Auto-Update: 2024-11-05T15:00:22.059761+00:00

This commit is contained in:
cad-safe-bot 2024-11-05 15:03:22 +00:00
parent 779322adcd
commit be1f9d3771
14 changed files with 1140 additions and 54 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-10263",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-11-05T13:15:03.203",
"lastModified": "2024-11-05T13:15:03.203",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Tickera \u2013 WordPress Event Ticketing plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 3.5.4.4. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3179272/tickera-event-ticketing-system",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6e5e9249-9705-4cfa-9c8e-2e002190562b?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-10329",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-11-05T14:15:13.917",
"lastModified": "2024-11-05T14:15:13.917",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Ultimate Bootstrap Elements for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.4.6 via the 'ube_get_page_templates' function. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive data including the contents of templates that are private."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/ultimate-bootstrap-elements-for-elementor/trunk/inc/functions/core.php#L239",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3176562/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3af83ec2-9ebb-4cca-8523-8fe9b1517825?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-10661",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-01T16:15:07.430",
"lastModified": "2024-11-01T20:24:53.730",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-05T14:30:37.787",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in Tenda AC15 15.03.05.19 and classified as critical. This vulnerability affects the function SetDlnaCfg of the file /goform/SetDlnaCfg. The manipulation of the argument scanList leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": " Se ha encontrado una vulnerabilidad en Tenda AC15 15.03.05.19 que se ha clasificado como cr\u00edtica. Esta vulnerabilidad afecta a la funci\u00f3n SetDlnaCfg del archivo /goform/SetDlnaCfg. La manipulaci\u00f3n del argumento scanList provoca un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria. El ataque se puede iniciar de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -106,8 +130,18 @@
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -116,26 +150,75 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19:*:*:*:*:*:*:*",
"matchCriteriaId": "A14A19EE-FB4E-4371-AC85-1401EB78B16D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B73E7C1C-F121-486A-8B15-E97EA0C219A5"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/theRaz0r/iot-mycve/blob/main/tenda_ac15_stackflow_formDLNAserver/tenda_ac15_stackflow_formDLNAserver.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.282676",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.282676",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.434932",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.tenda.com.cn/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-10662",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-01T16:15:07.723",
"lastModified": "2024-11-01T20:24:53.730",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-05T14:30:16.847",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Tenda AC15 15.03.05.19 and classified as critical. This issue affects the function formSetDeviceName of the file /goform/SetOnlineDevName. The manipulation of the argument devName leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en Tenda AC15 15.03.05.19 y se clasific\u00f3 como cr\u00edtica. Este problema afecta a la funci\u00f3n formSetDeviceName del archivo /goform/SetOnlineDevName. La manipulaci\u00f3n del argumento devName provoca un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria. El ataque puede iniciarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -106,8 +130,18 @@
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -116,26 +150,75 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19:*:*:*:*:*:*:*",
"matchCriteriaId": "A14A19EE-FB4E-4371-AC85-1401EB78B16D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B73E7C1C-F121-486A-8B15-E97EA0C219A5"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/theRaz0r/iot-mycve/blob/main/tenda_ac15_stackflow_formSetDeviceName/tenda_ac15_stackflow_formSetDeviceName.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.282677",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.282677",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.434933",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.tenda.com.cn/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-10840",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-05T13:15:03.443",
"lastModified": "2024-11-05T13:15:03.443",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic has been found in romadebrian WEB-Sekolah 1.0. Affected is an unknown function of the file /Admin/akun_edit.php of the component Backend. The manipulation of the argument kode leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 2.4,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.3
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.4,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-707"
},
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/2537463005/a/blob/main/WEB-Sekolah%E5%90%8E%E5%8F%B0%E5%AD%98%E5%82%A8%E5%9E%8Bxss.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.283086",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.283086",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-10841",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-05T14:15:14.220",
"lastModified": "2024-11-05T14:15:14.220",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in romadebrian WEB-Sekolah 1.0. Affected by this vulnerability is an unknown functionality of the file /Proses_Kirim.php of the component Mail Handler. The manipulation of the argument Name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-707"
},
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/2537463005/a/blob/main/WEB-Sekolah%E5%90%8E%E5%8F%B0%E5%AD%98%E5%82%A8%E5%9E%8Bxss.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.283087",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.283087",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-10842",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-05T14:15:14.543",
"lastModified": "2024-11-05T14:15:14.543",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, has been found in romadebrian WEB-Sekolah 1.0. Affected by this issue is some unknown functionality of the file /Admin/Proses_Edit_Akun.php of the component Backend. The manipulation of the argument Username_Baru/Password leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 2.4,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.3
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.4,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-707"
},
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/2537463005/a/blob/main/WEB-Sekolah%E5%90%8E%E5%8F%B0%E5%AD%98%E5%82%A8%E5%9E%8Bxss.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.283088",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.283088",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.429558",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20431",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-10-23T18:15:10.440",
"lastModified": "2024-10-25T12:56:36.827",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-05T14:47:55.070",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
@ -51,10 +81,185 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "3F3C12D3-7662-46C5-9E88-D1BE6CF605E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "046B53A0-6BC1-461A-9C28-C534CE12C4BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "3CA889E1-4E8F-4ECE-88AC-7A240D5CBF0A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "5D1C767F-3E06-43B7-A0CC-D51D97A053EB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "43A950B0-A7CA-4CE7-A393-A18C8C41B08E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "A7E221CB-BD0F-4AEE-8646-998B75647714"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "225382DE-2919-48F4-9CC0-DE685EAAFDF4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "FBA2DFE7-F478-46EC-9832-4B2C738FC879"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "39FE5927-2421-4CBE-97EA-6AED892DA1C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F8BF2227-3C50-4FD1-98DB-21196E75D1DE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D619BF54-1BA9-45D0-A876-92D7010088A0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "469EA365-DED5-4436-AAC2-5553529DE700"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "4D94F400-5A35-41F5-B37F-E9DA6F87ED8E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "5364CB94-BEA3-4E9A-A2F9-EE96A2D7F8AB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "16FD5D12-CF1A-4990-99B3-1840EFBA5611"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "FCD2D11D-FF08-44E4-BF67-D8DD1E701FCD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F788D156-1F1F-4A08-848B-257BC4CCE000"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "795ED164-7800-4D50-8E37-665BE30190D9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "1B0664B8-1670-4F47-A01E-089D05A9618A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "F6826018-5620-4924-BE92-6A245378F610"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A49A07CF-12BA-481C-B5FF-754520080A8A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5:*:*:*:*:*:*:*",
"matchCriteriaId": "F203C7D1-AA92-4367-B7A5-EBAE6B76EE6F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "0064C97F-1140-43AC-8229-C8CCC367DC4D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.5.2:*:*:*:*:*:*:*",
"matchCriteriaId": "D9296D33-D59A-463D-9722-9D4C3F720E7A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "EBC0C3DC-4761-488A-90A9-6EA45EE61526"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "62EE065B-F8B6-4125-8486-B2EE0566B27A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "5245DEF8-64BE-47C9-AA3C-DF3F7F92A89F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.3.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "D5A52991-802D-46FB-A508-5616BA1CEB78"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F3E08AAC-9C5E-4D18-817C-C466D1D6C4DE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "724A3B6F-DDAB-4A2F-8430-9E1F352D755F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.4.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "BDBF14DD-0654-47F3-A698-020397A1EAA3"
}
]
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-geoip-bypass-MB4zRDu",
"source": "ykramarz@cisco.com"
"source": "ykramarz@cisco.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-36788",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-07T15:15:50.233",
"lastModified": "2024-06-07T19:24:09.243",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-05T14:38:47.070",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,79 @@
"value": "Netgear WNR614 JNR1010V2 N300-V1.1.0.54_1.0.1 no configura correctamente el indicador HTTPOnly para las cookies. Esto permite a los atacantes posiblemente interceptar y acceder a comunicaciones confidenciales entre el enrutador y los dispositivos conectados."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:netgear:wnr614_firmware:1.1.0.54_1.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "AAE1AF97-B6AE-477B-B37B-5A515A854A34"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:netgear:wnr614:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EC8A668E-4A30-4364-AF7A-F3C814BBAACA"
}
]
}
]
}
],
"references": [
{
"url": "https://redfoxsec.com/blog/security-advisory-multiple-vulnerabilities-in-netgear-wnr614-router/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-51482",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-10-31T18:15:05.997",
"lastModified": "2024-11-01T12:57:03.417",
"lastModified": "2024-11-05T14:15:14.840",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ZoneMinder is a free, open source closed-circuit television software application. ZoneMinder v1.37.* <= 1.37.64 is vulnerable to boolean-based SQL Injection in function of web/ajax/event.php. This is fixed in 1.37.64."
"value": "ZoneMinder is a free, open source closed-circuit television software application. ZoneMinder v1.37.* <= 1.37.64 is vulnerable to boolean-based SQL Injection in function of web/ajax/event.php. This is fixed in 1.37.65."
},
{
"lang": "es",
"value": "ZoneMinder es una aplicaci\u00f3n de software de circuito cerrado de televisi\u00f3n gratuita y de c\u00f3digo abierto. ZoneMinder v1.37.* &lt;= 1.37.64 es vulnerable a la inyecci\u00f3n SQL basada en booleanos en funci\u00f3n de web/ajax/event.php. Esto se solucion\u00f3 en 1.37.64."
}
],
"metrics": {

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2024-7059",
"sourceIdentifier": "security@genetec.com",
"published": "2024-11-05T13:15:03.963",
"lastModified": "2024-11-05T14:15:14.950",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A high-severity vulnerability that can lead to arbitrary code execution on the system hosting the Web SDK role was found in the Genetec Security Center product line."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@genetec.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"attackRequirements": "PRESENT",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "HIGH",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 8.9,
"baseSeverity": "HIGH"
}
}
]
},
"weaknesses": [
{
"source": "security@genetec.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-470"
}
]
}
],
"references": [
{
"url": "https://resources.genetec.com/security-advisories/high-severity-vulnerability-affecting-security-center-web-sdk-role",
"source": "security@genetec.com"
},
{
"url": "https://ressources.genetec.com/bulletins-de-securite/vulnerabilite-de-haute-severite-affectant-le-role-sdk-web-de-security-center",
"source": "security@genetec.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-9560",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-06T22:15:02.677",
"lastModified": "2024-10-15T15:17:43.570",
"lastModified": "2024-11-05T13:05:29.400",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
@ -149,8 +149,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:esafenet:cdg:v5:*:*:*:*:*:*:*",
"matchCriteriaId": "7A4F322E-C5B5-4F9F-8B53-F8CB5A3DB4D4"
"criteria": "cpe:2.3:a:esafenet:cdg:5:*:*:*:*:*:*:*",
"matchCriteriaId": "94F213FF-17EB-4B99-9621-80792AD14A74"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-05T13:00:28.402958+00:00
2024-11-05T15:00:22.059761+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-05T12:15:15.853000+00:00
2024-11-05T14:47:55.070000+00:00
```
### Last Data Feed Release
@ -33,27 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
268239
268245
```
### CVEs added in the last Commit
Recently added CVEs: `6`
- [CVE-2024-10319](CVE-2024/CVE-2024-103xx/CVE-2024-10319.json) (`2024-11-05T11:15:03.180`)
- [CVE-2024-51529](CVE-2024/CVE-2024-515xx/CVE-2024-51529.json) (`2024-11-05T12:15:15.207`)
- [CVE-2024-51530](CVE-2024/CVE-2024-515xx/CVE-2024-51530.json) (`2024-11-05T12:15:15.440`)
- [CVE-2024-9178](CVE-2024/CVE-2024-91xx/CVE-2024-9178.json) (`2024-11-05T11:15:04.473`)
- [CVE-2024-9657](CVE-2024/CVE-2024-96xx/CVE-2024-9657.json) (`2024-11-05T12:15:15.637`)
- [CVE-2024-9867](CVE-2024/CVE-2024-98xx/CVE-2024-9867.json) (`2024-11-05T12:15:15.853`)
- [CVE-2024-10263](CVE-2024/CVE-2024-102xx/CVE-2024-10263.json) (`2024-11-05T13:15:03.203`)
- [CVE-2024-10329](CVE-2024/CVE-2024-103xx/CVE-2024-10329.json) (`2024-11-05T14:15:13.917`)
- [CVE-2024-10840](CVE-2024/CVE-2024-108xx/CVE-2024-10840.json) (`2024-11-05T13:15:03.443`)
- [CVE-2024-10841](CVE-2024/CVE-2024-108xx/CVE-2024-10841.json) (`2024-11-05T14:15:14.220`)
- [CVE-2024-10842](CVE-2024/CVE-2024-108xx/CVE-2024-10842.json) (`2024-11-05T14:15:14.543`)
- [CVE-2024-7059](CVE-2024/CVE-2024-70xx/CVE-2024-7059.json) (`2024-11-05T13:15:03.963`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `6`
- [CVE-2024-47253](CVE-2024/CVE-2024-472xx/CVE-2024-47253.json) (`2024-11-05T12:15:15.030`)
- [CVE-2024-9878](CVE-2024/CVE-2024-98xx/CVE-2024-9878.json) (`2024-11-05T10:21:16.540`)
- [CVE-2024-10661](CVE-2024/CVE-2024-106xx/CVE-2024-10661.json) (`2024-11-05T14:30:37.787`)
- [CVE-2024-10662](CVE-2024/CVE-2024-106xx/CVE-2024-10662.json) (`2024-11-05T14:30:16.847`)
- [CVE-2024-20431](CVE-2024/CVE-2024-204xx/CVE-2024-20431.json) (`2024-11-05T14:47:55.070`)
- [CVE-2024-36788](CVE-2024/CVE-2024-367xx/CVE-2024-36788.json) (`2024-11-05T14:38:47.070`)
- [CVE-2024-51482](CVE-2024/CVE-2024-514xx/CVE-2024-51482.json) (`2024-11-05T14:15:14.840`)
- [CVE-2024-9560](CVE-2024/CVE-2024-95xx/CVE-2024-9560.json) (`2024-11-05T13:05:29.400`)
## Download and Usage

View File

@ -242503,6 +242503,7 @@ CVE-2024-1024,0,0,d47b3d3840cd70db883d335219cea52b6b4fa0e3fdfc3f4d41efc4b833dff6
CVE-2024-10241,0,0,ae512d639185a0ae3de570db96ee11e8b4269e6da724c94a52e42eddaeb0b4fe,2024-10-29T14:34:04.427000
CVE-2024-10250,0,0,8accb693817c35c7e4f9fa710076ead819720d8653e5052fbeeec31b3a5b47d2,2024-10-25T16:37:32.777000
CVE-2024-1026,0,0,e127bb5d00442b36eed0e6ff6513a3a42c45706876a3a5f2167365447fb898e7,2024-05-17T02:35:11.320000
CVE-2024-10263,1,1,0c8f63a04f82d778d77ab427e443c44a70141462a1227aee0e90ac3dcf00d9a9,2024-11-05T13:15:03.203000
CVE-2024-10266,0,0,c93db2a67de792a64ad3b8f3ae10accf6f21ac600e94cc18aca994ed95268502,2024-10-29T14:34:04.427000
CVE-2024-1027,0,0,7cdd04f65f65ce162dee4b0e860b968e4c1a6b7f21d53e978519c8259363a858,2024-05-17T02:35:11.427000
CVE-2024-10276,0,0,913e45b2b0c4a67a031924d52b79fd99196e0bfd1eaceb610aead0724000ee9a,2024-10-29T18:15:05.140000
@ -242535,9 +242536,10 @@ CVE-2024-1031,0,0,6576162a78ac686f55e5931a6b8f02ff6c7312ac04792581e6d78da8a91700
CVE-2024-10310,0,0,3b0decb54117e1f6369f0c8a49822eb1c6d4be5cb40b8b5a9079fd842cd0c653,2024-11-04T13:06:20.190000
CVE-2024-10312,0,0,d10f0012149342545ee317e492eeaf284c6b634b254526457f270c7ce4937a16,2024-10-29T14:34:04.427000
CVE-2024-10313,0,0,0a692e743da8a6f5929e9a5e61a16c962249b9fbffffedea4a154098bf7390c0,2024-10-25T12:56:07.750000
CVE-2024-10319,1,1,0f7b76d2a27eb4988bcf80dbd79284a3b569f4e1c202e1106b188686310bcda2,2024-11-05T11:15:03.180000
CVE-2024-10319,0,0,0f7b76d2a27eb4988bcf80dbd79284a3b569f4e1c202e1106b188686310bcda2,2024-11-05T11:15:03.180000
CVE-2024-1032,0,0,06925fc416f8ceea7fb895efc2e3f765d4f064c5150968a9409448741aa1fb78,2024-05-17T02:35:11.947000
CVE-2024-10327,0,0,5a1546502e73211d148718e818d15cec9bc5841df26bde254740ef77c9d65b28,2024-10-25T12:56:07.750000
CVE-2024-10329,1,1,807dea489db781ddabc49a70533026ee5aa43952ec02b01fe3f3a151b616b023,2024-11-05T14:15:13.917000
CVE-2024-1033,0,0,6041b3ccd70df4052a8c26438331689f702c93b37a47aeb2d707df9d77ed7f49,2024-05-17T02:35:12.047000
CVE-2024-10331,0,0,8955cbea1b460da51772063a21c4a8ae248c07cd894909a91739eb11b6fd05d7,2024-11-01T12:41:51.470000
CVE-2024-10332,0,0,f5b2f39a2af4e4ca43edc3fb818fd22985b528866227753e69ec49cca9bc6022,2024-10-25T12:56:07.750000
@ -242723,8 +242725,8 @@ CVE-2024-10658,0,0,e9d9b236f839d9847378b01f43925f95cb3b7a9d36c15ac46bc9d52dc81ae
CVE-2024-10659,0,0,3d4100a5014ab3e38ed7d92229a30de2a57befe7b3dd0753fd233294ddd14e70,2024-11-01T20:24:53.730000
CVE-2024-1066,0,0,7cd919bef6acbf4a1ab59632c47efb8ac6efc2d2c9f422a5fc3bf23611a0e27a,2024-10-08T19:52:24.017000
CVE-2024-10660,0,0,f886943977b519a7bf6536209b69c1f1829a6f26fa045720745e5c1a9b2bccc9,2024-11-01T20:24:53.730000
CVE-2024-10661,0,0,2fb45599171c02632c74e38eaa1704a3148e7bda5d24615a29f34f195bedaadc,2024-11-01T20:24:53.730000
CVE-2024-10662,0,0,d4e1d96fd372cbdc5b8334f5c6dd869966981cc60e3dd848ec899c5d2ee68af3,2024-11-01T20:24:53.730000
CVE-2024-10661,0,1,3a8f12267875f9e533b9d9d2b244a0cfff287128b133c964cf1107af67490bfa,2024-11-05T14:30:37.787000
CVE-2024-10662,0,1,7f193b35faecba25eb69b45c896888a79d54755e1824e8384db4944270b09c04,2024-11-05T14:30:16.847000
CVE-2024-1067,0,0,54f094f38a51fcd0954e79c36caca8c799a450eda4559137980b77dd6d9caf6c,2024-05-03T14:17:53.690000
CVE-2024-1068,0,0,affccf40ed47a318eb2ecd8e307c56fa640a43f94e3b3e8b50a778ab4a9c998f,2024-08-26T19:35:04.287000
CVE-2024-10687,0,0,4ba0467c9b02f27510efd44036834fba8ea9da889f8961034adce6e5b2c4fffc,2024-11-05T10:15:24.760000
@ -242794,6 +242796,9 @@ CVE-2024-10810,0,0,0d40bb79f45986f8d48ace37443be5d2ac2af27b110da1489477f455e7b7a
CVE-2024-1082,0,0,1a3a3ef85a9a06621291f657b27812f6a6be683bc843b0137ba9e53485eee330,2024-10-17T15:46:44.327000
CVE-2024-1083,0,0,f65354685ac9d5e6ec0c7d89ef33fa98a96cad0e23da0316206039cbd9c94fda,2024-03-13T18:16:18.563000
CVE-2024-1084,0,0,b38be98d35d4290a3ce2408da5081c91dd802a2448815858b2cd8d2247674e10,2024-10-17T15:46:42.330000
CVE-2024-10840,1,1,e4d4390d7ea32b2acc2127f295dec80e97c39fa7e8239fe55fbbe3faa37a2e2e,2024-11-05T13:15:03.443000
CVE-2024-10841,1,1,15023850e52f3d95a90ecf09de4843be7df5914918eaa1c02b00e17da5293e78,2024-11-05T14:15:14.220000
CVE-2024-10842,1,1,cb58d0e5feb72cd023a4b4b3901ee4cd89b52c132168872a6c815ca25ac6c492,2024-11-05T14:15:14.543000
CVE-2024-1085,0,0,1d186f1dd445cf86c8be70ef01a658a198ecb65ca5305ee36e96f272e65874b8,2024-02-05T20:41:40.513000
CVE-2024-1086,0,0,3e819e2fff80149e3f377751fd1fb28a52f8791d9e5d08990c549613b15214b2,2024-08-14T19:41:08.673000
CVE-2024-1087,0,0,9751a2fe52b8f14e0fc1c9d86ee656c42465ba61ef03201895b6c1868f5679fd,2024-01-31T13:15:11.030000
@ -243977,7 +243982,7 @@ CVE-2024-20426,0,0,de1754515a9d08a81fb464f1c350f5eea8399c648858dacb1404601225681
CVE-2024-20429,0,0,f467ae3dedce5a1f38518317999bbc8fc79bc2960eb95679505ee1fcb992ae20,2024-07-18T12:28:43.707000
CVE-2024-2043,0,0,7a3896d230f6f1ae602a08f92e2eaaa644b5893021849dee8a675eb9b7c81e88,2024-05-02T18:00:37.360000
CVE-2024-20430,0,0,10fa05ef1e262e03d3ec6f9856a4fd60e476d60000f282e33b3976f1a0227974,2024-09-18T18:56:05.510000
CVE-2024-20431,0,0,6e003e429a8df086dd1ff6f0b7da7a4b9d9bab91964164b6fe0eced227d5847c,2024-10-25T12:56:36.827000
CVE-2024-20431,0,1,2d5f98b1d1137e4f31466c524d239e7778774bbe228a00064960f6e78145b96c,2024-11-05T14:47:55.070000
CVE-2024-20432,0,0,7fd746c387447b9ece17aaab52e949ef84dfd8dfcd9de8216b6df6b205f1574f,2024-10-08T14:10:35.317000
CVE-2024-20433,0,0,5e566651815d3cb842d80bb54328b0e8280ee578655d8a254f288aa4418bce20,2024-10-03T13:34:37.547000
CVE-2024-20434,0,0,904368830c218856dc09e88c749c79a929855ae5c25f03306a83a7691e310e6c,2024-10-08T16:20:30.933000
@ -255946,7 +255951,7 @@ CVE-2024-3678,0,0,469a9707bf4a10787b83dfdbba79cfb824cfe86b743e31553512cd5fa81bcd
CVE-2024-36782,0,0,a26ba637b3d65bc93f6cef8eab2e486cb22e0f173ff0b09ffa5f5054e7e91e9a,2024-07-03T02:03:36.797000
CVE-2024-36783,0,0,dbc11dc9218015de97a73e96cb005d8a036c1d720a02ae2fb7f59dd28b9e4117,2024-08-01T13:53:16.600000
CVE-2024-36787,0,0,26b242769047937307c486de3dde435edbd1d09662a165684d61f83fd541fbdd,2024-08-01T13:53:17.367000
CVE-2024-36788,0,0,ce421f00af3050883a12bce11fefd1ad9628128d70c1a012c0032b203b9673fd,2024-06-07T19:24:09.243000
CVE-2024-36788,0,1,098f88cfb8e038b11f1a9c054fb985f4059b5122b334f1b7f5debfb3fdbb60a3,2024-11-05T14:38:47.070000
CVE-2024-36789,0,0,e3781e3969948bd92ae74a8bb78c5b0d32bc5708516429d524b2a965c1c4e0b5,2024-08-15T16:35:11.633000
CVE-2024-3679,0,0,73da49fb30b58cdc88567e0979b224410c5efba9c3bd975d0204e4e29c0151a4,2024-09-19T22:10:25.747000
CVE-2024-36790,0,0,f8247224261f96e31ccf08410164dd4379381055fde60fa853baf6df22465be3,2024-08-14T20:35:14.473000
@ -262717,7 +262722,7 @@ CVE-2024-4724,0,0,1e35a8d6fb4d3f11b5f0d2a27ec10d126d5383267b650c161b24f017393ebb
CVE-2024-47240,0,0,831fca78a2032785727b73be16136073448f60052857b8463d392806d75f9e1e,2024-10-22T15:28:55.637000
CVE-2024-47241,0,0,58a524562b790b246361050e626ab15f35dfe376489ed5527ca425e0e170e59e,2024-10-21T17:10:22.857000
CVE-2024-4725,0,0,038fe38ac4531e61bf3177f0fb7b7333acb4571c75548945a25c993c1898f93c,2024-06-04T19:20:47.930000
CVE-2024-47253,0,1,a8beb52925fff18338b304d7ed78d2efff1f9cc0d9693bb23ed1e037e2ef7258,2024-11-05T12:15:15.030000
CVE-2024-47253,0,0,a8beb52925fff18338b304d7ed78d2efff1f9cc0d9693bb23ed1e037e2ef7258,2024-11-05T12:15:15.030000
CVE-2024-47254,0,0,ee6a063e28659d640ecec5748ec544fd6903998582a786456b0b22346b37c43e,2024-11-05T10:20:04.843000
CVE-2024-47255,0,0,7d9dd4a752c3173bb1fda22fd097b0f71ad567f9c5c20f81149747b2e27105fa,2024-11-05T10:20:05.300000
CVE-2024-4726,0,0,270a342f16ba50f480fb87849b5e08fe420ac808bade1fd45455bab1f318f402,2024-06-12T20:15:13.070000
@ -264487,7 +264492,7 @@ CVE-2024-5147,0,0,67fd758fa3d69d8e32fe541a58ba746107ffb7370fa9ddd99ec9988f56fe73
CVE-2024-51478,0,0,25e14e056c5c89fe676748fde64f00a33c4819db8e746c89acfb29d48ca9cb59,2024-11-01T12:57:03.417000
CVE-2024-5148,0,0,bd5836562cd7c4456364427f29f33cc1c67447ccbfc1a9320a1023f854c7eb77,2024-09-03T12:59:02.453000
CVE-2024-51481,0,0,f64631b2131fa64c23f138efaf5fa4f6bfc9240002644a0600a58343fe7fe57b,2024-11-01T12:57:03.417000
CVE-2024-51482,0,0,c6930600bc9a358c2eaaceb6359ce33e8b91d291eb6f1a47728b73730e6ffd5e,2024-11-01T12:57:03.417000
CVE-2024-51482,0,1,bfd63cd113518065a1bebad51613f86054f6e228acaf54013add2bd0a434c523,2024-11-05T14:15:14.840000
CVE-2024-51483,0,0,c5a29f482fccda0bbec81ed3810d60d0c6db87bfa31f80af39598738138d1407,2024-11-01T20:24:53.730000
CVE-2024-5149,0,0,35aba13432990695b4ab26ada33d31578be519ff456b8edf807a15027d0b18f5,2024-06-06T14:15:01.960000
CVE-2024-51492,0,0,f7707382e20ae0a5d0691f1765aba2ab231ce799ae0324009e67aec7e287f95a,2024-11-01T21:15:15.080000
@ -264521,9 +264526,9 @@ CVE-2024-51525,0,0,33ada3ab84d72de0eafb72d3f6d4b34efcd2ee83d21aa2bf2d8ae3b5f5c78
CVE-2024-51526,0,0,0d28468c425a0ef574fa0fcc445b813a0b873b64dc796077c9906c2e449579d9,2024-11-05T10:21:14.850000
CVE-2024-51527,0,0,c6e5145b240b9cd84c6775186ba611fea58b0ad6b971743880c6cf42295d8edf,2024-11-05T10:21:15.183000
CVE-2024-51528,0,0,64237922abbf5137e080bcbdf409c3a3e5fd654b05f35574359aa5e3c8139845,2024-11-05T10:21:15.607000
CVE-2024-51529,1,1,58ed948d0c7859b7b9522fe0de3faa9c0841d7722babbae22ee0290fb8208d16,2024-11-05T12:15:15.207000
CVE-2024-51529,0,0,58ed948d0c7859b7b9522fe0de3faa9c0841d7722babbae22ee0290fb8208d16,2024-11-05T12:15:15.207000
CVE-2024-5153,0,0,5f2ff3d02c80ca958142f9e7cc43ade832c59a768b74da69d608dbd2c4a4a2d6,2024-07-24T17:56:55.923000
CVE-2024-51530,1,1,a4655b60c9e483a1c277cbf1c5d47c3280750ae2cc9c80597515bc743b5db320,2024-11-05T12:15:15.440000
CVE-2024-51530,0,0,a4655b60c9e483a1c277cbf1c5d47c3280750ae2cc9c80597515bc743b5db320,2024-11-05T12:15:15.440000
CVE-2024-5154,0,0,dd9543d1b55e95fe68ef2cbce657bf493d3cb20e7ff1b13c6f72f3406df71c74,2024-09-25T06:15:04.890000
CVE-2024-5155,0,0,bda9a47dace36470fd3600985ed47f5579d8b3230222d03e314a73ac1655d764,2024-07-03T02:08:34.117000
CVE-2024-51556,0,0,b55d82bf90fdb78e33d2cf1f00dfc8aa7bcfecbd3a990a1f45f070aee8579330,2024-11-04T18:50:05.607000
@ -266191,6 +266196,7 @@ CVE-2024-7051,0,0,d0158d1d3b2cdd12dcaf8ff0c61b0f7cdef559e08a0a05011bfe1940648c76
CVE-2024-7054,0,0,c2f192d88d8b2a817d17540b8fda16fcd38e463cdb3b6d5e52e3cf243830add6,2024-08-20T15:44:20.567000
CVE-2024-7055,0,0,b0e8b0793ccc61abbc70699af6d91421241877ab1f640f57d490cff121ecbcd0,2024-08-06T16:30:24.547000
CVE-2024-7057,0,0,a6551db1efaa6d27001f0a9bd261718973ddbbed12b7a664704cb76182efd9f6,2024-09-05T17:33:21.630000
CVE-2024-7059,1,1,ad269a2205e841684d2e18290becb35d15aff256d8bcd04478f26738cc2c3892,2024-11-05T14:15:14.950000
CVE-2024-7060,0,0,99f05c9e70d96dfd810da0f220a22b8ca1f2d257118941ef3fe99789faa8dacc,2024-09-05T17:30:34.897000
CVE-2024-7061,0,0,c3926c914ac99fe62f5bebfc1891b2d96043768b2289b704236ec0dafd824355,2024-08-28T18:25:38.217000
CVE-2024-7062,0,0,95520405d89c9e85e2e20b19a5c4882dbc79fcc2537e689d2c94915f74a470cf,2024-08-27T14:00:21.543000
@ -267765,7 +267771,7 @@ CVE-2024-9172,0,0,061cdfe5504cd57ff23c615d7882c5ec428decc2bc25b474b7bdd44e1c6c93
CVE-2024-9173,0,0,35b89a81311ca677fe554b85f50232d9274c2631e7208ee1d074802a8dbdb506,2024-10-01T14:12:41.293000
CVE-2024-9174,0,0,70fba8b83f62f6c4709cde03a07baa90e2b7205b145527e48fd4fbdcbf5b21e3,2024-10-04T13:50:43.727000
CVE-2024-9177,0,0,c4277901c0a37ba57d19438c33c0231133f774b6681a96af5a3a31a338af68ef,2024-10-03T14:32:46.150000
CVE-2024-9178,1,1,331a8b6dba63106f42e5631a2c38164866e3d7583eb6c467c85e9c60f7ffeb04,2024-11-05T11:15:04.473000
CVE-2024-9178,0,0,331a8b6dba63106f42e5631a2c38164866e3d7583eb6c467c85e9c60f7ffeb04,2024-11-05T11:15:04.473000
CVE-2024-9180,0,0,43a25f270cfb7cd861387fae3760598de599a33ae7c6d1aa6e3f1a95d5d03b2a,2024-10-18T20:15:03.393000
CVE-2024-9184,0,0,a3ba82d979bc8561ae674a4ec58c26ce5e04750eca08a1e8b1f42f6ecf9aa161,2024-10-18T12:52:33.507000
CVE-2024-9187,0,0,ec7d5f1d630d180582cea6b34ef03e6ee8cc268d8686e0a61f71186e80a87f38,2024-10-15T12:57:46.880000
@ -267999,7 +268005,7 @@ CVE-2024-9556,0,0,d7e7718ff1d3279981fe751528bd9fa57f0756509343c3e8c8e014bbccbaa9
CVE-2024-9557,0,0,d536aeb6ade307eac216e2073bbdc832d3dad6c569c06ce328ad0db2f77f601f,2024-10-08T18:37:43.163000
CVE-2024-9558,0,0,ea814241a5182b5b2be49699cc93c3f29036f9642fa033da03ebfd12d4ea99b1,2024-10-08T18:36:56.937000
CVE-2024-9559,0,0,a8c2279a4f580056bcc2cec2925b50092b134be2e98897c23f5fb7bf62817ebc,2024-10-08T18:37:54.077000
CVE-2024-9560,0,0,08f9709fc5af9708d9da9fd860585cc8a1f4df78b9efe9fe2ca686070bf8875c,2024-10-15T15:17:43.570000
CVE-2024-9560,0,1,47e60e9b23ce87961e2c4249d365823dacaf022ba7b1a7e9b901969ca8f512f1,2024-11-05T13:05:29.400000
CVE-2024-9561,0,0,403c900b97d35cd498344111c33a21bc9d12577a593f804af14851d121659acb,2024-10-08T18:38:08.277000
CVE-2024-9562,0,0,24b8ce3625b9c960baccc39b1342ba09026888a30a22e76df87872d25fdd99e9,2024-10-08T18:38:23.920000
CVE-2024-9563,0,0,d04a15ff94fd263e1592738601aa4f4dbd97de56e0c50134531c3a9014e4a0d6,2024-10-08T18:38:35.537000
@ -268059,7 +268065,7 @@ CVE-2024-9650,0,0,c785e5c8b40ec3a7d0b9a0e25f6978363c5dcc2fc6507b9c6a2c03a208ac34
CVE-2024-9652,0,0,096af9c07df6f24ff5a9459bed95d6ce45b4a430b6f907d5bc85c0d2be3b93b5,2024-10-16T16:38:14.557000
CVE-2024-9655,0,0,3320de4caba420aff675473bbcf46fc1de59a784259a889e904f3cf6e797add0,2024-11-01T12:57:03.417000
CVE-2024-9656,0,0,0baa2843f7043c4ebd829d23f2741f972b762b755442a0f0f83539eb7761035b,2024-10-15T12:57:46.880000
CVE-2024-9657,1,1,98cfb6bd0155cb8c3b0d5bf152deced4c5cae4bf5e3576c6da8078bbaf5db58d,2024-11-05T12:15:15.637000
CVE-2024-9657,0,0,98cfb6bd0155cb8c3b0d5bf152deced4c5cae4bf5e3576c6da8078bbaf5db58d,2024-11-05T12:15:15.637000
CVE-2024-9667,0,0,41ee3824f7dd4e1ea8fd2c2b739242bf1ebf500ba790ae228b1dee238ed1de65,2024-11-05T09:15:05.610000
CVE-2024-9670,0,0,f306c0fbbcbde1e6a65006fd3bdd50d366f02be816ff2a6f00ef3348b3b76328,2024-10-15T12:57:46.880000
CVE-2024-9671,0,0,421f1b0ad6825ff096efd81ac122f33bafcdf7b21693a85f65613389bca55f89,2024-10-10T12:51:56.987000
@ -268142,11 +268148,11 @@ CVE-2024-9862,0,0,a125c015e3b00c8735ed8c9687686a16a9d40d9b6f2ce90b19ff292bf536d9
CVE-2024-9863,0,0,5a2779f928f03a35905e31f60158c72d5505c6aaa35173f98063e46d2c1389f4,2024-10-18T12:53:04.627000
CVE-2024-9864,0,0,ecd679b570a8abacc1db8d694db02ae1ea10c97942981b05302fe359da1cbf9c,2024-10-25T12:56:07.750000
CVE-2024-9865,0,0,767ca346f0a1ff11496989a87fd401620d0792dff4b8ce54d6dd2bc8cbb6f984,2024-10-25T12:56:07.750000
CVE-2024-9867,1,1,edd7017f93fa804688b4d9efbff98e29c897c83406477c6d40532731fe9e16d7,2024-11-05T12:15:15.853000
CVE-2024-9867,0,0,edd7017f93fa804688b4d9efbff98e29c897c83406477c6d40532731fe9e16d7,2024-11-05T12:15:15.853000
CVE-2024-9868,0,0,59a2aba846ee436405b49879e5b0c69be3ddd01e601615061714bd006d4f2afe,2024-11-04T13:44:51.370000
CVE-2024-9869,0,0,2195387ef9aab560e210893ad1e9f3295c5808c9d50c0ada4fa1d17778d3d1ae,2024-10-11T15:15:06.500000
CVE-2024-9873,0,0,54e1b937a83aa8c512a9ce3ab381594073150b73716fb01cf60c5f6e4db0c415,2024-10-16T16:38:14.557000
CVE-2024-9878,0,1,370f1e297196b0000695110508ae6c160cc3a4803b5317a4b58367bcc043cabe,2024-11-05T10:21:16.540000
CVE-2024-9878,0,0,370f1e297196b0000695110508ae6c160cc3a4803b5317a4b58367bcc043cabe,2024-11-05T10:21:16.540000
CVE-2024-9883,0,0,f00064094d6c763e6e633e25e3698b271fe08c076f38c4ccae4a7c2aa433a100,2024-11-05T06:15:06.430000
CVE-2024-9884,0,0,757f98f3275a3bf4e9b1e819bb018e139225ae1ebee044e7c027a7c44897e089,2024-11-01T12:57:03.417000
CVE-2024-9885,0,0,eba2ae86e119460d513882eefada4208486dcdf1501994be9aa95d7bb726e2cd,2024-11-01T12:57:03.417000

Can't render this file because it is too large.