230cd43d38fe8c83310efd182b4d76e37d3a9bde033f283d87a798eb552782a,2024-12-12T08:15:16.517000
|
||||
CVE-2024-1257,0,0,7cc030c8f0ebfb33a80da788a5513945114551aaaa2999db4fa614a5f6b08a9b,2024-11-21T08:50:10.443000
|
||||
CVE-2024-1258,0,0,debedad37d9addee2213fe56690e6af35567d54f911af42012dde5a258793ebd,2024-11-21T08:50:10.573000
|
||||
CVE-2024-1259,0,0,20758d1bd1b7d5c9a9cfa7609b802ac82aa264b25c107b9463c99ee9056f246a,2024-11-21T08:50:10.730000
|
||||
@ -246647,6 +246652,7 @@ CVE-2024-21550,0,0,6b574e14ae55a92be9fd93a1bb9ebb56cb79876aa6e47f41fbbb48bbd5163
|
||||
CVE-2024-21552,0,0,3511199af539fa92e1c2d7637f006a31f2e0de3850c5a9391f1377c23517a9d0,2024-11-21T08:54:39.323000
|
||||
CVE-2024-2156,0,0,dad16cc8b52bdfe940c458388d7cb4591983119fee4b9576e287f5f27d4e6bef,2024-11-21T09:09:09.210000
|
||||
CVE-2024-21571,0,0,d37e58d960b59009984c70d286739e560ae0d50ece0a82d653578b73814bd68d,2024-12-06T14:15:19.997000
|
||||
CVE-2024-21574,1,1,45701805f5188114f1888c23c811ceeb10e4b0f020a4cfb74429c69bdd01fe15,2024-12-12T09:15:06.037000
|
||||
CVE-2024-21583,0,0,c1d075392adda1a92bd116f6568c32f98f3861adb7381b8163ad6f1ba61849c1,2024-11-21T08:54:39.443000
|
||||
CVE-2024-21584,0,0,b131eec7e1253fa331b7a55309f8a83408121476547446d36e68e2f68de5bf1d,2024-11-21T08:54:39.587000
|
||||
CVE-2024-21585,0,0,9d0ae936587469574770d0fa4ad5b9b2924c2930649b2050f260c2352ac4f0cd,2024-11-21T08:54:39.697000
|
||||
@ -261012,6 +261018,7 @@ CVE-2024-41086,0,0,0fe02eb9844a090bdca199e5ad62a105b2a4d9aaeffc6addd405c7e22990e
|
||||
CVE-2024-41087,0,0,2e61f3e7be1eacdb075b13a51b643098d8639780e9943507e16da696e299c52d,2024-11-21T09:32:13.063000
|
||||
CVE-2024-41088,0,0,754ebc4f8ac7b57a5fff3fb2a7d9bdfa765fcddce74b7f844be0fc47aff866eb,2024-11-21T09:32:13.197000
|
||||
CVE-2024-41089,0,0,2b23e7475804c066a4ea9b8a0f301e5008cbbfb9d5318eea5d282a397715808a,2024-11-21T09:32:13.320000
|
||||
CVE-2024-4109,1,1,424e1a8e51227f4bffc7bc9428354a15d41ebb51bb59c39c35dcc46b2ef13981,2024-12-12T09:15:06.207000
|
||||
CVE-2024-41090,0,0,6e406ad9415fc1e7e6a216667df09c15b6ed6f6aaa3b1b114952b821deea1913,2024-11-21T09:32:13.460000
|
||||
CVE-2024-41091,0,0,a0433796ee677d0c166a58c773745dbf539d3398d767f468c0128a83251368bd,2024-11-21T09:32:13.587000
|
||||
CVE-2024-41092,0,0,313eda38a8533d8fba9497775d21071868685eb90955615a5d9e61f43ec4e28b,2024-11-21T09:32:13.713000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user