Auto-Update: 2024-10-01T14:00:23.678635+00:00

This commit is contained in:
cad-safe-bot 2024-10-01 14:03:23 +00:00
parent d4ac00f0b4
commit c50e0bd75f
29 changed files with 1530 additions and 213 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-4541",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-26T10:15:02.437",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:46:08.473",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
@ -51,18 +71,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nitinmaurya:wordpress_visitors:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0",
"matchCriteriaId": "57BCC0BD-2C65-4632-A9CF-A3DA43CC9132"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/nm-visitors/trunk/nm-visitors.php#L105",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/nm-visitors/trunk/nm-visitors.php#L63",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fa15c0a4-c99d-40c9-a654-f3a910460502?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2023-7273",
"sourceIdentifier": "a341c0d1-ebf7-493f-a84e-38cf86618674",
"published": "2024-10-01T13:15:02.463",
"lastModified": "2024-10-01T13:15:02.463",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross site request forgery in Kiteworks OwnCloud allows an unauthenticated attacker to forge requests.\nIf a request has no Authorization header, it is created with an empty string as value by a rewrite rule. The CSRF check is done by comparing the header value to null, meaning that the existing CSRF check is bypassed in this case. An attacker can, for example, create a new administrator account if the request is executed in the browser of an authenticated victim."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "a341c0d1-ebf7-493f-a84e-38cf86618674",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.6,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "a341c0d1-ebf7-493f-a84e-38cf86618674",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://cirosec.de/sa/sa-2023-012",
"source": "a341c0d1-ebf7-493f-a84e-38cf86618674"
},
{
"url": "https://hackerone.com/reports/2041007",
"source": "a341c0d1-ebf7-493f-a84e-38cf86618674"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-30132",
"sourceIdentifier": "psirt@hcl.com",
"published": "2024-10-01T12:15:03.687",
"lastModified": "2024-10-01T12:15:03.687",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "HCL Nomad server on Domino did not configure certain HTTP Security headers by default which could allow an attacker to obtain sensitive information via unspecified vectors."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0116298",
"source": "psirt@hcl.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42473",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-12T13:38:35.680",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-10-01T12:21:50.327",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,10 +81,35 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openfga:openfga:1.5.7:*:*:*:*:*:*:*",
"matchCriteriaId": "77BDB561-C7A1-4E86-8A04-E71EB42F3A74"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openfga:openfga:1.5.8:*:*:*:*:*:*:*",
"matchCriteriaId": "76C9D905-62B8-49FD-9B7D-73C0E880D0FD"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/openfga/openfga/security/advisories/GHSA-3f6g-m4hr-59h8",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6596",
"sourceIdentifier": "info@cert.vde.com",
"published": "2024-09-10T08:15:03.350",
"lastModified": "2024-09-10T12:09:50.377",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-10-01T12:26:45.967",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,145 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:endress:echo_curve_viewer:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.0.0",
"matchCriteriaId": "086D71F2-A7F5-48DC-8BF2-BDDF337AFD74"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:endress:fieldcare_sfe500_package:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.40.1",
"matchCriteriaId": "EB7DDCFA-E0C7-401B-89B2-48A61CF28020"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:endress:field_xpert_smt79_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1ECC6E57-9FD0-4106-8C9F-C17AE827F8C8"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:endress:field_xpert_smt79:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BC7856B2-75C6-40E1-B36B-5FE0F6CF1B03"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:endress:field_xpert_smt77_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "16F7E7E7-C221-4498-B286-E029CF4EAFDD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:endress:field_xpert_smt77:-:*:*:*:*:*:*:*",
"matchCriteriaId": "22CAA382-7A0F-4C46-B7F2-873BCB2D7C16"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:endress:field_xpert_smt70_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4105E9FA-0192-4247-A876-F522EB3743C5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:endress:field_xpert_smt70:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2E2D48C9-563F-4F90-9D93-E31F746305E1"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:endress:field_xpert_smt50_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9BB5DE59-7030-4CA6-8749-EADA19A374FE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:endress:field_xpert_smt50:-:*:*:*:*:*:*:*",
"matchCriteriaId": "36A029E4-3C6E-4106-A80D-FD6B0A1CD8CA"
}
]
}
]
}
],
"references": [
{
"url": "https://cert.vde.com/en/advisories/VDE-2024-041",
"source": "info@cert.vde.com"
"source": "info@cert.vde.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8285",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-08-30T22:15:06.963",
"lastModified": "2024-09-25T18:48:21.620",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-01T13:15:02.670",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -18,7 +18,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "secalert@redhat.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -38,24 +38,24 @@
"impactScore": 5.2
},
{
"source": "secalert@redhat.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.3,
"baseSeverity": "HIGH"
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.0,
"impactScore": 5.8
"exploitabilityScore": 0.7,
"impactScore": 5.2
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8354",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-09-19T11:15:10.440",
"lastModified": "2024-09-25T16:58:59.537",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-01T13:15:02.903",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -18,7 +18,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "secalert@redhat.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -38,23 +38,23 @@
"impactScore": 3.6
},
{
"source": "secalert@redhat.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.0,
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8443",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-09-10T14:15:13.440",
"lastModified": "2024-09-26T14:34:03.157",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-01T13:15:03.110",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -18,7 +18,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "secalert@redhat.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -38,24 +38,24 @@
"impactScore": 2.5
},
{
"source": "secalert@redhat.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "PHYSICAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.4,
"baseScore": 2.9,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.4,
"impactScore": 2.7
"impactScore": 2.5
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8861",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-26T08:15:06.697",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:41:27.213",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,26 +71,60 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.9.3.3",
"matchCriteriaId": "800B677F-E260-4847-B3AA-D84783331D3A"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/profilegrid-user-profiles-groups-and-communities/trunk/admin/class-profile-magic-admin.php#L2065",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/profilegrid-user-profiles-groups-and-communities/trunk/includes/class-profile-magic.php#L268",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3157510/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://wordpress.org/plugins/profilegrid-user-profiles-groups-and-communities/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product",
"Release Notes"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2d3188c2-e5b0-4d83-8c92-ae6b409c92f9?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8872",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-26T09:15:03.310",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:42:57.860",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,18 +61,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bizswoop:store_hours_for_woocommerce:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.3.22",
"matchCriteriaId": "0DD4D11E-E1F5-4525-B6E3-69E3770A2D28"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/order-hours-scheduler-for-woocommerce/tags/4.3.20/includes/Aspect/Page.php#L155",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3157721/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6cbb51fe-ae7f-4fe8-89ad-38f6d3238cea?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8883",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-09-19T16:15:06.403",
"lastModified": "2024-09-25T17:17:35.637",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-01T13:15:03.313",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -18,7 +18,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "secalert@redhat.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -38,24 +38,24 @@
"impactScore": 2.7
},
{
"source": "secalert@redhat.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.6,
"impactScore": 5.2
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8900",
"sourceIdentifier": "security@mozilla.org",
"published": "2024-09-17T19:15:29.163",
"lastModified": "2024-09-20T12:30:51.220",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T12:30:30.110",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,15 +15,74 @@
"value": "Un atacante podr\u00eda escribir datos en el portapapeles del usuario, sin tener en cuenta la solicitud de usuario, durante una determinada secuencia de eventos de navegaci\u00f3n. Esta vulnerabilidad afecta a Firefox anterior a la versi\u00f3n 129."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"versionEndExcluding": "129.0",
"matchCriteriaId": "12C9ABF7-3B44-4C24-B152-488DCF9E2D39"
}
]
}
]
}
],
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841",
"source": "security@mozilla.org"
"source": "security@mozilla.org",
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-33/",
"source": "security@mozilla.org"
"source": "security@mozilla.org",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9025",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-26T09:15:03.970",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:44:23.667",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -40,6 +40,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,14 +61,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:codesupply:sight:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.1.3",
"matchCriteriaId": "7B7B1819-8BD7-454B-B32A-2D460B13A789"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3156405/sight",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f889342e-03fb-44eb-b5cb-acf115a526c3?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9115",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-26T10:15:03.647",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:47:25.403",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:chetanvaghela:common_tools_for_site:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0.2",
"matchCriteriaId": "A7E68D73-EFDA-4705-9CBB-80EFDDB86C38"
}
]
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/common-tools-for-site/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d0864b6e-e193-4704-99ec-a5f2232c4816?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9117",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-26T10:15:04.107",
"lastModified": "2024-09-26T13:32:02.803",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:56:55.893",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mapplic:mapplic:*:*:*:*:lite:wordpress:*:*",
"versionEndIncluding": "1.0",
"matchCriteriaId": "65A8DC83-C209-45B2-91C7-88674473560E"
}
]
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/mapplic-lite/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a19e1713-1a64-46dc-8b30-b53045b2e01d?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9297",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-28T12:15:10.780",
"lastModified": "2024-09-30T12:45:57.823",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:39:42.620",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -110,8 +130,18 @@
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -120,26 +150,60 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oretnom23:railway_reservation_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "94FD5C2A-C35A-4274-AAEB-F043D116AF25"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/gurudattch/CVEs/blob/main/Sourcecodester-Online-Railway-Reservation-PrivEsc.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.278791",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.278791",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.412500",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9298",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-28T14:15:02.020",
"lastModified": "2024-09-30T12:45:57.823",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:37:52.373",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -110,8 +130,18 @@
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -120,26 +150,60 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oretnom23:railway_reservation_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "94FD5C2A-C35A-4274-AAEB-F043D116AF25"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/gurudattch/CVEs/blob/main/Sourcecoderster-Online-Railway-Reservation-System-IDOR.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.278792",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.278792",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.412740",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9299",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-28T14:15:02.540",
"lastModified": "2024-09-30T12:45:57.823",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:36:06.977",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,60 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oretnom23:railway_reservation_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "94FD5C2A-C35A-4274-AAEB-F043D116AF25"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/gurudattch/CVEs/blob/main/Sourcecodster-Online-Railway-Reservation-StoredXSS-in-reservetion.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.278793",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.278793",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.412842",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9300",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-28T15:15:14.263",
"lastModified": "2024-09-30T12:45:57.823",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:34:58.760",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,59 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oretnom23:railway_reservation_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "94FD5C2A-C35A-4274-AAEB-F043D116AF25"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/gurudattch/CVEs/blob/main/Sourcecoderster-Online-Railway-Reservation-System-stored-xss.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.278794",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.278794",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.412476",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9315",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-28T19:15:12.353",
"lastModified": "2024-09-30T12:45:57.823",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:33:59.480",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,59 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oretnom23:employee_and_visitor_gate_pass_logging_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "E79823D1-656B-47ED-B919-817CF98B423B"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/zonesec0/findcve/issues/3",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.278819",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.278819",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.412524",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9317",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-28T21:15:10.783",
"lastModified": "2024-09-30T12:45:57.823",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:32:39.140",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,60 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "464A3580-D632-43EB-93EF-E2A1A5736F14"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/o0wll/cve/blob/main/sql.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.278821",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.278821",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.412748",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9318",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-28T23:15:13.530",
"lastModified": "2024-09-30T12:45:57.823",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:31:06.420",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,60 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayurik:advocate_office_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D969EB85-DD8C-48DD-9D1F-58755EB5343A"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/para-paradise/webray.com.cn/blob/main/Advocate%20office%20management%20system/Advocate%20office%20management%20system%20activate.php%20error-based%20SQL%20Injection%20Vulnerability.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.278822",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.278822",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.412749",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9319",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-29T00:15:02.490",
"lastModified": "2024-09-30T12:45:57.823",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:29:53.987",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -109,6 +129,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +150,59 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:online_timesheet_app:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "08C00EE6-6955-4DF6-A939-344121AEBD2F"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/zz0zz0/CVE/blob/main/Online%20Timesheet%20App%20--SQL%20injection/Online%20Timesheet%20App%20--SQL%20injection.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.278823",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.278823",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.413329",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9320",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-29T00:15:03.093",
"lastModified": "2024-09-30T12:45:57.823",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:28:52.407",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,59 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rems:online_timesheet_app:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "08C00EE6-6955-4DF6-A939-344121AEBD2F"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/zz0zz0/CVE/blob/main/Online%20Timesheet%20App%20--XSS/Online%20Timesheet%20App%20--XSS.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.278824",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.278824",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.413331",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9321",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-29T01:15:10.380",
"lastModified": "2024-09-30T12:45:57.823",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T13:28:20.110",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -110,8 +130,18 @@
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -120,26 +150,60 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oretnom23:railway_reservation_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "94FD5C2A-C35A-4274-AAEB-F043D116AF25"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/gurudattch/CVEs/blob/main/Sourcecodester-Online-Railway-Registraion-System-BAC.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.278825",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.278825",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.412491",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-9323",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-29T07:15:02.260",
"lastModified": "2024-09-30T12:45:57.823",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-10-01T12:55:17.873",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,26 +140,59 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mayurik:free_and_open_source_inventory_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D414DE2C-F2F3-4159-9D7F-A81930652C97"
}
]
}
]
}
],
"references": [
{
"url": "https://hackmd.io/@SeaWind/rySx1IbR0",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.278827",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.278827",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.413401",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-9405",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-10-01T12:15:03.893",
"lastModified": "2024-10-01T12:15:03.893",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An incorrect limitation of a path to a restricted directory (path traversal) has been detected in Pluck CMS, affecting version 4.7.18. An unauthenticated attacker could extract sensitive information from the server via the absolute path of a file located in the same directory or subdirectory as the module, but not from recursive directories."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-23"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/incorrect-limitation-path-restricted-directory-pluck-cms",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-01T12:00:18.768328+00:00
2024-10-01T14:00:23.678635+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-01T11:36:57.270000+00:00
2024-10-01T13:56:55.893000+00:00
```
### Last Data Feed Release
@ -33,30 +33,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
264227
264230
```
### CVEs added in the last Commit
Recently added CVEs: `3`
- [CVE-2023-3441](CVE-2023/CVE-2023-34xx/CVE-2023-3441.json) (`2024-10-01T10:15:02.997`)
- [CVE-2024-9060](CVE-2024/CVE-2024-90xx/CVE-2024-9060.json) (`2024-10-01T10:15:03.983`)
- [CVE-2024-9118](CVE-2024/CVE-2024-91xx/CVE-2024-9118.json) (`2024-10-01T10:15:04.230`)
- [CVE-2023-7273](CVE-2023/CVE-2023-72xx/CVE-2023-7273.json) (`2024-10-01T13:15:02.463`)
- [CVE-2024-30132](CVE-2024/CVE-2024-301xx/CVE-2024-30132.json) (`2024-10-01T12:15:03.687`)
- [CVE-2024-9405](CVE-2024/CVE-2024-94xx/CVE-2024-9405.json) (`2024-10-01T12:15:03.893`)
### CVEs modified in the last Commit
Recently modified CVEs: `8`
Recently modified CVEs: `24`
- [CVE-2023-3196](CVE-2023/CVE-2023-31xx/CVE-2023-3196.json) (`2024-10-01T11:15:11.440`)
- [CVE-2023-4564](CVE-2023/CVE-2023-45xx/CVE-2023-4564.json) (`2024-10-01T11:15:11.710`)
- [CVE-2024-42406](CVE-2024/CVE-2024-424xx/CVE-2024-42406.json) (`2024-10-01T11:15:48.450`)
- [CVE-2024-7885](CVE-2024/CVE-2024-78xx/CVE-2024-7885.json) (`2024-10-01T11:15:11.850`)
- [CVE-2024-9289](CVE-2024/CVE-2024-92xx/CVE-2024-9289.json) (`2024-10-01T09:15:09.320`)
- [CVE-2024-9295](CVE-2024/CVE-2024-92xx/CVE-2024-9295.json) (`2024-10-01T11:36:27.763`)
- [CVE-2024-9296](CVE-2024/CVE-2024-92xx/CVE-2024-9296.json) (`2024-10-01T11:36:57.270`)
- [CVE-2024-9328](CVE-2024/CVE-2024-93xx/CVE-2024-9328.json) (`2024-10-01T11:34:57.773`)
- [CVE-2022-4541](CVE-2022/CVE-2022-45xx/CVE-2022-4541.json) (`2024-10-01T13:46:08.473`)
- [CVE-2024-42473](CVE-2024/CVE-2024-424xx/CVE-2024-42473.json) (`2024-10-01T12:21:50.327`)
- [CVE-2024-6596](CVE-2024/CVE-2024-65xx/CVE-2024-6596.json) (`2024-10-01T12:26:45.967`)
- [CVE-2024-8285](CVE-2024/CVE-2024-82xx/CVE-2024-8285.json) (`2024-10-01T13:15:02.670`)
- [CVE-2024-8354](CVE-2024/CVE-2024-83xx/CVE-2024-8354.json) (`2024-10-01T13:15:02.903`)
- [CVE-2024-8443](CVE-2024/CVE-2024-84xx/CVE-2024-8443.json) (`2024-10-01T13:15:03.110`)
- [CVE-2024-8861](CVE-2024/CVE-2024-88xx/CVE-2024-8861.json) (`2024-10-01T13:41:27.213`)
- [CVE-2024-8872](CVE-2024/CVE-2024-88xx/CVE-2024-8872.json) (`2024-10-01T13:42:57.860`)
- [CVE-2024-8883](CVE-2024/CVE-2024-88xx/CVE-2024-8883.json) (`2024-10-01T13:15:03.313`)
- [CVE-2024-8900](CVE-2024/CVE-2024-89xx/CVE-2024-8900.json) (`2024-10-01T12:30:30.110`)
- [CVE-2024-9025](CVE-2024/CVE-2024-90xx/CVE-2024-9025.json) (`2024-10-01T13:44:23.667`)
- [CVE-2024-9115](CVE-2024/CVE-2024-91xx/CVE-2024-9115.json) (`2024-10-01T13:47:25.403`)
- [CVE-2024-9117](CVE-2024/CVE-2024-91xx/CVE-2024-9117.json) (`2024-10-01T13:56:55.893`)
- [CVE-2024-9297](CVE-2024/CVE-2024-92xx/CVE-2024-9297.json) (`2024-10-01T13:39:42.620`)
- [CVE-2024-9298](CVE-2024/CVE-2024-92xx/CVE-2024-9298.json) (`2024-10-01T13:37:52.373`)
- [CVE-2024-9299](CVE-2024/CVE-2024-92xx/CVE-2024-9299.json) (`2024-10-01T13:36:06.977`)
- [CVE-2024-9300](CVE-2024/CVE-2024-93xx/CVE-2024-9300.json) (`2024-10-01T13:34:58.760`)
- [CVE-2024-9315](CVE-2024/CVE-2024-93xx/CVE-2024-9315.json) (`2024-10-01T13:33:59.480`)
- [CVE-2024-9317](CVE-2024/CVE-2024-93xx/CVE-2024-9317.json) (`2024-10-01T13:32:39.140`)
- [CVE-2024-9318](CVE-2024/CVE-2024-93xx/CVE-2024-9318.json) (`2024-10-01T13:31:06.420`)
- [CVE-2024-9319](CVE-2024/CVE-2024-93xx/CVE-2024-9319.json) (`2024-10-01T13:29:53.987`)
- [CVE-2024-9320](CVE-2024/CVE-2024-93xx/CVE-2024-9320.json) (`2024-10-01T13:28:52.407`)
- [CVE-2024-9321](CVE-2024/CVE-2024-93xx/CVE-2024-9321.json) (`2024-10-01T13:28:20.110`)
- [CVE-2024-9323](CVE-2024/CVE-2024-93xx/CVE-2024-9323.json) (`2024-10-01T12:55:17.873`)
## Download and Usage

View File

@ -209994,7 +209994,7 @@ CVE-2022-45406,0,0,fc2a9ddc846e73ce817334cb7b48017d60d74dd2bbbd030319a44fcb2bda2
CVE-2022-45407,0,0,6439f0c0c7d0bb9ee39637ebad247aec6ccbf0ebbe2294c48d05aff13874390a,2023-01-04T16:53:23.807000
CVE-2022-45408,0,0,668c887b36c76a8812cf3f4ec615631d274c10988f11273060a73d47f26998b4,2023-01-04T14:41:55.373000
CVE-2022-45409,0,0,bf01526a05b50a0e5f27acf4ab479b65141ac3e5f38eaace3ce89b8e7614f267,2023-01-04T17:08:26.530000
CVE-2022-4541,0,0,bbb79bdd65e3c102d646b2e9fc3308d19b0422bccea2dae2672dca05b217885d,2024-09-26T13:32:02.803000
CVE-2022-4541,0,1,b7daaadb502e59a6ad08ac6591825049df44d9680cbc29b9e3ab8a36f2a195e3,2024-10-01T13:46:08.473000
CVE-2022-45410,0,0,b29d75147ea5e632d771f7b7b0f1706b0489e0cddfd2a9968bc4cd0802515210,2023-01-04T17:43:48.467000
CVE-2022-45411,0,0,ac045aeb52caf21cca4286c4ae528ecedd9e9c8756718dea9257570c80a0cfd2,2023-01-04T14:34:23.257000
CVE-2022-45412,0,0,0901907586af0c99dfc9295916b30a10ec9c3ea2ec1fe78badad74c7455e0471,2023-01-05T13:59:24.370000
@ -224023,7 +224023,7 @@ CVE-2023-31944,0,0,ceedbb8f58266195e39c9e4712830eafa90eb6fad387d871df45d23281b98
CVE-2023-31945,0,0,7d0f22400abd7c6631ec64f2a0df0ad491c6e9108359c5c9ab0394099eba3af2,2023-08-18T19:53:19
CVE-2023-31946,0,0,00688df92deb8f0c71cb6d12ad4928c9175b14a756f558de1e1ca3177ab2eae8,2023-08-18T19:52:31.287000
CVE-2023-3195,0,0,b5f0371222c2b6e324955b494c3ad1cde0f021193697463fc3b9f35e55994836,2023-11-07T04:18:11.190000
CVE-2023-3196,0,1,bdb7e723241ce2f18b578fe0701e60acf2d0c8af16da2b57e9a63911e9a86150,2024-10-01T11:15:11.440000
CVE-2023-3196,0,0,bdb7e723241ce2f18b578fe0701e60acf2d0c8af16da2b57e9a63911e9a86150,2024-10-01T11:15:11.440000
CVE-2023-3197,0,0,654394d2e6522bf5a5252a192217ce8ef39e61912820e0abeb797be8a4cf3a27,2023-11-07T04:18:11.597000
CVE-2023-31972,0,0,df0a4e331c01858b958ccdc499fd27070c3a7532694b261bcea1d3c91eb4b4fe,2024-08-02T15:16:16.693000
CVE-2023-31973,0,0,0a462035a459315e8379d0220f34b575fb0eca5d9a3f49e3cf0823b90bf5c61d,2024-08-02T15:16:16.797000
@ -226138,7 +226138,7 @@ CVE-2023-3440,0,0,1a877daf33bd818231d6f0cca9c8daf650f4c0a8ec65c438ad4d51de078b7f
CVE-2023-34407,0,0,7b48fbcd24c42b1937e0204865ab3962e1fb506b1880e809796e0d99f7281c77,2023-06-09T19:39:30.837000
CVE-2023-34408,0,0,ab497b161f13721cbe002bc9c7bb5e3a76bb520b8b62425c891362cd30bd6b57,2023-06-09T18:44:52.567000
CVE-2023-34409,0,0,5649b1bf2b1bfc56a4f0163114eb23ef642d064c1b3e78335d05d9255d9b7387,2023-06-16T15:35:28.123000
CVE-2023-3441,1,1,b645ff16e2f8a0c0ec7392217cb98be2c44103fedb485d7d94ee03e185b94d47,2024-10-01T10:15:02.997000
CVE-2023-3441,0,0,b645ff16e2f8a0c0ec7392217cb98be2c44103fedb485d7d94ee03e185b94d47,2024-10-01T10:15:02.997000
CVE-2023-34410,0,0,89e2ec5297b1990024a1d9dbd597e5ac01bf1ef00c10394c557c176ff44f33d9,2023-11-07T04:15:35.107000
CVE-2023-34411,0,0,2c4af033a9de7244d37d41263d9aac5a70dfc95e6d2f499a459d10f1572af796,2023-06-13T13:15:09.173000
CVE-2023-34412,0,0,cc22dabf692ceefeb101b59fb57f747d23d540ea53da120e06fe8d1563c5eebd,2024-02-29T01:39:49.957000
@ -234161,7 +234161,7 @@ CVE-2023-45635,0,0,d77859310e99e7b0b313a56d4678fd0ac4c37f2bc377abc6dbf7362378a2c
CVE-2023-45637,0,0,c2102573a58b7f61128f6708ee3dce28b4eda5296a931ce506187a6d5a8de002,2023-10-27T21:56:43.497000
CVE-2023-45638,0,0,6df0e645e66ef324c17833ab8b07fa38ea477fc98fc12ef701def438c3cf757b,2023-10-18T22:46:07.233000
CVE-2023-45639,0,0,09a43d88ae7f3eb21f87388095cc506b7cf82cea9c4eaa2c8bdec0bbf15f54ba,2023-10-19T17:44:02.860000
CVE-2023-4564,0,1,b127f10b71c0cf46376e4cce21da60250007071625a35d82d3184bcd3210d33f,2024-10-01T11:15:11.710000
CVE-2023-4564,0,0,b127f10b71c0cf46376e4cce21da60250007071625a35d82d3184bcd3210d33f,2024-10-01T11:15:11.710000
CVE-2023-45640,0,0,6bf3f98302880e07e863237068f3348202a18ebfe439f2d6882c6e9553a84f19,2023-11-01T16:19:20.753000
CVE-2023-45641,0,0,6adff5e3699983b9eacf89f0f7a340ba3721c212f78c4da7c13fa3a0174d2fb4,2023-10-19T18:19:25.680000
CVE-2023-45642,0,0,ac1742b6c5c96baf0e87c66e370b2b9ecbf2f7f1e99e7a9d808246155f9331cf,2023-10-19T18:56:54.393000
@ -241231,6 +241231,7 @@ CVE-2023-7269,0,0,110b6fee8b2eb3cb456f239293a3205ab38d8cdb9856a830f8977329472aa4
CVE-2023-7270,0,0,c4a95bbd7a0e223852dd2f2d2c06a04667d14324aaf73c1dbbc09c6df6d4237c,2024-08-01T13:45:53.123000
CVE-2023-7271,0,0,d3dfbc895014f6fee39494b1979fe9a27f5d54abe140606ba373f42540f5c875,2024-07-26T18:19:28
CVE-2023-7272,0,0,cc43888de86ffd529fd218a38f2e0a497e79588d2ca6b5dec5063052cab77d6c,2024-07-18T12:28:43.707000
CVE-2023-7273,1,1,b3a368d516e907dfc220d4dfba6a369f7b16c2f65121cca73e3a26ebaac6323b,2024-10-01T13:15:02.463000
CVE-2023-7279,0,0,f98ffb9aa7111762ac351724f18f9d9ee505a1023f26a13d8e9efc5698c9c712,2024-09-05T21:59:17.957000
CVE-2023-7281,0,0,0790d4bfb469f439660a23ce8eab8f87d3be095fc643fdfe8eec46cdbb17ca3a,2024-09-26T13:32:55.343000
CVE-2023-7282,0,0,f4fc1de03735b00b3526c9c4836a11bcc7904328f1e64bbcb0646541be7349bd,2024-09-26T13:32:55.343000
@ -250232,6 +250233,7 @@ CVE-2024-30126,0,0,1dc4258efb62007b2fcf00852fe3af92d237972fa2c163c391fddf8c594d1
CVE-2024-30128,0,0,c924b379265c859e8daf7f44eeec6d1dc40d7540b45d81bbd3137e5592a1e7b5,2024-09-26T13:32:02.803000
CVE-2024-3013,0,0,6f68abb10d211d077c48c60372c20fba216cedafa08cc66982d3e5be234b2590,2024-05-17T02:39:40.710000
CVE-2024-30130,0,0,8448ce55a01a9b4e45eabf08a2080330d22dcd23bef5d840e0a0228a0f910b0f,2024-07-19T13:01:44.567000
CVE-2024-30132,1,1,8fcf5dc81a90dbb24fa46a4fa7f8b6018a9310562a36a267ef5456f9c823a500,2024-10-01T12:15:03.687000
CVE-2024-30134,0,0,b5401f953dda8a57b606a9ace80dca0a0a00325ba4573c5e6f1c325a9f248829,2024-09-30T12:46:20.237000
CVE-2024-30135,0,0,434c5499719264a4e2ad07af1f36d8ed1af6151b19467e0009865806919aee63,2024-06-28T10:27:00.920000
CVE-2024-3014,0,0,c46983235075ad6c61a858c21d5be28ec226124df8363686d4a4d1cade05d3fc,2024-05-17T02:39:40.800000
@ -258591,7 +258593,7 @@ CVE-2024-42399,0,0,b2d8d291d138c04491424e6796bb04940f5bfb5f03fc0a00b681faa84689b
CVE-2024-4240,0,0,c278b752586c1bf53091999087140c7ddb924945ab9e2c19f82d090171b2b4e6,2024-06-04T19:20:33.263000
CVE-2024-42400,0,0,bada445f5210525c2b124a846736c128f6bdefeabff1b80f8c8c07a166ac65a5,2024-08-23T15:06:00
CVE-2024-42404,0,0,258bbe9a8fc30a08f303346ac087df8a3b0eda2e13e09e67b46abeb3b548974a,2024-09-20T12:30:51.220000
CVE-2024-42406,0,1,e90d9dcd097bb16d679ffd30ffcb27f45aae84621913c19f8cb847809bb0ebf5,2024-10-01T11:15:48.450000
CVE-2024-42406,0,0,e90d9dcd097bb16d679ffd30ffcb27f45aae84621913c19f8cb847809bb0ebf5,2024-10-01T11:15:48.450000
CVE-2024-42408,0,0,4d58de4373d6b44540fc0d8799a258082f4b72e8c10ed3de4134395815aaf808,2024-08-29T14:22:45.603000
CVE-2024-4241,0,0,1e8cfaace7e8ae3194846b1351a77e14aef6cd3a07b429e780198fa55ccad7c3,2024-05-17T02:40:19.957000
CVE-2024-42411,0,0,3fcf900cd705b45045cb94d8edb3d48eeb6b58809490fd9c74760d8ca62aa9ff,2024-08-23T16:04:26.227000
@ -258632,7 +258634,7 @@ CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67
CVE-2024-42470,0,0,2551589b1228b4a193f06647a431e38919ef03a66b4d8da3d720aed70dc94a29,2024-09-12T16:04:23.273000
CVE-2024-42471,0,0,cb7c57c681bb54dfcee3c5eaeb006836382343e337f1d6b4eeb7bc799bce8f98,2024-09-16T16:18:09.597000
CVE-2024-42472,0,0,7ab57564efdc72933310d3a5f9856c0205ef1bb0a8b6f4b7c4270b076011eb97,2024-08-19T13:00:23.117000
CVE-2024-42473,0,0,a953ead0cb1fdfa325b78c681afa9a4a9cf00917424e83da6f91b3b4ea3d62d0,2024-08-12T13:41:36.517000
CVE-2024-42473,0,1,69e14e556e34742d3d4d9d483473dbf674814dedd7bdb5442ec1fe91b4387cd1,2024-10-01T12:21:50.327000
CVE-2024-42474,0,0,48f6cde78461c6ba9ace4e05f6633b0cf67ce0623fdc49b099c25bbc541fd023,2024-09-16T14:30:13.683000
CVE-2024-42475,0,0,0bea3f4f89f8bc03bac4d639b5f5fdd2b60e43250279ee60d6b04aa71867108c,2024-08-19T13:00:23.117000
CVE-2024-42476,0,0,f1465443e6b3e51dab23ffd8341536a4d0a88fd0eab640af90824ca752825643,2024-08-19T13:00:23.117000
@ -262441,7 +262443,7 @@ CVE-2024-6592,0,0,56cb2f00de87e3e269cc8bb2d38c49a9ccab28362051ec2cc4587d49bac703
CVE-2024-6593,0,0,74ecb1f976e55139114c99c3f17176facb148c28c535f4017b2f6089c1f43c92,2024-09-26T13:32:02.803000
CVE-2024-6594,0,0,ac88be8dc98c3bc388168c64e96f2927ecb5fec32a63511b4d75d4d79df9b0bf,2024-09-26T13:32:02.803000
CVE-2024-6595,0,0,1592dd03cd1b2c459ee5de6a924fab7f4c8bad5124f72f8b639c71537346952d,2024-08-30T14:15:17.063000
CVE-2024-6596,0,0,1de9660f09baabd2cd489910098e85b8cdc20413019bc0f0b1598d8d7c446441,2024-09-10T12:09:50.377000
CVE-2024-6596,0,1,8001cefbd18b27b44dffd25d89889cfeadffdcc6d2b877cab97cdf4b13170018,2024-10-01T12:26:45.967000
CVE-2024-6598,0,0,fb802128b1cfc176540749693b684b4374936099ab1c7948c1ec819266291908,2024-07-09T18:19:14.047000
CVE-2024-6599,0,0,6a69a16a0a8781527f95db9310983c42c357e28a72f780fd79d80c9654364b86,2024-07-18T12:28:43.707000
CVE-2024-6600,0,0,8a7bdd7b6969fa6cd69a1854f6f2130a9698184b9485e28b1c9cbb32470416d8,2024-07-16T18:15:08.737000
@ -263432,7 +263434,7 @@ CVE-2024-7871,0,0,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce1
CVE-2024-7873,0,0,206d8282726d748a6a41b367b674a966213f9d6e3053dc261b740ef29ffe8ab7,2024-09-20T12:30:51.220000
CVE-2024-7878,0,0,139e3daa6f4fd230b34cc8d339a87a35cd26f13df528a2d86f4bf5e471de4cb8,2024-09-26T13:32:02.803000
CVE-2024-7884,0,0,785c516d1dabe55fa31f7695706ba6a05f994a8f8d63c46081a0777ad4e173ab,2024-09-12T20:47:13.387000
CVE-2024-7885,0,1,00a94d4ae6360fffd4cee9a0730f977e7daf66b2923a263383684377db4f8a54,2024-10-01T11:15:11.850000
CVE-2024-7885,0,0,00a94d4ae6360fffd4cee9a0730f977e7daf66b2923a263383684377db4f8a54,2024-10-01T11:15:11.850000
CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000
CVE-2024-7887,0,0,ba2ac28c88e5c856e9fa78c00b11f37e0df98a3508bf609dc9edbaa04a8fdb8e,2024-08-19T12:59:59.177000
CVE-2024-7888,0,0,57ff3b28678f008c2bdd72bf81b6e5b1bbb449b0748e8292d87b9d1342b8d17e,2024-09-27T13:45:33.030000
@ -263699,7 +263701,7 @@ CVE-2024-8279,0,0,a7de1f6bcd7acd612433087dd62d700c55c2713edbe09e73822c3aefec563e
CVE-2024-8280,0,0,ee8246d9e12854e999c4fc7d4ea10afbd0920ea1f9472e1c543327a9ae0730e7,2024-09-14T11:47:14.677000
CVE-2024-8281,0,0,6e64aec5696815efe009b246052ca974dfd6e9415a9b5d9826067281cc5ba11d,2024-09-14T11:47:14.677000
CVE-2024-8283,0,0,63c897f82dabc8d84136a694d903018ce23d93f10e485ba2d6b5e962b5c03172,2024-09-30T12:45:57.823000
CVE-2024-8285,0,0,b03f6a28365b23ccdd28cfaabc1a4440173ac6451ac16c91954a645332d3ac9d,2024-09-25T18:48:21.620000
CVE-2024-8285,0,1,0dc7b9ae09e1cf8976e262dd1fffb8b648c33c9cca4195663b4b85ea560fc0be,2024-10-01T13:15:02.670000
CVE-2024-8287,0,0,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000
CVE-2024-8288,0,0,6cb904cd7e1f4abc1a8bdb293706226bea2d11c5ae05634444833f3b0c873d05,2024-10-01T09:15:02.850000
CVE-2024-8289,0,0,900bfbd861154484ed59254bdbec992d28a9742381ab830cf631e50b7fa985ab,2024-09-05T17:41:58.350000
@ -263752,7 +263754,7 @@ CVE-2024-8348,0,0,d08ea1deaed5cbc2f4a773e843468145326bb3a1da186780c7ff7b6cd74aae
CVE-2024-8349,0,0,66c929a2bd31259ac7f99499cacb7946e158950a66ce33bab4e6efb6d8c7636a,2024-09-26T13:32:02.803000
CVE-2024-8350,0,0,f8ffd63945ba91a36195e839079351a67afb6a0aef5d0bff0efca569bbd0260e,2024-09-26T13:32:02.803000
CVE-2024-8353,0,0,d89f4b318c2b5dfded66f7e85df1940ef56213b078dd62fb87405ec44f175435,2024-09-30T12:45:57.823000
CVE-2024-8354,0,0,0cb564ed9384fcf3167b4bc2e43f53ae9109518b7fd9476c53aef4e78eb45a15,2024-09-25T16:58:59.537000
CVE-2024-8354,0,1,cccb2137017cf69831f7ecbf78dca654eaa8501214a295601783df83128f0494,2024-10-01T13:15:02.903000
CVE-2024-8362,0,0,54abf718b9bfba93199694e9f50bfa28d6dfde9a56fb3c77d91594ed8cbda92f,2024-09-04T14:35:16.777000
CVE-2024-8363,0,0,01e2f3c42ed63ca762fc774c70d7336df5274e0f5dacdde750731dfd76f769a2,2024-09-11T16:35:05.653000
CVE-2024-8364,0,0,7767c7c95e089c6b038abf689ec85904f48b602f94f00381bdc8869619571039,2024-09-25T15:08:08.503000
@ -263807,7 +263809,7 @@ CVE-2024-8437,0,0,e197ee77442bbe9c0c205a562fa2fee4cf9645f10acbb85445e512103cf01a
CVE-2024-8439,0,0,b4eacb6a11dc14d7212cfdbe9629a765b4f24ad00bc9c4fc2289184c4fdae508,2024-09-06T22:15:02.320000
CVE-2024-8440,0,0,8dcfa58740a8b45172e18897b2d796d55a68f35b9034374864c3da0c6b77c079,2024-09-25T19:34:19.683000
CVE-2024-8441,0,0,0efac0f95475c5b753f85a6e07784bad0c26116c06bdd47c81e7d9e5f2143687,2024-09-12T21:53:43.387000
CVE-2024-8443,0,0,3c60ad7b83386f919c8526ae161201f0c09636191f73ee0cc137a0cb5f793af8,2024-09-26T14:34:03.157000
CVE-2024-8443,0,1,17e8697863032f9317d28c5eea98e22f13f55f27fe238e6efc059b214854b50f,2024-10-01T13:15:03.110000
CVE-2024-8445,0,0,a7f7ba812fc058686a7ce9617c544a5ef0aa1db28a47ee616a0e4041709a6c78,2024-10-01T06:15:02.650000
CVE-2024-8448,0,0,a5ecbda13e54e62f08aad0fb96b46ee6676b77e076cfa11ddb79678d5c149797,2024-09-30T12:45:57.823000
CVE-2024-8449,0,0,abd472db671ae2c583e74e98c342c94b8a5a9f987684dd21bb2b434bdad834ec,2024-09-30T12:45:57.823000
@ -264026,7 +264028,7 @@ CVE-2024-8803,0,0,1e21e2187793442a371c4b65c97d90253ace224e18e6d0a30f5421631b4c2a
CVE-2024-8850,0,0,60f99c260767f82bf00cc7954ec3e058985003b965020b8d3dac7a45b3ea5f64,2024-09-25T18:49:53.397000
CVE-2024-8853,0,0,b5a3b0675f8f2657c7381537f08c47ae3a3694c18acf1b18976370e35c278f0e,2024-09-25T17:49:25.653000
CVE-2024-8858,0,0,7079c00755886d6a772dfe4739e2ab877421c8ca6f44d64619219a76da96e341,2024-09-26T13:32:02.803000
CVE-2024-8861,0,0,c3eaf1b1f63ae18c390ae45d0a655a30e2aaab28c0d5b773cf1ed509f637e9e8,2024-09-26T13:32:02.803000
CVE-2024-8861,0,1,d76e122800aa09ccce1d9be4ecd54fe7a1857f12f95213a173e1ba2fbaa723db,2024-10-01T13:41:27.213000
CVE-2024-8862,0,0,d2fbbde6c386af624a5ae935a7a4eac6c09ff6dabefe8b3cf0bd8d2bf80b0d66,2024-09-20T15:47:10.697000
CVE-2024-8863,0,0,1a5131e94b007579c37dce9de5dfd5f9d496b886a484aa9376e9e793818d4aa7,2024-09-20T15:43:43.927000
CVE-2024-8864,0,0,3bc8b301985cc40353022de4e4744e73398cd0188f617195b9d24ac6f8e8e30d,2024-09-17T10:38:13.410000
@ -264035,13 +264037,13 @@ CVE-2024-8866,0,0,8e10905107e65798915532a0fd7237746a2479c311a608a0e275edbccb2c74
CVE-2024-8867,0,0,379e34cf940a9b1358241a2155237c1f9d3d38d48143e1ed89b8af75caf7d4cf,2024-09-17T10:55:05.913000
CVE-2024-8868,0,0,90fb6fa23c2a5505d69614ac49fd1c537f25b76ba9e82d49d07e437e4df1c667,2024-09-17T10:59:28.233000
CVE-2024-8869,0,0,eaa7c70f03f38bcd808caaf5c9917ef912247cecdfb7f5fef4110fc2bf4de330,2024-09-20T16:59:22.560000
CVE-2024-8872,0,0,733177ad4b33f76c45e44b053f07a8c408dcf4ff406eb32c0f73b5df4adb5ebd,2024-09-26T13:32:02.803000
CVE-2024-8872,0,1,a59fbf98e5a02680c9463d07c5c7731b213fd42229816cc8689de00fdc1cc0eb,2024-10-01T13:42:57.860000
CVE-2024-8875,0,0,285b537766851a72a752adea85efa81abdeba3e4c5af2afdcf8485ecb658237e,2024-09-20T22:44:16.077000
CVE-2024-8876,0,0,adf401fb4b8b2c24f06ac7d28fd2360497bd835317abc655be39e3ccb04a97b8,2024-09-20T16:58:24.333000
CVE-2024-8877,0,0,072c8e486444961bae4945079e8c7eda87a37fe8ff462296a0eff944cb3f1801,2024-09-30T15:31:14.690000
CVE-2024-8878,0,0,d355a1999baf0c8606d16796b1d3b0e1dca83258ab14464d5a94be439e5488d1,2024-09-30T15:21:31.693000
CVE-2024-8880,0,0,4890b5d8ccfd73a7de9d70be358a6aa9c5c8f4db772389c703fb4d83ffb621f1,2024-09-20T16:41:38.030000
CVE-2024-8883,0,0,9cef595db799db08b678f8a28be821702773d1b0045d378f8c6e0ef2aaaa99fb,2024-09-25T17:17:35.637000
CVE-2024-8883,0,1,d39bf3fdabe814eab7383cf7d0056d70749ac8a21f6ccaada9d165b73ef13b6c,2024-10-01T13:15:03.313000
CVE-2024-8887,0,0,a3051d5be0b46f2e314e247c4baa7ed0aa876885e0f5e30506d6e71c9b64e9ac,2024-09-20T12:30:51.220000
CVE-2024-8888,0,0,d3d200e7933cf93bb4518f85255c1552ff25ba2dbbac181116d14fe38ef319f6,2024-09-20T12:30:51.220000
CVE-2024-8889,0,0,409f189e1cc8763baf41f6d7663087a2138f3ee0ecad616a441fc7d44385c004,2024-09-20T12:30:51.220000
@ -264049,7 +264051,7 @@ CVE-2024-8890,0,0,fc1054c03b243ece3f2bc6d1e5d1c2132bd49d78b6446b066c01d96f20c410
CVE-2024-8891,0,0,aa12a440054ffbd9bbb7dd25787b2c9efe1fc6e33a09eaeb1daa5594da775bc2,2024-09-26T18:50:56.827000
CVE-2024-8892,0,0,c9caca4d0649554f09943d8c0b6b3ad595c85c6885b65601c2d986f975532bfc,2024-09-20T12:30:51.220000
CVE-2024-8897,0,0,73bf9affb964d11dd95d3adbb34f86a16b9ae0fd786e64b4bbd48b1e4387bb49,2024-09-25T19:49:02.493000
CVE-2024-8900,0,0,a2f685783b9e1c392a05c85bce9847889aa408cf0022e8683f9ceee8bc3b9ae3,2024-09-20T12:30:51.220000
CVE-2024-8900,0,1,0527b35a7574528fc1959bebea8794c2ca67d09f7d6931988c7260390664dc67,2024-10-01T12:30:30.110000
CVE-2024-8903,0,0,2ce54562e46551a15b98a64a6437d41656e447939ac76ef855f5d59decf764b8,2024-09-26T13:32:55.343000
CVE-2024-8904,0,0,d8dcf25b3cbae62dbf75fa5380e6989346805c7240b139b8d28c46adffd353f1,2024-09-20T12:30:51.220000
CVE-2024-8905,0,0,625d5bb69a9f76fcb9a2cd22498ac865437c911f131708c6085adf66bce9c960,2024-09-20T12:30:51.220000
@ -264098,7 +264100,7 @@ CVE-2024-9014,0,0,a8e29b928e7c02e09a31b50dee33eaa8cea5cb50c9cc022c5089f67468915a
CVE-2024-9018,0,0,7e4cc53232e01438a4fee218a1a2899aac8e0271cd2222ff64914c9456965ad6,2024-10-01T09:15:05.610000
CVE-2024-9023,0,0,791ecf17c09683ef3ebffb71174cce8e121540e79fef0c6a3bb0a2d8d2ba42c0,2024-09-30T12:45:57.823000
CVE-2024-9024,0,0,a169982dad174bdcc00c2c78e9efcbc44e6a47176e89361fcc86b05c73e5527a,2024-09-26T13:32:02.803000
CVE-2024-9025,0,0,4a3763d182986e8a9ef475614c0f7e993d3440f162fb5fd30f9debf5502d2386,2024-09-26T13:32:02.803000
CVE-2024-9025,0,1,8c34a0621e4e149deefb96042ae2c7c0174789fb7b5db2c9c1ef1c4077be46cb,2024-10-01T13:44:23.667000
CVE-2024-9027,0,0,c409316250f48b36be20429f87c4942220d7d23db3624ffd7bf099b6e997d609,2024-09-26T13:32:02.803000
CVE-2024-9028,0,0,066617345a002ab3642d548e56d10899015c968402247f796f72778f556d5654,2024-09-26T13:32:02.803000
CVE-2024-9029,0,0,9076ca7374bbbeb2209faec4a2cd78108bb0db6f5ed66892cd6b13e6647405d7,2024-09-30T12:46:20.237000
@ -264117,7 +264119,7 @@ CVE-2024-9041,0,0,99f9003688843669abe0778fb23af0702d95d6892437f5bbf3a35f1e206f8b
CVE-2024-9043,0,0,585c2a6b7b38dff44f8f31bab3e4cca50893ebff20d4d599fedd4ef31bc82eef,2024-09-25T17:54:05.297000
CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000
CVE-2024-9049,0,0,82d816109853a6bb7858af705f595879c6e18b2b65b2b9fb172af3dd7d5e2811,2024-09-30T12:46:20.237000
CVE-2024-9060,1,1,e35befe0c19e9c59756c7c70c224c449f9b987489f50a3c4c91195a0ebac85a7,2024-10-01T10:15:03.983000
CVE-2024-9060,0,0,e35befe0c19e9c59756c7c70c224c449f9b987489f50a3c4c91195a0ebac85a7,2024-10-01T10:15:03.983000
CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000
CVE-2024-9068,0,0,595a98d7de817a377ea8bab7638422f5e22adb9ec7bbec5ed5ab04456ef8d738,2024-09-26T13:32:02.803000
CVE-2024-9069,0,0,288e488da0f8012f61662f009372321cf218ded299a5ebbf98a6261cf2fe518d,2024-09-26T13:32:02.803000
@ -264144,9 +264146,9 @@ CVE-2024-9093,0,0,9c381a723dcd5a5c3a6becb1e39558bfddcf6d2d39bab32327672c3bb71824
CVE-2024-9094,0,0,0e308d006c94a8d09d0a4caea6001ec02d11744a78c5f3fdfc5f94ed1a0ea22c,2024-09-27T15:54:09.463000
CVE-2024-9106,0,0,b4be78e84ae8affb4a6d454a9d1990e653bbd687f661444a18343032f03a5c6f,2024-10-01T08:15:05.267000
CVE-2024-9108,0,0,b104d3449df77c856d6774bc902449a0006458d06f65471d2757d674caf86c47,2024-10-01T08:15:05.480000
CVE-2024-9115,0,0,677b007e44c6a6850476d54cab99d703d388e1f6185b1413799fecf3ba008a07,2024-09-26T13:32:02.803000
CVE-2024-9117,0,0,96ff801e5a2869848fd4e3dd25cc9a878f8aef2f8675658f7019828cd326dfe8,2024-09-26T13:32:02.803000
CVE-2024-9118,1,1,8b29d58b8acc82ebf618017cf703866196a5db73c681678bf955c8a7d8b1e52c,2024-10-01T10:15:04.230000
CVE-2024-9115,0,1,1c4e70138ee9590ca65c2e328b29e5a87d064a3f49c7286913d14c3952d00fc4,2024-10-01T13:47:25.403000
CVE-2024-9117,0,1,77f0703e7ba19b3d087cb3250573807a507cc3ac6f6e62f26867d41b190dba74,2024-10-01T13:56:55.893000
CVE-2024-9118,0,0,8b29d58b8acc82ebf618017cf703866196a5db73c681678bf955c8a7d8b1e52c,2024-10-01T10:15:04.230000
CVE-2024-9119,0,0,73a4506c64bc55136a82fd67049c5f1a65495ab03a2bb02fdd68a84266b1cfd8,2024-10-01T08:15:05.690000
CVE-2024-9120,0,0,741803f92bc286dd2201245dc8ffb354e00af92f2ccee9f63963d21a0888db6b,2024-09-26T13:32:02.803000
CVE-2024-9121,0,0,eed3fa8b5aa214ac1e28e4851470b90d1a58e721a279141f5883437250a9a8a8,2024-09-26T13:32:02.803000
@ -264196,33 +264198,34 @@ CVE-2024-9281,0,0,c535ba93d476c27150ada599110947211096684c7f9bbe8d00abfb427ea61a
CVE-2024-9282,0,0,28da861d055c9625e1f872cd5351aaa1e1bfe131c026ad30a30cf3906bc154e7,2024-09-30T12:45:57.823000
CVE-2024-9283,0,0,a5233c3b589826e3e09dfcafb866e56b060b301af37e2de0e699930a9008fdfe,2024-09-30T12:45:57.823000
CVE-2024-9284,0,0,e077aa9b3331db7cd8049b8d7f3273d870b80909d1916943a385cf9659e49d1c,2024-09-30T12:45:57.823000
CVE-2024-9289,0,1,9a18d10b50df0542020b3ea9201bf2da84a3ee57b57cb75c6300bcc0e9d312da,2024-10-01T09:15:09.320000
CVE-2024-9289,0,0,9a18d10b50df0542020b3ea9201bf2da84a3ee57b57cb75c6300bcc0e9d312da,2024-10-01T09:15:09.320000
CVE-2024-9291,0,0,b88fea8223aa63c1df245ec34d5a9ae6249acdcbf799f14cbc2ab52d8c1fa2a6,2024-09-30T12:45:57.823000
CVE-2024-9293,0,0,cfc68c60c376b348e2db1dfc60e29304979c6f29bbb8e9627dd9fb163636b5c5,2024-09-30T12:45:57.823000
CVE-2024-9294,0,0,df4e8ca812056069ce686ccc519c918f454c6a35b9074b986ab12abfbd42a42d,2024-09-30T12:45:57.823000
CVE-2024-9295,0,1,826b99628d695cedf34bdd0860c517e32dcba53de662e82d7c90aebf0e6cdd79,2024-10-01T11:36:27.763000
CVE-2024-9296,0,1,d28952fcfc39a255cea533ebda8e8a78f0b3d45f90966bdf7be24d45d55d2288,2024-10-01T11:36:57.270000
CVE-2024-9297,0,0,aeebb4652a4b72839667bc291226ba6b1738309d60bafae15a2198061f484a24,2024-09-30T12:45:57.823000
CVE-2024-9298,0,0,f6a0d8d5b76d1aca4b69e13596b3400394f23f0dc87d91cebd3e86c263b5e909,2024-09-30T12:45:57.823000
CVE-2024-9299,0,0,2773a88eca4ad2b201e410f54eb34e7be4ec55a7df5adc0de816905a9bc67c8b,2024-09-30T12:45:57.823000
CVE-2024-9300,0,0,88b79df48ae91214ef2b5e7a373c5f9d2b02a0d6ce5a7c0140d5fcd61004ba7d,2024-09-30T12:45:57.823000
CVE-2024-9295,0,0,826b99628d695cedf34bdd0860c517e32dcba53de662e82d7c90aebf0e6cdd79,2024-10-01T11:36:27.763000
CVE-2024-9296,0,0,d28952fcfc39a255cea533ebda8e8a78f0b3d45f90966bdf7be24d45d55d2288,2024-10-01T11:36:57.270000
CVE-2024-9297,0,1,9a7751e39bcdf8d82feb076f8314dad63877e84df2533ae0198fda134c5d3686,2024-10-01T13:39:42.620000
CVE-2024-9298,0,1,e179dc30316d3f51823976ae1e224e806200bc4ae331001c4ddb8b975ec606c2,2024-10-01T13:37:52.373000
CVE-2024-9299,0,1,0e06149ad72b9bceed8023fce5d46e4c2d87e230ca1e26b3a70118742de53dd5,2024-10-01T13:36:06.977000
CVE-2024-9300,0,1,8cf4fd8be1a68079d9b09593a267df47fb69eec7140ede32d9eeb623680961c8,2024-10-01T13:34:58.760000
CVE-2024-9301,0,0,73ba33e42a5a66e63775d86ddfdf57e7a04bcd9ceda925406fc4894f153c084a,2024-09-30T12:45:57.823000
CVE-2024-9304,0,0,77296627b4e73471315e7e445cf2a4183f5c2120111f84509ea16b607bc5907e,2024-10-01T08:15:06.943000
CVE-2024-9315,0,0,6afda6e8d97f7cdbf8ace9f41e8c225dffbff5865ed3f741b65fa4f76a307c30,2024-09-30T12:45:57.823000
CVE-2024-9315,0,1,dcae3590349756096f3149f913fcd278d961f7a38fe3ece525d39bf3aa5da14a,2024-10-01T13:33:59.480000
CVE-2024-9316,0,0,af6982dcd9c7f4909113b26e934c15a53c63fefb9a4ab04a604458d8e878131e,2024-09-30T12:45:57.823000
CVE-2024-9317,0,0,3c9218a807df8c095b3daeae2a193534fba5ac123ab4c2c0d37100757693fc05,2024-09-30T12:45:57.823000
CVE-2024-9318,0,0,26d3425e4d7d05aa0607b33516dfdeb37597a75580681987e253f316343c5958,2024-09-30T12:45:57.823000
CVE-2024-9319,0,0,c9375b5a7e25bb44d0c4588d9ee9df500e304df3b025067bd6649ae6c5348368,2024-09-30T12:45:57.823000
CVE-2024-9320,0,0,02e2fa96ad5c66ebca9446dcc0130b28d15e9af5b6c0023eef1b26d0995dfbb2,2024-09-30T12:45:57.823000
CVE-2024-9321,0,0,096298945e9cc4eec972e9a41e1d6a6e0d493cc51946eb7b8a8f5bae2b2878af,2024-09-30T12:45:57.823000
CVE-2024-9317,0,1,f67b854cd75d25217a31bdd6074d6f9f6352c2218386ab264e509a61a09e8c0d,2024-10-01T13:32:39.140000
CVE-2024-9318,0,1,75620fcd764a4142fde9ac43d2a623f754891871e755d0d2a6769beb19587b37,2024-10-01T13:31:06.420000
CVE-2024-9319,0,1,a8900d9fe2ac8185ef6285907d49bb3093acd859fdcb7febfb22e0f35d08bc58,2024-10-01T13:29:53.987000
CVE-2024-9320,0,1,f09699099fcbae251236569e3b80f87aa18c611c7a9a81741339a3f6ea9ef574,2024-10-01T13:28:52.407000
CVE-2024-9321,0,1,a14c3ea501d5675f270df02cf8d21d7014c48fd4251b0c1b324165be69ef0bfa,2024-10-01T13:28:20.110000
CVE-2024-9322,0,0,83622da96852f8160b7cb4de275a853d47028c78a856911661c52ce661f3230d,2024-09-30T12:45:57.823000
CVE-2024-9323,0,0,d390da15614204ad49d970a50751af198b97149e872974d17f7a2863b22bd058,2024-09-30T12:45:57.823000
CVE-2024-9323,0,1,890a6430432a24ca83a099564288fe0c5e63b6dff3bdabb06ff3376334cef2ee,2024-10-01T12:55:17.873000
CVE-2024-9324,0,0,d9b1c9975090056a56d06e6271867d8078cd6d8fe57f72ba6bd95d8f5b8dba93,2024-09-30T12:45:57.823000
CVE-2024-9325,0,0,917db361764ac408fb00b54b0b65d73b76ab0f3d7d21087de757b7eb913d62a9,2024-09-30T12:45:57.823000
CVE-2024-9326,0,0,bc58a26c9b43fcdd4054d9300d5d0cde5547399aaa29865b7fca11d142895d07,2024-09-30T12:45:57.823000
CVE-2024-9327,0,0,789b0175cdbfabd0a2b291c27ea4b21dfccf76f50782f3eac2c88bada4dfe956,2024-09-30T12:45:57.823000
CVE-2024-9328,0,1,a5f7378f6f2f1cd502f7cde1b5f6090c2d79ebec3e3af2aa2eaafb1f04d0c325,2024-10-01T11:34:57.773000
CVE-2024-9328,0,0,a5f7378f6f2f1cd502f7cde1b5f6090c2d79ebec3e3af2aa2eaafb1f04d0c325,2024-10-01T11:34:57.773000
CVE-2024-9329,0,0,98bed362b2a24e4db4311c4ce14eee7b5d7d3a2b87c87f5c94a31ac7bc8ac4f5,2024-09-30T12:45:57.823000
CVE-2024-9358,0,0,0152cc075779a766d901f87385961645ed224130afe67fa457b1ec2b8de41536,2024-10-01T02:15:10.340000
CVE-2024-9359,0,0,5e91a64536057dea096939e15114b5b156ad006dfcccaeb6e7ef261c97c1ddd2,2024-10-01T02:15:10.657000
CVE-2024-9360,0,0,bc1b1d81b39a5da5efaa713a48768241d5b68973f72008d946c08564d584aa3a,2024-10-01T03:15:02.690000
CVE-2024-9405,1,1,e9703465f499653ca07470a1ffd16e91f994c6f46933e9f402589910617b650e,2024-10-01T12:15:03.893000

Can't render this file because it is too large.