mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-30 02:00:53 +00:00
Auto-Update: 2024-06-12T06:00:19.242164+00:00
This commit is contained in:
parent
cb606c83b0
commit
ce4f236c18
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27800",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:49.683",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:10.560",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214100",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27801",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:49.770",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:10.893",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214101",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27802",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:49.860",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:10.970",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214100",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27808",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:50.160",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:11.063",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214101",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27811",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:50.230",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:11.150",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214101",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27812",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:50.300",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:11.263",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214108",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27815",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:50.440",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:11.330",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214101",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27817",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:50.547",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:11.430",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214100",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27820",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:50.693",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:11.543",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214100",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27828",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:50.773",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:11.670",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214101",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27830",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:50.843",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:11.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214101",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27831",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:50.927",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:11.857",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214100",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27832",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:51.007",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:11.957",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214101",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27833",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:51.090",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:12.053",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214100",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27836",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:51.167",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:12.133",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214101",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27838",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:51.240",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:12.237",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214100",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27840",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:51.313",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:12.327",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214100",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27844",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:51.390",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:12.407",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214103",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27850",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:51.607",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:12.480",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214101",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27851",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:51.680",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:12.577",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214101",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27857",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:51.833",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"lastModified": "2024-06-12T04:15:12.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214101",
|
||||
"source": "product-security@apple.com"
|
||||
|
51
CVE-2024/CVE-2024-35xx/CVE-2024-3559.json
Normal file
51
CVE-2024/CVE-2024-35xx/CVE-2024-3559.json
Normal file
@ -0,0 +1,51 @@
|
||||
{
|
||||
"id": "CVE-2024-3559",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-12T05:15:49.230",
|
||||
"lastModified": "2024-06-12T05:15:49.230",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Custom Field Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the the 'cfs[post_content]' parameter versions up to, and including, 2.6.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/custom-field-suite/trunk/includes/api.php#L282",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/custom-field-suite/trunk/includes/form.php#L69",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/56d8af3b-6c00-49ed-872a-64f7bebb470b?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-45xx/CVE-2024-4564.json
Normal file
63
CVE-2024/CVE-2024-45xx/CVE-2024-4564.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-4564",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-12T04:15:12.747",
|
||||
"lastModified": "2024-06-12T04:15:12.747",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The CoDesigner WooCommerce Builder for Elementor \u2013 Customize Checkout, Shop, Email, Products & More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Shop Slider, Tabs Classic, and Image Comparison widgets in all versions up to, and including, 4.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/woolementor/trunk/widgets/image-comparison/image-comparison.php#L418",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/woolementor/trunk/widgets/shop-slider/template.php#L29",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/woolementor/trunk/widgets/tabs-classic/tabs-classic.php#L329",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3099922/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/woolementor/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3115e8ad-8e68-41e9-a3a0-5f003d921037?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
51
CVE-2024/CVE-2024-55xx/CVE-2024-5553.json
Normal file
51
CVE-2024/CVE-2024-55xx/CVE-2024-5553.json
Normal file
@ -0,0 +1,51 @@
|
||||
{
|
||||
"id": "CVE-2024-5553",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-12T04:15:13.127",
|
||||
"lastModified": "2024-06-12T04:15:13.127",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Premium Addons for Elementor plugin for WordPress is vulnerable to DOM-Based Stored Cross-Site Scripting via several parameters in all versions up to, and including, 4.10.33 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses and edits an injected element, and subsequently clicks the element with the mouse scroll wheel."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/tags/4.10.32/widgets/premium-button.php#L2078",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3101015/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a80a3108-c685-4e26-9ecd-a0fe6ad4860c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
44
README.md
44
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-06-12T04:00:20.184224+00:00
|
||||
2024-06-12T06:00:19.242164+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-06-12T03:15:39.477000+00:00
|
||||
2024-06-12T05:15:49.230000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,31 +33,43 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
253587
|
||||
253590
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2024-36856](CVE-2024/CVE-2024-368xx/CVE-2024-36856.json) (`2024-06-12T03:15:39.477`)
|
||||
- [CVE-2024-4892](CVE-2024/CVE-2024-48xx/CVE-2024-4892.json) (`2024-06-12T02:15:10.387`)
|
||||
- [CVE-2024-5543](CVE-2024/CVE-2024-55xx/CVE-2024-5543.json) (`2024-06-12T02:15:10.703`)
|
||||
- [CVE-2024-3559](CVE-2024/CVE-2024-35xx/CVE-2024-3559.json) (`2024-06-12T05:15:49.230`)
|
||||
- [CVE-2024-4564](CVE-2024/CVE-2024-45xx/CVE-2024-4564.json) (`2024-06-12T04:15:12.747`)
|
||||
- [CVE-2024-5553](CVE-2024/CVE-2024-55xx/CVE-2024-5553.json) (`2024-06-12T04:15:13.127`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `9`
|
||||
Recently modified CVEs: `21`
|
||||
|
||||
- [CVE-2012-1823](CVE-2012/CVE-2012-18xx/CVE-2012-1823.json) (`2024-06-12T02:15:09.217`)
|
||||
- [CVE-2024-1874](CVE-2024/CVE-2024-18xx/CVE-2024-1874.json) (`2024-06-12T02:15:09.560`)
|
||||
- [CVE-2024-2408](CVE-2024/CVE-2024-24xx/CVE-2024-2408.json) (`2024-06-12T02:15:09.970`)
|
||||
- [CVE-2024-26256](CVE-2024/CVE-2024-262xx/CVE-2024-26256.json) (`2024-06-12T02:15:09.700`)
|
||||
- [CVE-2024-28180](CVE-2024/CVE-2024-281xx/CVE-2024-28180.json) (`2024-06-12T02:15:09.820`)
|
||||
- [CVE-2024-3727](CVE-2024/CVE-2024-37xx/CVE-2024-3727.json) (`2024-06-12T02:15:10.053`)
|
||||
- [CVE-2024-4577](CVE-2024/CVE-2024-45xx/CVE-2024-4577.json) (`2024-06-12T02:15:10.243`)
|
||||
- [CVE-2024-5458](CVE-2024/CVE-2024-54xx/CVE-2024-5458.json) (`2024-06-12T02:15:10.610`)
|
||||
- [CVE-2024-5585](CVE-2024/CVE-2024-55xx/CVE-2024-5585.json) (`2024-06-12T02:15:10.907`)
|
||||
- [CVE-2024-27800](CVE-2024/CVE-2024-278xx/CVE-2024-27800.json) (`2024-06-12T04:15:10.560`)
|
||||
- [CVE-2024-27801](CVE-2024/CVE-2024-278xx/CVE-2024-27801.json) (`2024-06-12T04:15:10.893`)
|
||||
- [CVE-2024-27802](CVE-2024/CVE-2024-278xx/CVE-2024-27802.json) (`2024-06-12T04:15:10.970`)
|
||||
- [CVE-2024-27808](CVE-2024/CVE-2024-278xx/CVE-2024-27808.json) (`2024-06-12T04:15:11.063`)
|
||||
- [CVE-2024-27811](CVE-2024/CVE-2024-278xx/CVE-2024-27811.json) (`2024-06-12T04:15:11.150`)
|
||||
- [CVE-2024-27812](CVE-2024/CVE-2024-278xx/CVE-2024-27812.json) (`2024-06-12T04:15:11.263`)
|
||||
- [CVE-2024-27815](CVE-2024/CVE-2024-278xx/CVE-2024-27815.json) (`2024-06-12T04:15:11.330`)
|
||||
- [CVE-2024-27817](CVE-2024/CVE-2024-278xx/CVE-2024-27817.json) (`2024-06-12T04:15:11.430`)
|
||||
- [CVE-2024-27820](CVE-2024/CVE-2024-278xx/CVE-2024-27820.json) (`2024-06-12T04:15:11.543`)
|
||||
- [CVE-2024-27828](CVE-2024/CVE-2024-278xx/CVE-2024-27828.json) (`2024-06-12T04:15:11.670`)
|
||||
- [CVE-2024-27830](CVE-2024/CVE-2024-278xx/CVE-2024-27830.json) (`2024-06-12T04:15:11.747`)
|
||||
- [CVE-2024-27831](CVE-2024/CVE-2024-278xx/CVE-2024-27831.json) (`2024-06-12T04:15:11.857`)
|
||||
- [CVE-2024-27832](CVE-2024/CVE-2024-278xx/CVE-2024-27832.json) (`2024-06-12T04:15:11.957`)
|
||||
- [CVE-2024-27833](CVE-2024/CVE-2024-278xx/CVE-2024-27833.json) (`2024-06-12T04:15:12.053`)
|
||||
- [CVE-2024-27836](CVE-2024/CVE-2024-278xx/CVE-2024-27836.json) (`2024-06-12T04:15:12.133`)
|
||||
- [CVE-2024-27838](CVE-2024/CVE-2024-278xx/CVE-2024-27838.json) (`2024-06-12T04:15:12.237`)
|
||||
- [CVE-2024-27840](CVE-2024/CVE-2024-278xx/CVE-2024-27840.json) (`2024-06-12T04:15:12.327`)
|
||||
- [CVE-2024-27844](CVE-2024/CVE-2024-278xx/CVE-2024-27844.json) (`2024-06-12T04:15:12.407`)
|
||||
- [CVE-2024-27850](CVE-2024/CVE-2024-278xx/CVE-2024-27850.json) (`2024-06-12T04:15:12.480`)
|
||||
- [CVE-2024-27851](CVE-2024/CVE-2024-278xx/CVE-2024-27851.json) (`2024-06-12T04:15:12.577`)
|
||||
- [CVE-2024-27857](CVE-2024/CVE-2024-278xx/CVE-2024-27857.json) (`2024-06-12T04:15:12.663`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
69
_state.csv
69
_state.csv
@ -53464,7 +53464,7 @@ CVE-2012-1818,0,0,bc7e510e1c84d94b9487120647c0529a79e44e72823e54b62cb8f7df99fbb0
|
||||
CVE-2012-1819,0,0,184b30253b1491801bbcd6d01d599685eb79f2b13aa47eb0cb49dfabfd5306f4,2017-12-14T02:29:01.590000
|
||||
CVE-2012-1820,0,0,17deca30243bc14daca9411e90d44d453bfd97e8bf3cae1992c61bbdb88929cf,2013-03-02T04:40:49.207000
|
||||
CVE-2012-1821,0,0,db00ed603eb893b360e4ea9f689ff9422841a008b7a560bba36f876e9e7c748b,2018-01-05T02:29:29.227000
|
||||
CVE-2012-1823,0,1,e01cdae9812ce880730aa76ffb597ed85ca6f7b6a26a997e178aaad0b7cafb17,2024-06-12T02:15:09.217000
|
||||
CVE-2012-1823,0,0,e01cdae9812ce880730aa76ffb597ed85ca6f7b6a26a997e178aaad0b7cafb17,2024-06-12T02:15:09.217000
|
||||
CVE-2012-1824,0,0,203a5a0bb51d11346f07c30d5be795241036c4f1188673f9827185f720723a27,2012-05-28T04:00:00
|
||||
CVE-2012-1825,0,0,4d0bc50e34dcfa88d007d7137caa7a88b32fca33784d0cdaf2729155bc3a291e,2012-06-12T04:00:00
|
||||
CVE-2012-1826,0,0,7ae3f8c8d78bfe95053cf0d654e3770c2740a7cec9e762a5e06afcb2a6bc3ef1,2012-11-27T04:41:22.567000
|
||||
@ -241929,7 +241929,7 @@ CVE-2024-1870,0,0,f4fb5b22985880167f6ef7e58ca026ed8b40cb096cd98407286dd4dcc1e6fa
|
||||
CVE-2024-1871,0,0,53466521d88a948aacc643bc41f4155f985a2f1b644fc39c2381029fe9759369,2024-05-17T02:35:39.620000
|
||||
CVE-2024-1872,0,0,0e36724fd278d3b5ba1bf1780a959b96e873b9d84e6ffb5da1fec563cf60ff60,2024-03-29T12:45:02.937000
|
||||
CVE-2024-1873,0,0,bedbe01f19b602d7cdf2e548fba4b990948268079925c584ccf0629e4ff1322b,2024-06-07T14:56:05.647000
|
||||
CVE-2024-1874,0,1,ed609decf6c30e3747244c027121292f94b2f119e8a348e9821672b3ac348169,2024-06-12T02:15:09.560000
|
||||
CVE-2024-1874,0,0,ed609decf6c30e3747244c027121292f94b2f119e8a348e9821672b3ac348169,2024-06-12T02:15:09.560000
|
||||
CVE-2024-1875,0,0,4d3dd4a4b8c370f12680c169de0cf289ca26eb275c51e88da74196c390492423,2024-05-17T02:35:39.780000
|
||||
CVE-2024-1876,0,0,5b215f1340b9ed6a783f4bc946ebecc40ae85a621beffc0ee7306f825a5ce99a,2024-05-17T02:35:39.867000
|
||||
CVE-2024-1877,0,0,5b58ff06d31067b71d9b7b79ca992bd4ab9ee2c6c00dfbd7a45b3b55df28700a,2024-05-17T02:35:39.957000
|
||||
@ -244463,7 +244463,7 @@ CVE-2024-2406,0,0,bce1950aa0ba3247257e0f9798cc049e12ff07a8e21e9064eb763cce3e8229
|
||||
CVE-2024-24060,0,0,3a6250076b98d97024da5e52a26f1f0c29807ef38de327e60f431783e4f1deaa,2024-02-03T00:40:48.600000
|
||||
CVE-2024-24061,0,0,3ae0e78c2ecb0941fa62f48d1dc7792d4436b76ec841f1dbf3bf2317943894c3,2024-02-03T00:40:50.623000
|
||||
CVE-2024-24062,0,0,ce51fb5fa7f08b3262a47fca149a06dc25ea5ca7c584b3ae7210563fa9fd54c1,2024-02-03T00:40:52.877000
|
||||
CVE-2024-2408,0,1,cbc6c59d9b6dfbedcc88744a5d3bc0cbec74f0db4412015b7dce85aee7cfdf37,2024-06-12T02:15:09.970000
|
||||
CVE-2024-2408,0,0,cbc6c59d9b6dfbedcc88744a5d3bc0cbec74f0db4412015b7dce85aee7cfdf37,2024-06-12T02:15:09.970000
|
||||
CVE-2024-2409,0,0,ba586e1c6181b06c3ede339eac17164a8a25d5149e65ad7809000b9e6c808051,2024-03-29T12:45:02.937000
|
||||
CVE-2024-24091,0,0,6258a73a312c8c072d234b916137958d60ec77d8bc24aab7428a6677fc85f73a,2024-02-08T13:44:21.670000
|
||||
CVE-2024-24092,0,0,d4ab4cc918de723ea385c13013f3b5223c8222e6f58b4c0135bd83322e27d646,2024-03-13T12:33:51.697000
|
||||
@ -245790,7 +245790,7 @@ CVE-2024-26252,0,0,df562f5c83abdc407ed37aaf1c1c037cf6f8550dbd77ed7347471880b8672
|
||||
CVE-2024-26253,0,0,34481f020a86a742b6ced94cd3663067ce41019d1907c6b06ed17f950058a134,2024-04-10T13:24:00.070000
|
||||
CVE-2024-26254,0,0,07a4b81b26bc3f1c97cbd450d7200968eabb824affdc4e125ab1428b8b376be4,2024-04-10T13:24:00.070000
|
||||
CVE-2024-26255,0,0,85638effedfaf37162394543c2ea8be3fea3cadc51d4bb0413585c9f3e228970,2024-04-10T13:24:00.070000
|
||||
CVE-2024-26256,0,1,3e9fd5f0cea24d911e8a5503fa19177642b096dc511ef1b7b5f746aab8cc55a7,2024-06-12T02:15:09.700000
|
||||
CVE-2024-26256,0,0,3e9fd5f0cea24d911e8a5503fa19177642b096dc511ef1b7b5f746aab8cc55a7,2024-06-12T02:15:09.700000
|
||||
CVE-2024-26257,0,0,05a28d03660a848990668904555214fae6f00026d23d1677e03b07f5dc8dee4e,2024-04-10T13:24:00.070000
|
||||
CVE-2024-26258,0,0,e2948ebecdedd5be931de1508231bfb7181246b38ce20c139f19e68ae9750f3d,2024-04-04T12:48:41.700000
|
||||
CVE-2024-2626,0,0,0f82bfcd678adfe2206a7b49362dbece30aa00242a9c52e3ba26851c15f6dba3,2024-04-01T15:22:37.883000
|
||||
@ -246893,61 +246893,61 @@ CVE-2024-27796,0,0,0f6294260561edcbf030914cbfc2e2f9112190409fca9765281ce7a127290
|
||||
CVE-2024-27798,0,0,96770d0ca7d69538b21522ed5c1df64fc164bf06c1fda12cf5ffe66287c823eb,2024-06-11T08:15:48.807000
|
||||
CVE-2024-27799,0,0,872f1a8fde664003826aa4511380fdd1c32f4233695f64a99c8453032c04cd31,2024-06-11T13:54:12.057000
|
||||
CVE-2024-2780,0,0,ebb4d263bdb4979d90a73abab8050be4d34d6c520d6b3b8fff46d8c73490b44f,2024-05-17T02:38:30.160000
|
||||
CVE-2024-27800,0,0,93bc08810a84adebe9f32c8487abc2e21a7b9ce45acc4e0453bf8de690b0f35a,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27801,0,0,16c78aa381dd0fdc272950f0c0117bac583fd8e8b387d83bcb0fe3a766c0f19e,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27802,0,0,feddfe0dcc8e6a9628fe44b758585fa7b5052fce124acd9eb71ab7f3635fd4e3,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27800,0,1,a9bfa756015d236f6ae7b5f5ac732bef52a7d0d7c0e9ab6cd3915f1cefe183a3,2024-06-12T04:15:10.560000
|
||||
CVE-2024-27801,0,1,06d3fbb5c6f44518dcff63b7405318ca23d83f59958d013d84971e01a9b6bfd0,2024-06-12T04:15:10.893000
|
||||
CVE-2024-27802,0,1,0616a01691dc4edad6f09faac1ba967701f544bb49c1153f9f3a6e918b19f663,2024-06-12T04:15:10.970000
|
||||
CVE-2024-27803,0,0,53706579cbd6412d2f61db763826287c31c4944b996a096fc5d655cd875e9fe8,2024-06-10T18:15:28.727000
|
||||
CVE-2024-27804,0,0,b62a48f9287009a5776ff73fff04f1a8014c48cf3784f3553bc30fd3fc9e5868,2024-06-10T18:15:28.780000
|
||||
CVE-2024-27805,0,0,18800fbfbb784351c76a605894d308201d053da341850a5f824887a4fb392ffa,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27806,0,0,b126af4d1718a26de3b85a7b96b7c3dbc2f710a24f8f02af1b7a29b0122aabf1,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27807,0,0,98f422a00e799ec698724bfd68239f99a56418a549c5c7710b3554a0f82a6f3f,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27808,0,0,805e2412d1f7310931e571a89489a736a8434a446edee53228f880b475f59468,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27808,0,1,d9241ed085727cf44678b61b542322d1dfef439ac442e0f124b95d66ab2eae7e,2024-06-12T04:15:11.063000
|
||||
CVE-2024-2781,0,0,7440c381afc245ac61500f5670c7b774787526dc48ee470e168c2fa8882d9975,2024-03-27T12:29:30.307000
|
||||
CVE-2024-27810,0,0,f36cf8877043b3c02a9350712f62c03fcb599625852fd9446ed0d3dcc7aa3a57,2024-06-11T08:15:49.350000
|
||||
CVE-2024-27811,0,0,8e18dc1b864d578aeb142e526522dac89a6a54a918447a65c1dd0800d2b3556f,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27812,0,0,58101837a1c5c347c7447d2b8d75df583ab956d9e3c95f64830a11eeee70e3eb,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27811,0,1,fdf797b9d4b8eb6f87da08c656b6be28e92d0b2cfb92369478e7edb38bcab121,2024-06-12T04:15:11.150000
|
||||
CVE-2024-27812,0,1,0417d1c2ccfbbefbe0c4c8992c9700b9014430a1c792db8d9c583df177e7eb60,2024-06-12T04:15:11.263000
|
||||
CVE-2024-27813,0,0,e5f2882c5f57de51fb8cbfdbe3d9f69786dda1b139d68761ff0d9306574aba8e,2024-06-10T18:15:28.920000
|
||||
CVE-2024-27814,0,0,b40fcabed0c8dc8bc4a442d651c22f48fbc1e7751e424cf529399a663113f542,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27815,0,0,dfd007d9ddf08461e1494ccba43ad2ded3f3973cf95ca0846daf574ec60650fe,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27815,0,1,e45bcfe00e9c9aaa36156c48fbbf0d27d4052f39fef8ea684502fd4172fcd7f2,2024-06-12T04:15:11.330000
|
||||
CVE-2024-27816,0,0,796a750f65ffb329e29033d8bba60513b21bc14881ed71a1b811a2e04501ae1b,2024-06-10T18:15:28.970000
|
||||
CVE-2024-27817,0,0,c49985dc1de3c870a8a57b86a4f25505a3415adbfcebaf44d15d46a56b5711b0,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27817,0,1,8cb1c2aed494094849330de409942e72549e0bb1b8549b081e2d9dc2a0beb7d5,2024-06-12T04:15:11.430000
|
||||
CVE-2024-27818,0,0,53d578e3a0a5c74afcd3cfe2146b5bdd30d3ee9cca34913d6e2df31ef7d7a6a4,2024-06-11T08:15:49.700000
|
||||
CVE-2024-27819,0,0,c26b97bde93041bbf48b5ea24604a34d0f8137c3e484d4d76e884e7cad8117c5,2024-06-11T13:54:12.057000
|
||||
CVE-2024-2782,0,0,91d9b539aa31e7a5bf0be259f7ee77e02d3f24638d700db95962fd57c1db4b96,2024-05-20T13:00:34.807000
|
||||
CVE-2024-27820,0,0,c48c768a99bcc484a13e758b51200242e3db3e98da21f8e4a0f844ae99a85536,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27820,0,1,81416d401646cfd365c72aad22c25ce553db16175151a55c5820e9de8180ea65,2024-06-12T04:15:11.543000
|
||||
CVE-2024-27821,0,0,1de7b9a00e0f15ecd864890bdb004777a3be2018051ca91dd74315d450ee5849,2024-06-10T18:15:29.097000
|
||||
CVE-2024-27822,0,0,523a0187399a43dcbb08e6d44e81c3f2dbc8fa1f2bc5926aeab19b9c97bd93b4,2024-06-10T18:15:29.157000
|
||||
CVE-2024-27824,0,0,bac18298cb87bbf4437c3c19802ecf7c192a4b0487eb1723234b03d4506aa7e9,2024-06-11T08:15:49.830000
|
||||
CVE-2024-27825,0,0,37ba7296b9e432dd36a2f579aa8aa6b1828ebb3ec4651f97514f9da1fedab657,2024-06-10T18:15:29.263000
|
||||
CVE-2024-27827,0,0,f606ee564bddcdd28f55aa4bba96bebbc2683729b049ba42feab41bc19daec3f,2024-06-11T08:15:49.890000
|
||||
CVE-2024-27828,0,0,2cca78026ba29695c22af5d18377250ed85dc45057ff01d1f6b30e8dc528af9d,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27828,0,1,b86a2598e02b246de092943359cd4a08465cbece4dbff71427b39d5a694d09f3,2024-06-12T04:15:11.670000
|
||||
CVE-2024-27829,0,0,24825b1ab4796019403a414c0e4a694a721b0ade700a310f7fa91966f0664d24,2024-06-10T18:15:29.377000
|
||||
CVE-2024-2783,0,0,5e3d9294a74b759ac7450c1cf79e73d07c944f71ed4c195d3306f256a09a6879,2024-04-10T13:23:38.787000
|
||||
CVE-2024-27830,0,0,56cb83fb41cbb168dc0b7cffe41b9cc9320233b6d7bf1c640edbffe2a2d064e7,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27831,0,0,53d8286baaa5738700546a497b04ba39e125d50558ca454c51d1704a506d9939,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27832,0,0,cbb43585c69b6e78dd2e51afe3801aa94de7e52aeb5692f91bf62681698a583c,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27833,0,0,aa2eebccf69fc45d0bb89b9292b20f2c2bb75a927bbccce7069b464c8b7cf180,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27830,0,1,717b3ee72b31f02e41119efea5f35822a1efa548278881e1425afb0d78eb2305,2024-06-12T04:15:11.747000
|
||||
CVE-2024-27831,0,1,ca216bc5721077968a6d2a1f89ea202c751376303f2ab60e3e9660283fa6f023,2024-06-12T04:15:11.857000
|
||||
CVE-2024-27832,0,1,2334e6a1d5eaa1494e8cbbaecc65a9a00dab1b896df110deba8ca97ab4050020,2024-06-12T04:15:11.957000
|
||||
CVE-2024-27833,0,1,6bff5968eec0bf8ae50bd7fca5c52c266596a452b7b2728012915f3b8f981972,2024-06-12T04:15:12.053000
|
||||
CVE-2024-27834,0,0,2d4186f2cb5cbe4f2f8f3e55a2545b1878bf5a77624083576b159f1d995ce82a,2024-06-10T18:15:29.430000
|
||||
CVE-2024-27835,0,0,c3d25dd6cfd2f797e5af53adbf0373a3dd203d6ad6e8d11af15dc203eb2402ab,2024-06-10T18:15:29.497000
|
||||
CVE-2024-27836,0,0,8fdd6d2f9229811c57b4cf71d5634f00e39dfc5cea04fb85b430e3dc6139a50a,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27836,0,1,94804c3b4c63dbfc22e6899865a39975a715f2a285ca1ed8d65dfe50b63b25bb,2024-06-12T04:15:12.133000
|
||||
CVE-2024-27837,0,0,901f3c3a397896b090baa01f5e16b0462e9f3677320c7d083f0561d63284135d,2024-06-10T18:15:29.550000
|
||||
CVE-2024-27838,0,0,64f1e1a1ae11a51c2d531232cf23e6f53928c3d9c242cabdf8a560a83d48824c,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27838,0,1,e73c909d5733dc2c7639b4eed61794fdff7da23a21137cef14c0c21d8019d4c3,2024-06-12T04:15:12.237000
|
||||
CVE-2024-27839,0,0,dc2551c161bade026d50a7722610913c7d6281d71628fa7705ad0b54f8ad144e,2024-06-10T18:15:29.607000
|
||||
CVE-2024-2784,0,0,ba1190a588b039c20289ccfefd73f048dc164c370109c9a0315fb7e323728a74,2024-05-24T13:03:11.993000
|
||||
CVE-2024-27840,0,0,618b0473bd67e67246fe66aabe25160197a960f96ea713016e34529ea4ebeaad,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27840,0,1,9781ba8e5cd8c91d554d2ca6f3cc63d7c5544438ad5aa24ebcd8249e9070c98b,2024-06-12T04:15:12.327000
|
||||
CVE-2024-27841,0,0,160e608c0f194092a3d3fa2958525a7ea0dc3c80c71963835592dc22256a7e3a,2024-06-10T18:15:29.657000
|
||||
CVE-2024-27842,0,0,c2f4ad1e4648fa9ae5110e6bcc4b9d3a34413349e7ab03cdd6ea669b8d6af4f4,2024-06-10T18:15:29.733000
|
||||
CVE-2024-27843,0,0,caaa2b70673c0fd7a60807026442c43e55ad72502b0f967bc1cef9c19a74b1af,2024-06-11T08:15:50.327000
|
||||
CVE-2024-27844,0,0,67c3ff72895ac30a020ddb52f7b837964b5307b9a47abed26c2368331546d267,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27844,0,1,2ac4c41ef0dead9425b752d5e857175d9da9d0b7502f5f5c96e55a039ad7076d,2024-06-12T04:15:12.407000
|
||||
CVE-2024-27845,0,0,a97831472643f5959ffc61e10181722af551ec4f2616b01ddac82c688e3139b4,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27847,0,0,5b46b94da4559b57e8ec553aeceab469e79f3b10d85d6cbba1ed5528322d1b03,2024-06-11T08:15:50.523000
|
||||
CVE-2024-27848,0,0,a882b5af46d63661953e03cba784b7550d61cfef56918b1f927fb69f956f075f,2024-06-11T13:54:12.057000
|
||||
CVE-2024-2785,0,0,f421029e3ad60193115519ce84f2fb34a615c8431383b64062041ee6b872f244,2024-05-14T16:13:02.773000
|
||||
CVE-2024-27850,0,0,edcb13fdfd65232bc6074884c5e2a88d16a537aaaf541ca66ea90d9c7a7fd20a,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27851,0,0,3066580968d85bef9b03e86f4e9c7e87e41df1598105a2f138ae110994f53941,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27850,0,1,26ede2f7fa57f70983383defd4050bb3894a355951836399908b6afaf543b4c0,2024-06-12T04:15:12.480000
|
||||
CVE-2024-27851,0,1,04c1cb5667ca4ed54efaeb017893710dadfd6dc0404c0647475d7a06911336df,2024-06-12T04:15:12.577000
|
||||
CVE-2024-27852,0,0,2264a1594190812a9b29fc0e3f886882ab3c63c917f94e71ed2dc96c8e6c2c94,2024-06-10T18:15:29.900000
|
||||
CVE-2024-27855,0,0,6ba398579978844ef478aa1d9f4cdc2b78ed612ca790946a61e014efa5be593a,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27857,0,0,acbdb8cd224f7d9be57269f518dda95bc969b015475c1f23520703b9cabf1a57,2024-06-11T13:54:12.057000
|
||||
CVE-2024-27857,0,1,05c62d9cbc35f7282c0f1e1d079c699a323bb156cfb2a4b902acf8cdd8a8447b,2024-06-12T04:15:12.663000
|
||||
CVE-2024-2786,0,0,dcf647d15f4b220698a959a93f7a5cdfd4a7ecd495ee9aa1ef69052001df8b00,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2787,0,0,496195d9f69f32f0c6a6baaf1ee3e4e62db7dfd0c17c88d9010b922be319ee45,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2788,0,0,088d65d193232fcb72b866e8c41bac364578345792bee984e7ddfd9f7a9953b9,2024-04-10T13:23:38.787000
|
||||
@ -247197,7 +247197,7 @@ CVE-2024-28175,0,0,c8f25bff8e97476e2963865ef2e9cf777aae8f2ef724b2ba6f372c990cea8
|
||||
CVE-2024-28176,0,0,e24a2fcdc9349247e2e43b9922e7672e3c86bf046f747c2c25c63256b0d3ac9e,2024-03-30T04:15:08.393000
|
||||
CVE-2024-28179,0,0,ef6ae2036e6544bf5151cf60e7ee1d4ce9fa0e57ac3f9b1135a092fce4db6a6d,2024-03-21T12:58:51.093000
|
||||
CVE-2024-2818,0,0,aea687083c16896170a5552b37f956b1670d4afc51a0429ca79d8567da16c99d,2024-03-28T12:42:56.150000
|
||||
CVE-2024-28180,0,1,46dc6276cdbc82303eaabe4e626e95b7ac37bb9a8e6ebf3608b8130ba72bc6ba,2024-06-12T02:15:09.820000
|
||||
CVE-2024-28180,0,0,46dc6276cdbc82303eaabe4e626e95b7ac37bb9a8e6ebf3608b8130ba72bc6ba,2024-06-12T02:15:09.820000
|
||||
CVE-2024-28181,0,0,6fe6fc40aea923ab45a31104eec21bd5517ea3b5ecb606b759ae10c9ef55df1d,2024-03-14T20:11:36.180000
|
||||
CVE-2024-28182,0,0,f21f20964e4633e3a1c1ba615df71a0b191b8144925e0de50857ddbf6fc5a321,2024-05-01T18:15:17.267000
|
||||
CVE-2024-28183,0,0,643292dec7e2c62a314435936df2f6b3b26afeacc823e8335f2b17ff913aa8e1,2024-03-25T16:43:06.137000
|
||||
@ -251422,6 +251422,7 @@ CVE-2024-35580,0,0,0345a89b9d1b0b2bc3648b28bbf695e495afdf532600f33365cca04a56d5d
|
||||
CVE-2024-35581,0,0,0251a3e87b13757c3a03e890126d433466629cf50c68351c4c02a6208e1e9c23,2024-05-29T13:02:09.280000
|
||||
CVE-2024-35582,0,0,e476c64ba51d10b24dcb30010c383cdc2c74fb3a3a57489cdf68eb2dbeda37c9,2024-05-29T13:02:09.280000
|
||||
CVE-2024-35583,0,0,0efec8770e16fbf25bbba2434d526545d52a41ef16818d5a5e57e43abdb9bb60,2024-05-29T13:02:09.280000
|
||||
CVE-2024-3559,1,1,34e35f0a7e53c3e780db591de752b2b4e5db76473eb10fc427543f10df93e91e,2024-06-12T05:15:49.230000
|
||||
CVE-2024-35591,0,0,ee149d634b7392e12f62ac0c95147a19946e778ea06315bd9f939acf5593bad0,2024-05-24T18:09:20.027000
|
||||
CVE-2024-35592,0,0,8f6a7fbbc655181061e6850b1df1cfc42aef549b106dc16a322109a72795de1c,2024-05-24T18:09:20.027000
|
||||
CVE-2024-35593,0,0,ac49e872b55e54f210318d86332baa52d20d8879f1cd298d8a19635900c842e2,2024-05-24T18:09:20.027000
|
||||
@ -252054,7 +252055,7 @@ CVE-2024-36843,0,0,dffd8a9db459cea7141db065370811228354e9ed0a00ef7accb6e04cac039
|
||||
CVE-2024-36844,0,0,e97265dff1b9c5c617aea3c1ed095692195c0e84c6f318663f5bdfc9ec429f88,2024-06-03T14:46:24.250000
|
||||
CVE-2024-36845,0,0,4b9d7b96ab3c57fe0fa6236fc4a20ae85e48dc606d8eba3c5478623a05a01e27,2024-06-03T14:46:24.250000
|
||||
CVE-2024-3685,0,0,f921a0a401f8b4f7737f6fde068e597ed9cc1b4c23e79252700a3c350a96640b,2024-05-17T02:40:03.840000
|
||||
CVE-2024-36856,1,1,1f242482485c4fa8602ef32b9109a6ab4f81ec1b2b50a165b6ef94cd9fadf6c5,2024-06-12T03:15:39.477000
|
||||
CVE-2024-36856,0,0,1f242482485c4fa8602ef32b9109a6ab4f81ec1b2b50a165b6ef94cd9fadf6c5,2024-06-12T03:15:39.477000
|
||||
CVE-2024-36857,0,0,6ca6782e9ef9e00253d513b24ebf4bc1e4911443d20a0960a90d34bf61a682ab,2024-06-11T14:13:14.437000
|
||||
CVE-2024-36858,0,0,1cf1840b9f00db7011961fe1c834c8267c49050fc663b9810359d8ec827df2d3,2024-06-11T14:12:39.667000
|
||||
CVE-2024-3686,0,0,48e96862a2931368fc7a73a6d531fce8d2b9c3a327baf97d691f2054e9208b18,2024-05-17T02:40:03.933000
|
||||
@ -252221,7 +252222,7 @@ CVE-2024-3723,0,0,21c397ab5e875f2652ba15d9001cdd8ef5c5941ff996881e18084aebeaee89
|
||||
CVE-2024-3724,0,0,a2f08bb0a2e36a5c374b862fb3e4beff315b3d6672953c5eeabe10290b435e2c,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3727,0,1,86cd8e8c61ea501cb865624d3ca9d005a7d16ee6d168de0778eaa0bc3ca4140b,2024-06-12T02:15:10.053000
|
||||
CVE-2024-3727,0,0,86cd8e8c61ea501cb865624d3ca9d005a7d16ee6d168de0778eaa0bc3ca4140b,2024-06-12T02:15:10.053000
|
||||
CVE-2024-37273,0,0,8e9dee449ebc3c902c8a48603bfb19c8ba061254dd865164dc4adc81e57806ef,2024-06-11T14:12:23.210000
|
||||
CVE-2024-3728,0,0,43844043222c66b8f700e8c46db9fa69a4e80d2868161363811005c77777bc69,2024-05-02T18:00:37.360000
|
||||
CVE-2024-37289,0,0,2fb00f90d13443feb2f6a7f1e7d138e51b10efb8192c90ecef8306ef2b5c5360,2024-06-11T13:54:12.057000
|
||||
@ -252862,6 +252863,7 @@ CVE-2024-4560,0,0,01330bc30e6abf90cd0e894076fd4822775b90946ecfbbe71c3855f1f2c002
|
||||
CVE-2024-4561,0,0,419f075cb470fc0bcbe1e02ad47a96fd3735721568a3ea0b27d92242ea08e526,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4562,0,0,4b41dac3b3dc0160472fa769fd66d4820687adcd6a603b6680aeb5866557430b,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4563,0,0,43e81ccbb963e983297369a19c921ee8c5a4d32bc8be4a7c8277c1c258a5c174,2024-05-23T16:15:08.867000
|
||||
CVE-2024-4564,1,1,e4c55e9fc01d09296ecf03b7c14853d304fb55892619ef2773f0ecf20af5fe65,2024-06-12T04:15:12.747000
|
||||
CVE-2024-4566,0,0,5bf64390fca62ba0e88600d1f0954e23dea48d7610695fd2ef891697361d3217,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4567,0,0,bff521ec958712c348010a89da0e0aec519b6a717613a798e9a8fee426de5e74,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4568,0,0,79c6e65478e2e86d702896e792fead76bbebdb118f8c0f66e6390a241a22321a,2024-05-07T13:39:32.710000
|
||||
@ -252869,7 +252871,7 @@ CVE-2024-4571,0,0,b379f15291a8a65b330c223bc6a31fd0a21b183a906c0a4077ca3cf5d38b8a
|
||||
CVE-2024-4572,0,0,f5ca5c1acec751c453949e3111f6be45773ff402d3c1d2b8e88127a059aa7b1b,2024-05-14T15:44:06.153000
|
||||
CVE-2024-4574,0,0,313ec0d117ac92e67c29da349740abe9395db1d3208f8156cb88d417271721b1,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4575,0,0,6bded3a6c54fd2b7daead76b33ebe13f0b01e085cf3109c110abbf745910c26e,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4577,0,1,6f63575a0a5c4817d1ee15db0acd2cb1201c058f0eeeca30728b6609d245d55f,2024-06-12T02:15:10.243000
|
||||
CVE-2024-4577,0,0,6f63575a0a5c4817d1ee15db0acd2cb1201c058f0eeeca30728b6609d245d55f,2024-06-12T02:15:10.243000
|
||||
CVE-2024-4579,0,0,92215db7ae90e73ed5f9ed593ac042a14c345d9cfa9b9e96b650abf914d87abf,2024-05-14T15:44:07.607000
|
||||
CVE-2024-4580,0,0,8eea2c6efcadf197a7eb186820cafc4d96f736bb0925ed6e0f257f524d44d971,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4581,0,0,76d80edc646ff1ece35896e94283319c4ca53356d1c75c256f7ea9adb85effeb,2024-06-04T16:57:41.053000
|
||||
@ -253087,7 +253089,7 @@ CVE-2024-4888,0,0,82b52d1bb0607490ca6395bb78af4ea4a91988192867806f2568c515e849d6
|
||||
CVE-2024-4889,0,0,870a2a9781b3ef15fc72db76ff0dd5c2eae6b9a04e5f14b509163b640aac98bd,2024-06-07T14:56:05.647000
|
||||
CVE-2024-4890,0,0,9b95f6280f522e5d687e624075f24c288b5c1c4191ad11816cee799c0363c5ce,2024-06-07T14:56:05.647000
|
||||
CVE-2024-4891,0,0,10c2ed4e0db3df7fca9d6075befed08f57db6578dbf3546fd28a3b8b6a103a31,2024-05-20T13:00:34.807000
|
||||
CVE-2024-4892,1,1,8b5d238c0efb647d2cc1d0ee4ae6262c66cf0cc2fbbffd24de540e471b2fcbf1,2024-06-12T02:15:10.387000
|
||||
CVE-2024-4892,0,0,8b5d238c0efb647d2cc1d0ee4ae6262c66cf0cc2fbbffd24de540e471b2fcbf1,2024-06-12T02:15:10.387000
|
||||
CVE-2024-4893,0,0,d5ebc2dfcb13b74b4f1951a124d2e638a95f79aa05d19e6fadfe65b7ad1c4f46,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4894,0,0,d68130303d356c053d0f6768d0ee08506e206d16216142c952b9b56af8835d24,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4895,0,0,be42ef886a64c01ec9437b4cfbce4dfdf0b902fbee0c6083bfc71de776f15b0e,2024-05-24T01:15:30.977000
|
||||
@ -253453,7 +253455,7 @@ CVE-2024-5439,0,0,d933d33f15def11b210f94c43e434fbcbcedf874aa4bf1c51db16a3b591b26
|
||||
CVE-2024-5449,0,0,98f03fd41a859602711a787e6c6738ac5b4c6552335bab31c9f953ba2b79cc72,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5452,0,0,27a87c5d81b8c2c688ae4d039463a5b6ff5c5d7de26437cd334595b44d7597a4,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5453,0,0,f53a0f7c14e91f56fc73f4b75f7a3c7cc751f83b7f0078edb3a1d42587e45496,2024-06-11T17:34:52.263000
|
||||
CVE-2024-5458,0,1,8236078474483da4726eee977df54a574e780895f4668cf487c5e8dc67934b03,2024-06-12T02:15:10.610000
|
||||
CVE-2024-5458,0,0,8236078474483da4726eee977df54a574e780895f4668cf487c5e8dc67934b03,2024-06-12T02:15:10.610000
|
||||
CVE-2024-5459,0,0,9ffec4e6ddf7de8eef808a13af7e4d67efb473b64a2ed4688c4272492e191c2e,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5463,0,0,a83ead02d534db419d64d9a246adc999062f3a690f2d2cbba14bffeb9debf0f5,2024-06-04T16:57:41.053000
|
||||
CVE-2024-5478,0,0,cbce39d40f4102e26dfaf35e6a6b20bf349245ad3d94d864b4543f6f43a9d245,2024-06-07T14:56:05.647000
|
||||
@ -253495,14 +253497,15 @@ CVE-2024-5536,0,0,d892d63cd79e6d462fe4485ce154b4e3b14e14d416b8b4d67114661d27280a
|
||||
CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000
|
||||
CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc305070,2024-05-31T11:15:09.923000
|
||||
CVE-2024-5542,0,0,77ae3f3a7c4ffc662d4e5625f82b1efcc56a12c39abbd3546ebc6e9e7e619033,2024-06-11T18:25:51.200000
|
||||
CVE-2024-5543,1,1,1f8dadf7ddfb1e1c1a8006df6622727e1de688b7f483cab717adee12c7f2795d,2024-06-12T02:15:10.703000
|
||||
CVE-2024-5543,0,0,1f8dadf7ddfb1e1c1a8006df6622727e1de688b7f483cab717adee12c7f2795d,2024-06-12T02:15:10.703000
|
||||
CVE-2024-5550,0,0,e4fc13aea5b719d7c555043aa9a8be47a59e2f4d5eac2e9fa0d5ff8a8edb892f,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5552,0,0,12abaaddd513e722275738643d6cd32f6bb9e257da98294dd5bedf4ad4cbf55d,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5553,1,1,3f2e6115738134af7d285604a77d6396ef9f781ed1953efa7c72f957ec883035,2024-06-12T04:15:13.127000
|
||||
CVE-2024-5564,0,0,cd961630c6982ea90916e9cc290067a2c4a02a79292d87af6b0ec76760478ca9,2024-06-03T14:46:24.250000
|
||||
CVE-2024-5565,0,0,830316f5c713618fdad4a0eda5b7296c22d5d93c87a8813197db3ff9cf28c4ee,2024-05-31T19:14:47.793000
|
||||
CVE-2024-5571,0,0,105c4e644019eeccf72c6e63813cdc36601b1b9a7e3cba5bc172df86631261e6,2024-06-11T17:29:03.277000
|
||||
CVE-2024-5584,0,0,612eacfcf6c3fd3d6fdd0ff2c66e496cc817b02568ea9f69c40277bbc0300578,2024-06-11T13:54:12.057000
|
||||
CVE-2024-5585,0,1,72613efdbdb78d29e0276b6193cc5c7551de5a3d6d4b70998b9e754a062f01fd,2024-06-12T02:15:10.907000
|
||||
CVE-2024-5585,0,0,72613efdbdb78d29e0276b6193cc5c7551de5a3d6d4b70998b9e754a062f01fd,2024-06-12T02:15:10.907000
|
||||
CVE-2024-5587,0,0,9180b0762a5a5a7a17ce70cd861bdf25e955d88caf903bee442f7c48a0a2a218,2024-06-03T14:46:24.250000
|
||||
CVE-2024-5588,0,0,21589c4423d1fee081cb695dd8009f3bd5a36bd74dae1713c28449f0da1cd8d1,2024-06-04T19:21:10.267000
|
||||
CVE-2024-5589,0,0,dc63c38434ce5bb089af0d0f8aa09f6a46f1fae34dd45c15f4542741dea047b7,2024-06-03T14:46:24.250000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user