Auto-Update: 2024-10-25T08:00:48.119807+00:00

This commit is contained in:
cad-safe-bot 2024-10-25 08:03:48 +00:00
parent 84248ae977
commit cef1d85127
19 changed files with 1108 additions and 6 deletions

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2024-10011",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-25T07:15:02.637",
"lastModified": "2024-10-25T07:15:02.637",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The BuddyPress plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 14.1.0 via the id parameter. This makes it possible for authenticated attackers, with Subscriber-level access and above, to perform actions on files outside of the originally intended directory and enables file uploads to directories outside of the web root. Depending on server configuration it may be possible to upload files with double extensions. This vulnerability only affects Windows."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://codex.buddypress.org/releases/version-14-2-1/",
"source": "security@wordfence.com"
},
{
"url": "https://github.com/buddypress/buddypress/blob/master/src/bp-core/bp-core-avatars.php#L1270",
"source": "security@wordfence.com"
},
{
"url": "https://github.com/buddypress/buddypress/blob/master/src/bp-core/bp-core-avatars.php#L1370",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3173924/buddypress/trunk/bp-core/bp-core-avatars.php?contextall=1&old=3102524&old_path=%2Fbuddypress%2Ftrunk%2Fbp-core%2Fbp-core-avatars.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4327f414-64f4-4193-a5c0-2a5ecdd75e11?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-10148",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-25T07:15:03.000",
"lastModified": "2024-10-25T07:15:03.000",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Awesome buttons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's btn2 shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/wp-awesome-buttons/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/84ef25b6-8119-41e5-9959-ccdfb9893e75?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-42420",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-10-25T07:15:03.233",
"lastModified": "2024-10-25T07:15:03.233",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sharp and Toshiba Tec MFPs contain multiple Out-of-bounds Read vulnerabilities, due to improper processing of keyword search input and improper processing of SOAP messages.\r\nCrafted HTTP requests may cause affected products crashed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://global.sharp/products/copier/info/info_security_2024-10-25.html",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://jvn.jp/en/vu/JVNVU95063136/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://www.toshibatec.com/information/20241025_01.html",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-43424",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-10-25T07:15:03.463",
"lastModified": "2024-10-25T07:15:03.463",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sharp and Toshiba Tec MFPs improperly process HTTP request headers, resulting in an Out-of-bounds Read vulnerability.\r\nCrafted HTTP requests may cause affected products crashed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://global.sharp/products/copier/info/info_security_2024-10-25.html",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://jvn.jp/en/vu/JVNVU95063136/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://www.toshibatec.com/information/20241025_01.html",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-45829",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-10-25T07:15:03.660",
"lastModified": "2024-10-25T07:15:03.660",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sharp and Toshiba Tec MFPs provide the web page to download data, where query parameters in HTTP requests are improperly processed and resulting in an Out-of-bounds Read vulnerability.\r\nCrafted HTTP requests may cause affected products crashed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://global.sharp/products/copier/info/info_security_2024-10-25.html",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://jvn.jp/en/vu/JVNVU95063136/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://www.toshibatec.com/information/20241025_01.html",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-45842",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-10-25T07:15:03.860",
"lastModified": "2024-10-25T07:15:03.860",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sharp and Toshiba Tec MFPs improperly process URI data in HTTP PUT requests resulting in a path Traversal vulnerability.\r\nUnintended internal files may be retrieved when processing crafted HTTP requests."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://global.sharp/products/copier/info/info_security_2024-10-25.html",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://jvn.jp/en/vu/JVNVU95063136/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://www.toshibatec.com/information/20241025_01.html",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-47005",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-10-25T07:15:04.063",
"lastModified": "2024-10-25T07:15:04.063",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sharp and Toshiba Tec MFPs provide configuration related APIs. They are expected to be called by administrative users only, but insufficiently restricted.\r\nA non-administrative user may execute some configuration APIs."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-749"
}
]
}
],
"references": [
{
"url": "https://global.sharp/products/copier/info/info_security_2024-10-25.html",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://jvn.jp/en/vu/JVNVU95063136/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://www.toshibatec.com/information/20241025_01.html",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-47406",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-10-25T07:15:04.257",
"lastModified": "2024-10-25T07:15:04.257",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sharp and Toshiba Tec MFPs improperly process HTTP authentication requests, resulting in an authentication bypass vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-288"
}
]
}
],
"references": [
{
"url": "https://global.sharp/products/copier/info/info_security_2024-10-25.html",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://jvn.jp/en/vu/JVNVU95063136/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://www.toshibatec.com/information/20241025_01.html",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-47549",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-10-25T07:15:04.460",
"lastModified": "2024-10-25T07:15:04.460",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sharp and Toshiba Tec MFPs improperly process query parameters in HTTP requests, which may allow contamination of unintended data to HTTP response headers.\r\nAccessing a crafted URL which points to an affected product may cause malicious script executed on the web browser."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-644"
}
]
}
],
"references": [
{
"url": "https://global.sharp/products/copier/info/info_security_2024-10-25.html",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://jvn.jp/en/vu/JVNVU95063136/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://www.toshibatec.com/information/20241025_01.html",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-47801",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-10-25T07:15:04.657",
"lastModified": "2024-10-25T07:15:04.657",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sharp and Toshiba Tec MFPs improperly process query parameters in HTTP requests, resulting in a reflected cross-site scripting vulnerability.\r\nAccessing a crafted URL which points to an affected product may cause malicious script executed on the web browser."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://global.sharp/products/copier/info/info_security_2024-10-25.html",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://jvn.jp/en/vu/JVNVU95063136/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://www.toshibatec.com/information/20241025_01.html",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-48870",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-10-25T07:15:04.853",
"lastModified": "2024-10-25T07:15:04.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sharp and Toshiba Tec MFPs improperly validate input data in URI data registration, resulting in a stored cross-site scripting vulnerability.\r\nIf crafted input is stored by an administrative user, malicious script may be executed on the web browsers of other victim users."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://global.sharp/products/copier/info/info_security_2024-10-25.html",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://jvn.jp/en/vu/JVNVU95063136/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://www.toshibatec.com/information/20241025_01.html",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-50583",
"sourceIdentifier": "cve@navercorp.com",
"published": "2024-10-25T07:15:05.063",
"lastModified": "2024-10-25T07:15:05.063",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Whale browser Installer before 3.1.0.0 allows an attacker to execute a malicious DLL in the user environment due to improper permission settings."
}
],
"metrics": {},
"weaknesses": [
{
"source": "cve@navercorp.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-427"
}
]
}
],
"references": [
{
"url": "https://cve.naver.com/detail/cve-2024-50583.html",
"source": "cve@navercorp.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-9109",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-25T06:15:13.300",
"lastModified": "2024-10-25T06:15:13.300",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WooCommerce UPS Shipping \u2013 Live Rates and Access Points plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the delete_oauth_data function in all versions up to, and including, 2.3.11. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete the plugin's API key."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/flexible-shipping-ups/trunk/vendor_prefixed/octolize/wp-ups-oauth/src/OAuth/Ajax.php#L32",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3173845/flexible-shipping-ups/tags/3.0.0/vendor_prefixed/octolize/wp-ups-oauth/src/OAuth/Ajax.php?old=3158553&old_path=flexible-shipping-ups%2Ftags%2F2.3.11%2Fvendor_prefixed%2Foctolize%2Fwp-ups-oauth%2Fsrc%2FOAuth%2FAjax.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/699fdea9-15ae-4882-9723-9a98d7d53c74?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2024-9235",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-25T07:15:05.387",
"lastModified": "2024-10-25T07:15:05.387",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Mapster WP Maps plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to an insufficient capability check on the mapster_wp_maps_set_option_from_js() function in all versions up to, and including, 1.5.0. This makes it possible for authenticated attackers, with contributor-level access and above, to update arbitrary options on the WordPress site. This can be leveraged to update the default role for registration to administrator and enable user registration for attackers to gain administrative user access to a vulnerable site."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-285"
}
]
}
],
"references": [
{
"url": "https://github.com/WordPressBugBounty/plugins-mapster-wp-maps/blob/009ff350f7fee0788c6d8a735af03e21b132c983/mapster-wp-maps/admin/api/class-mapster-wordpress-maps-api.php#L12",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3161051/mapster-wp-maps/tags/1.5.0/admin/api/class-mapster-wordpress-maps-api.php?old=3154048&old_path=mapster-wp-maps%2Ftags%2F1.4.1%2Fadmin%2Fapi%2Fclass-mapster-wordpress-maps-api.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3173973",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/mapster-wp-maps/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b81c2990-68d1-4d45-9724-262ec017caf1?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-9302",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-25T07:15:05.617",
"lastModified": "2024-10-25T07:15:05.617",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The App Builder \u2013 Create Native Android & iOS Apps On The Flight plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 5.3.7. This is due to the verify_otp_forgot_password() and update_password() functions not having enough controls to prevent a successful brute force attack of the OTP to change a password, or verify that a password reset request came from an authorized user. This makes it possible for unauthenticated attackers to generate and brute force an OTP that makes it possible to change any users passwords, including an administrator."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-640"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/app-builder/tags/5.3.1/includes/Di/Service/Auth/ForgotPassword.php#L196",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/app-builder/tags/5.3.1/includes/Di/Service/Auth/ForgotPassword.php#L247",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3161215/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0eb9d676-4fa0-4bdc-af44-5d7e1dd8c6e6?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-9488",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-25T06:15:13.727",
"lastModified": "2024-10-25T06:15:13.727",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Comments \u2013 wpDiscuz plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 7.6.24. This is due to insufficient verification on the user being returned by the social login token. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email and the user does not have an already-existing account for the service returning the token."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-288"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wpdiscuz/trunk/forms/wpdFormAttr/Login/SocialLogin.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3164486/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b71706a7-e101-4d50-a2da-1aeeaf07cf4b?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-9607",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-25T07:15:05.850",
"lastModified": "2024-10-25T07:15:05.850",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The 10Web Social Post Feed plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.2.9. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. Please note this is only exploitable when the leave a review notice is present."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wd-facebook-feed/trunk/wd/includes/notices.php#L204",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/be151552-827c-43a6-a0e0-da19884448fd?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-25T06:00:18.199944+00:00
2024-10-25T08:00:48.119807+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-25T05:15:04.150000+00:00
2024-10-25T07:15:05.850000+00:00
```
### Last Data Feed Release
@ -33,14 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
267001
267018
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `17`
- [CVE-2024-9686](CVE-2024/CVE-2024-96xx/CVE-2024-9686.json) (`2024-10-25T05:15:04.150`)
- [CVE-2024-10011](CVE-2024/CVE-2024-100xx/CVE-2024-10011.json) (`2024-10-25T07:15:02.637`)
- [CVE-2024-10148](CVE-2024/CVE-2024-101xx/CVE-2024-10148.json) (`2024-10-25T07:15:03.000`)
- [CVE-2024-42420](CVE-2024/CVE-2024-424xx/CVE-2024-42420.json) (`2024-10-25T07:15:03.233`)
- [CVE-2024-43424](CVE-2024/CVE-2024-434xx/CVE-2024-43424.json) (`2024-10-25T07:15:03.463`)
- [CVE-2024-45829](CVE-2024/CVE-2024-458xx/CVE-2024-45829.json) (`2024-10-25T07:15:03.660`)
- [CVE-2024-45842](CVE-2024/CVE-2024-458xx/CVE-2024-45842.json) (`2024-10-25T07:15:03.860`)
- [CVE-2024-47005](CVE-2024/CVE-2024-470xx/CVE-2024-47005.json) (`2024-10-25T07:15:04.063`)
- [CVE-2024-47406](CVE-2024/CVE-2024-474xx/CVE-2024-47406.json) (`2024-10-25T07:15:04.257`)
- [CVE-2024-47549](CVE-2024/CVE-2024-475xx/CVE-2024-47549.json) (`2024-10-25T07:15:04.460`)
- [CVE-2024-47801](CVE-2024/CVE-2024-478xx/CVE-2024-47801.json) (`2024-10-25T07:15:04.657`)
- [CVE-2024-48870](CVE-2024/CVE-2024-488xx/CVE-2024-48870.json) (`2024-10-25T07:15:04.853`)
- [CVE-2024-50583](CVE-2024/CVE-2024-505xx/CVE-2024-50583.json) (`2024-10-25T07:15:05.063`)
- [CVE-2024-9109](CVE-2024/CVE-2024-91xx/CVE-2024-9109.json) (`2024-10-25T06:15:13.300`)
- [CVE-2024-9235](CVE-2024/CVE-2024-92xx/CVE-2024-9235.json) (`2024-10-25T07:15:05.387`)
- [CVE-2024-9302](CVE-2024/CVE-2024-93xx/CVE-2024-9302.json) (`2024-10-25T07:15:05.617`)
- [CVE-2024-9488](CVE-2024/CVE-2024-94xx/CVE-2024-9488.json) (`2024-10-25T06:15:13.727`)
- [CVE-2024-9607](CVE-2024/CVE-2024-96xx/CVE-2024-9607.json) (`2024-10-25T07:15:05.850`)
### CVEs modified in the last Commit

View File

@ -242323,6 +242323,7 @@ CVE-2024-10002,0,0,5edc9992c96bddffc59b658ba4018e947312c70ae5ecd37f00776e6aca84f
CVE-2024-10003,0,0,7ac769c9b6f213d999f9907a6b5f6a438cde86170274ef0088cef2f9496da509,2024-10-23T15:12:34.673000
CVE-2024-10004,0,0,2b01ad1fe33b0387cc6ecf8ca605118100ba1eac830a494972582a4b13530ed3,2024-10-16T20:35:08.850000
CVE-2024-1001,0,0,481a263280d7671352a0e81cdb22876e1831937aba78d275dcb085f339a7c9b0,2024-05-17T02:35:08.903000
CVE-2024-10011,1,1,2c3292f3c72e827d4777ad466ef50eb12145aec7fcb0716a307e7a3041d7368a,2024-10-25T07:15:02.637000
CVE-2024-10014,0,0,1395463dc1e29fd6db71d83f72260a8cd3462c205364f301260cc7f7b129af31,2024-10-18T12:52:33.507000
CVE-2024-10018,0,0,2aa14605c63d984e9b2fdfd4b3872cd3e6ce36a0ab239799435cd07454bf385f,2024-10-16T18:35:03.460000
CVE-2024-1002,0,0,da9ff0a1d838ebe2cbec1ae9defbaf7310d6b3493363163f0389be14aee69800,2024-05-17T02:35:09.013000
@ -242386,6 +242387,7 @@ CVE-2024-1014,0,0,8e546db835ee0e62e0f6ed5b95e90d5586231fc78746cbbfef7db3d61b3c5f
CVE-2024-10140,0,0,ec9d51c2fc14eea2e4cdb7aa8f8bd180db2ec005ceca8608d4d081404a2e210c,2024-10-22T14:19:08.420000
CVE-2024-10141,0,0,1a2024f75553982bce647b93dbf2bff672eefec5950fa457467c64b98f6e45c7,2024-10-23T20:27:09.370000
CVE-2024-10142,0,0,f8d897c68f0699e753bf4964aa75eec3baa1d06414695c8d5256c262c45a3b84,2024-10-22T18:11:20.450000
CVE-2024-10148,1,1,f162a9489cefa72e684d1e00726198e17c8d5d8b81971fed79f1967296ef2325,2024-10-25T07:15:03
CVE-2024-1015,0,0,5516b1d1af5a9d3814b8a6e102d3692fcdb9c463b2e2645787afdcb157946f20,2024-02-02T02:04:13.267000
CVE-2024-10153,0,0,d622b7ea723b18e6ddfc603f2d4acbb1cff3ff02ebe01257835c2e3461165bac,2024-10-22T14:45:04.670000
CVE-2024-10154,0,0,616a267b44cd60e0ee1735747cba3df9611277c523e780e0ba795002232a909b,2024-10-22T14:44:47.807000
@ -259386,6 +259388,7 @@ CVE-2024-42416,0,0,0c0ba6b9334c7e838b8d455f49871ca47f5d5630f34ccb39214f945ba5450
CVE-2024-42417,0,0,97db2e1cae78c6c5b15ff9e0f09e1c2fc00065af3496103746ac59f2d9475a69,2024-10-08T15:43:05.720000
CVE-2024-42418,0,0,1170a194d58fc93f3e0e1a535dff12de506530448528f0fff3eaea817d001f8b,2024-09-04T18:22:22.583000
CVE-2024-4242,0,0,9c58e9b9e77452c845f3c5179c3be4415982efd0430d3da14ab0345d444eccfb,2024-06-04T19:20:33.363000
CVE-2024-42420,1,1,2bb8c7bf47e33ea5d4d86ec7a73d9b724ad6db997c1bf2f724914e1de3e4685f,2024-10-25T07:15:03.233000
CVE-2024-42423,0,0,d28867b0d8eebf1aff8bd3b42424cd5e577a7dd9340d9f0359d41e2fac4ef5ea,2024-09-20T19:42:20.417000
CVE-2024-42424,0,0,a3a79ec5b3f9e4721afc9742622d2616be4d7445c5c0aff9b4256e4bf8fbae09,2024-09-10T12:09:50.377000
CVE-2024-42425,0,0,6aa2353bd532f46d0a2e205868494bbec291e24ba1bbc1fc9f37a272eab1bd0b,2024-09-16T15:46:03.110000
@ -259991,6 +259994,7 @@ CVE-2024-43413,0,0,8e6331055eff0a1fc21c13ac1aa5a910957effe87064f315927a5ac8c4d91
CVE-2024-43414,0,0,41d126c00be1a75ca1d7b9b05a3a92eaf49a5d7831c24ad21608856181f8c11a,2024-09-12T21:33:40.887000
CVE-2024-4342,0,0,2403af0b003f5953a3d2a1b74bf46d64f4a354bc628b01d2ea5f60de4a4002c6,2024-06-03T14:46:24.250000
CVE-2024-43423,0,0,8fb21f51e563dd938c763581007e890cf5873a7efc6a39a36e929ea32ce34c0c,2024-10-01T15:41:32.537000
CVE-2024-43424,1,1,64ca6db108e1a3472ed8f816ec10f601b0ebdd1d33a0dd2169514b895edef1d8,2024-10-25T07:15:03.463000
CVE-2024-4344,0,0,0e21345ffbddb43f0000901c1c1f7a4c33b525c68a381cd32a35ab8e755aa5fd,2024-06-03T14:46:24.250000
CVE-2024-43442,0,0,5431c5e587ae45a37d19d37e97d6aeb67638f78f0db0677df8b847e3725ec6a3,2024-08-26T16:35:12.860000
CVE-2024-43443,0,0,41bfb91b7f7c9bee48be0f5c8ffcdaa9039df695b92734c0f1b611ea064f9e04,2024-08-26T12:47:20.187000
@ -261364,12 +261368,14 @@ CVE-2024-45823,0,0,69c87ecc16422910e33b859f46eb5ec7fd2de42f8535f15441d6fdd097693
CVE-2024-45824,0,0,10e16d904d2154d7119c6df05a22810044cd3b50093fd71dfd8bbe566411a270,2024-09-12T18:14:03.913000
CVE-2024-45825,0,0,772075ec5deeaf7c7029f931ec15621230c7b2330dcd87b5ccf7ab7721cf06f6,2024-10-02T14:43:08.720000
CVE-2024-45826,0,0,09e161f625f954ed804a43ac07521f29edea4489bb062a3b0321529236e21762,2024-10-02T14:35:38.017000
CVE-2024-45829,1,1,109f1f258b857d820391b5ac9d9ad4dbd1a0d74ebc98d8ad14b98586c589b50f,2024-10-25T07:15:03.660000
CVE-2024-4583,0,0,80422ff6020fca1720c5a88e28ab76aaa9a918b3afa6700e13782e64857c6739,2024-06-04T19:20:42.857000
CVE-2024-45833,0,0,d66bcdb35ef05ab6c240a22f01c308be4dcef309fd562be6507d54a47e85401a,2024-09-23T13:43:42.073000
CVE-2024-45835,0,0,2bbb89ffd28b8dc1adee7dde89d168866e6c50e525c50f0b4fc33c67b9ff7524,2024-09-17T12:11:48.833000
CVE-2024-45836,0,0,5a0939e240a8e3b241f5dc3c6e0f8a5a968ea3fe595864ad2efc4f2e304edab6,2024-10-03T00:35:53.797000
CVE-2024-45838,0,0,dfe4f9a1d2e726c4de1a4a47b1b23afb3202e549abc3544a5217222f7244203e,2024-10-17T17:15:12.220000
CVE-2024-4584,0,0,4d639afeee5354fec0a7cf3023bb849f2437d78f7cd875e4a49ac03b46b9ec82,2024-06-17T19:15:58.903000
CVE-2024-45842,1,1,dd2723d2d3abd32fdbcadaea8f7198e9bc7acf5fbebdc82dc0cefad78b7a1db8,2024-10-25T07:15:03.860000
CVE-2024-45843,0,0,d277f4e7f1b7f77ab48f44241b10d59e0715a005bfff8db99caa28f9596ebe66,2024-09-26T18:42:26.697000
CVE-2024-45844,0,0,3334bd3b9b2392aa2d0f5ee03ade6a34548c7982b5d5e379e9e9a74a74118d02,2024-10-16T16:38:14.557000
CVE-2024-45845,0,0,b549a9e321160df47bcb67d5d4737d4567fe304513c57d25b052b060dcd0ae25,2024-09-12T20:15:05.273000
@ -261933,6 +261939,7 @@ CVE-2024-4700,0,0,fa1a582bbd6e4a675ead2d89728236d2ca7c92c15fe998cffa14cb24a4febb
CVE-2024-47000,0,0,d44e65f26ff5211f3ae15f921442088284d2de145a1f7d23069c9caedddf80a6,2024-09-24T20:25:30.493000
CVE-2024-47001,0,0,2bb4bf673c202add583b3cb6aa8d87ad17a722980665125974c3d12c60f8fe21,2024-09-20T12:30:51.220000
CVE-2024-47003,0,0,c6454df65c14575f310d6ef1594423fd9063d7eb945a40e78647d22752216edb,2024-09-26T18:42:29.383000
CVE-2024-47005,1,1,7eef514fc0d54c68f35129cc0540181267f1d376055c1c06c4c481a69f0eb776,2024-10-25T07:15:04.063000
CVE-2024-47007,0,0,3966cfd0855356af21029f9e88ce4245313f12b1445c555ff24527e36ea648db,2024-10-16T13:23:03.467000
CVE-2024-47008,0,0,ac9fc7439ea4c872f1a11d08feaa8243839dfaa7a5b88077656ebe89fc3922b6,2024-10-16T13:24:32.130000
CVE-2024-47009,0,0,264b3f36a46fb3043a7ff13a0518523aa897b1a061a2770490e43d56fad1b234,2024-10-16T13:26:39.990000
@ -262170,6 +262177,7 @@ CVE-2024-47394,0,0,daa2fa23b6202a7be1b9a64f30715f76657ba6704579065bb397454b5369f
CVE-2024-47395,0,0,90e43e7601880e084e28158fd0f757d2c1e8d3077c69265838f948abdb4cd942,2024-10-07T17:47:48.410000
CVE-2024-47396,0,0,6e476c6cf26f38283e3d61fa442a94302635b62a84c847a353123b5fa4f97bed,2024-10-04T13:51:25.567000
CVE-2024-4740,0,0,439bcc64d74362dfc2e1f6f7e2fb88748e7e0a568332807fb055a46f95bae835,2024-10-18T15:13:42.123000
CVE-2024-47406,1,1,4727658aa79d6b3051adc27d47d4a36fe014312dac2ebc426a11b2d14209d0f0,2024-10-25T07:15:04.257000
CVE-2024-47410,0,0,42b59896d371aa29c83e01a1ce08752b8288a889a8db3630a5c6ba7966f3731c,2024-10-10T18:26:44.857000
CVE-2024-47411,0,0,5875ac529772763bf76adfec6337ced119d16dc7bedac06df0488c853721b19e,2024-10-10T18:26:54.153000
CVE-2024-47412,0,0,391d79d5da558802eae8e86cf3dd3b740642f9484cd58363cf9ca936b2f15d9d,2024-10-10T18:27:02.867000
@ -262235,6 +262243,7 @@ CVE-2024-47532,0,0,8782a61a2e6393b4eaa2920ce672fbaf71cd431530e5dbfab9dfea37a0c9d
CVE-2024-47534,0,0,3fdf39e9d60bdd61b891053803d0cdd86e1d9b2f1594fae7730f1f0f0b99a057,2024-10-11T15:15:05.490000
CVE-2024-47536,0,0,353df15c5abe486c0bd2000eeee4b00375b2403ebe72a10be7f49c66f18c4bd4,2024-10-04T13:51:25.567000
CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000
CVE-2024-47549,1,1,149ecff93f790deb65c588e68b3f33edd1b6dafde1391536e77adfc9851a0f99,2024-10-25T07:15:04.460000
CVE-2024-4755,0,0,ca5306e45de4985a027d64d4740785092288eb6abbd1ab6d1fda3377d88d4e7e,2024-07-03T02:08:01.477000
CVE-2024-47553,0,0,2212e0c73d31ee4117260b14c09959b86700d87277dc600c8b069eb02d73b59b,2024-10-11T20:04:08.623000
CVE-2024-47554,0,0,ed4aff6ea0e7ac69533e960f0592e4849edcc0303a79e4282ca0e96ec7b37a4c,2024-10-04T13:50:43.727000
@ -262438,6 +262447,7 @@ CVE-2024-4779,0,0,7a9d6158e8d260b03b3581dd37b23bd10d59ba6243714ad236ba79968e8d9b
CVE-2024-47790,0,0,d4701041e3b7826b48d6d13bc4c86004b58b4b8b272120def31051056a8f0260,2024-10-14T11:15:11.930000
CVE-2024-47793,0,0,9908766d9802c80c9f07e38bc1dd6d38dc8823614346066184a43b3d9b28a705,2024-10-21T21:25:36.697000
CVE-2024-4780,0,0,4aec24b958d50bff73d14c7bd2f67b2a9793d4893d5ddbdba18f0fb02ea18cc9,2024-07-16T13:43:58.773000
CVE-2024-47801,1,1,b810be39900df30996053ab2716ab1b453b5ab1ad0178d68e1b58e5894732c03,2024-10-25T07:15:04.657000
CVE-2024-47803,0,0,e1d97b5f24ae71b6bd2435048764e12dedac3de98ce838d43be96ca9d7087e5f,2024-10-04T13:50:43.727000
CVE-2024-47804,0,0,a4af3b64d3fcfe309769ac07755d247ecf7636977262b35234365d56289d52aa,2024-10-04T13:50:43.727000
CVE-2024-47805,0,0,22ba52af9df34d0a80a1165aace8dfa18730f593f709643a29e4cd8d37bffd53,2024-10-04T13:50:43.727000
@ -262760,6 +262770,7 @@ CVE-2024-4884,0,0,a2dcec8e16e916f3e6bf44fbf27e64f395ae27ac96c65779b6d04fbf5173b4
CVE-2024-4885,0,0,2608f2aa7fb5189467bda7bb610d4e03f1b43256b775a84e60ba9a3b8ac9b260,2024-09-06T22:44:27.840000
CVE-2024-4886,0,0,d27ca09c7d3a0108a7cfa4692eb479eab6127452085468fbf17d7a45144cc1ee,2024-06-11T17:14:56.323000
CVE-2024-4887,0,0,cd16cdbf0d661e24b4ec24b0cab770c7eb42c6fb6d3f727954351a4e0884953b,2024-06-07T14:56:05.647000
CVE-2024-48870,1,1,8c5212e9587309b60dcd012b7b337d2cb60a22dad5aea3eb17a620099912f688,2024-10-25T07:15:04.853000
CVE-2024-4888,0,0,3f4c58ee217cc87037d385e3cb53da7d318e33e3629509fa30ad3e9220377781,2024-10-17T18:38:58.457000
CVE-2024-4889,0,0,98c988bc305180dfde4233cdb25b83940a2a23ecd5fc7825e58f1cc0fbfe5628,2024-10-15T19:00:09.633000
CVE-2024-4890,0,0,ee7720239380ab5c638f0803999a779457a74687c16e858d2acf0798605f57a2,2024-10-10T20:11:44.610000
@ -263357,6 +263368,7 @@ CVE-2024-5055,0,0,346404cc585681a2fe5319ad3cd387f2171e7718710adaf135152ad352635e
CVE-2024-5056,0,0,b09a6a74de5b053675f9afc4f104e067ee8a59f791091ecbf85080c4327f1e74,2024-08-23T16:04:14.643000
CVE-2024-5057,0,0,6ac23c507e757b24b72de98245da87576f9a2b62e0f8d57278541740a6070ccf,2024-09-20T19:31:39.437000
CVE-2024-5058,0,0,d66647bea5b47dc02b284e54d31404fc6795bd8a11a408fc146959769533c076,2024-06-24T19:18:35.517000
CVE-2024-50583,1,1,976fb5b0b341b803e21495080c532532bc5bf14e410693bfe919a32ba8881fbc,2024-10-25T07:15:05.063000
CVE-2024-5059,0,0,b0901ef33b8b4d50fbd07542bb49b954ef3e45e5d8bea77c76cb9c3c21bd9422,2024-06-24T18:49:29.467000
CVE-2024-5060,0,0,70a4b23a22f78db2884c1ce0fa906b767ee25d155e7de23427bff751940319e4,2024-05-24T13:03:05.093000
CVE-2024-5061,0,0,acb15fde0f7701ee7d55862ecbc276a299a2eba41aa60a0bce397763155cd902,2024-09-03T15:11:56.787000
@ -266556,6 +266568,7 @@ CVE-2024-9104,0,0,f385a86c4e79d8e7c230b3abab8efa50d3fc3e822b1c69d01886fe4dbcd67c
CVE-2024-9105,0,0,0cdbd87fc1daf91e234d9d55d0a069fe1f153017fe382631f31d8e30d345615f,2024-10-16T16:38:14.557000
CVE-2024-9106,0,0,e27db71c396a4ccaf2c72a333395893b81bc19abafa7c4f380f448da576e2d26,2024-10-04T13:51:25.567000
CVE-2024-9108,0,0,a5bd0d20b10740e2633e894f79cde5eedf60bb1d894cbb8ab0abf2750035a6b9,2024-10-04T13:51:25.567000
CVE-2024-9109,1,1,6d96e772f43d29f1bdcc048ffa6c0b0792a248601b134a960971d2cde7ac2263,2024-10-25T06:15:13.300000
CVE-2024-9115,0,0,1c4e70138ee9590ca65c2e328b29e5a87d064a3f49c7286913d14c3952d00fc4,2024-10-01T13:47:25.403000
CVE-2024-9117,0,0,77f0703e7ba19b3d087cb3250573807a507cc3ac6f6e62f26867d41b190dba74,2024-10-01T13:56:55.893000
CVE-2024-9118,0,0,e4b7000599bfd6bcfc27b5841170337689b823abc233b7c4e2b79d17c730d1a4,2024-10-04T13:51:25.567000
@ -266623,6 +266636,7 @@ CVE-2024-9228,0,0,cb0dad29f14eeb8fed9baf1de8b4ba619c5e35c4fffb0932ef40f0c6748e19
CVE-2024-9231,0,0,d9b97ab1a46e2ec8ce00428658a043128c841292d1f959cb3918d04f7f0f3dde,2024-10-23T15:12:34.673000
CVE-2024-9232,0,0,a07f526496bb68b184ee001c7d6cd9744d3cb563b91260e8d60bd9b70cac4bda,2024-10-15T12:58:51.050000
CVE-2024-9234,0,0,304bee6ceb91eca0cdc00d7cdc49b4c339c82fe3a2287348525c06a570d629da,2024-10-15T12:58:51.050000
CVE-2024-9235,1,1,0d4b2c643282df8f46c2aa2e0872b854b9c4b7ab9e6a343ca8851150ed8cae8c,2024-10-25T07:15:05.387000
CVE-2024-9237,0,0,fb69e6f6fcfba2cfafb660a24001833586540d01b0ed897e2ee22df678729e15,2024-10-16T15:10:08.390000
CVE-2024-9240,0,0,64e490409dd599c74da5a2492515b43ccd4793b118bdb242162550231e348320,2024-10-18T12:53:04.627000
CVE-2024-9241,0,0,6c5cc70c23164aeead7a2ffa985d7e69869a7cd0428a8503a9e9f624c0c87b24,2024-10-07T18:51:20.950000
@ -266662,6 +266676,7 @@ CVE-2024-9298,0,0,e179dc30316d3f51823976ae1e224e806200bc4ae331001c4ddb8b975ec606
CVE-2024-9299,0,0,0e06149ad72b9bceed8023fce5d46e4c2d87e230ca1e26b3a70118742de53dd5,2024-10-01T13:36:06.977000
CVE-2024-9300,0,0,8cf4fd8be1a68079d9b09593a267df47fb69eec7140ede32d9eeb623680961c8,2024-10-01T13:34:58.760000
CVE-2024-9301,0,0,8bd5a6d252ad4356c723578db918b42e690d26a3308bebd8024d27b2807bcd16,2024-10-07T13:12:48.953000
CVE-2024-9302,1,1,969be8f279b0ee98b4177b950480811b5b4a49d8e427d8ff0dd0c00d9af8c048,2024-10-25T07:15:05.617000
CVE-2024-9304,0,0,f4e2b697051bb54ba85260a74446cf2ab04e7ed5a9a99551a585b1547839152d,2024-10-04T13:51:25.567000
CVE-2024-9305,0,0,9356de917540d014bb0920dd5c70c4a746534e64b108e65259378d7cd6bc9209,2024-10-16T16:38:14.557000
CVE-2024-9306,0,0,ac26ad903bb36889edec0c6ea9a2822945801fec7c4fdd4634c75606f4fc1bfd,2024-10-08T16:25:29.877000
@ -266768,6 +266783,7 @@ CVE-2024-9483,0,0,6a9a1cfe421d679c621a2969a64278be9b39bdca7774e9b4a3235c5640b635
CVE-2024-9484,0,0,3f1e4bdc376cc95b97b5c0150a8d7b1a17051d92adc32b058eb06edb62f443eb,2024-10-04T13:50:43.727000
CVE-2024-9486,0,0,1369350ab2629110ffa188dbd15b41ead2245f88a49115aa36147be3bd87c74e,2024-10-16T16:38:14.557000
CVE-2024-9487,0,0,e3a385658c66fc500363f16f3c27f6fce25e7b265fffe42414ebb85b7cd7e9a7,2024-10-15T12:58:51.050000
CVE-2024-9488,1,1,5453217296da29e573675e3ed9ce3277e6278f57c20e47f1b7b2d303777c134c,2024-10-25T06:15:13.727000
CVE-2024-9506,0,0,fc042b04aa147d17b390b33fa64fff12c26897968128764931f8bf3b1a3e0722,2024-10-16T16:38:43.170000
CVE-2024-9507,0,0,9477ee329318032ff294d196e1a50966e1c5d89bdb9b9dc24092f58cf1f5f346,2024-10-15T12:58:51.050000
CVE-2024-9513,0,0,8bf69fcd896ef2c6d740d4e3fb7359c13bcd3037f3f5c5ca172d72ee575fdaa7,2024-10-07T21:15:19.450000
@ -266838,6 +266854,7 @@ CVE-2024-9595,0,0,6e91591cc8fc6f8664de9cf116e0c3ff35185abd26eee85b7100e07838bd2f
CVE-2024-9596,0,0,b127f83f2b318ff048db80701b5c7105ea78e0681a89ee2fdf37846a5fa10d86,2024-10-16T17:00:19.787000
CVE-2024-9602,0,0,296483daa0f02222bb5f79446d51c7890118dbb294ec1c3853abb9b3dfc7ffb2,2024-10-10T12:51:56.987000
CVE-2024-9603,0,0,f06afeee14d2c3a95b2fa9bd06bec0b0c1ce9ce3a2d2cc5d2614c0b7bfd8287c,2024-10-10T12:51:56.987000
CVE-2024-9607,1,1,c3ecbc6ec9c9caff546ac24124ee59787d2cb83a6fbc26b48bd5892f9b2efa63,2024-10-25T07:15:05.850000
CVE-2024-9610,0,0,c2ae8ad13a32a2ecc4cf7a3cb852077ce2d6eff8b7bb2625c3e46911eeeead24,2024-10-15T12:58:51.050000
CVE-2024-9611,0,0,f16a109b2beda9ef97e16997885b40d38db6eba42b8291e32288f7a269b19f0c,2024-10-15T12:58:51.050000
CVE-2024-9616,0,0,7955b22811f75fe98c8bca32dc5925d116cea5c2846865e9f0c5f52b96467c10,2024-10-15T12:58:51.050000
@ -266861,7 +266878,7 @@ CVE-2024-9677,0,0,944e049c847e061867c66e6b586a0cd99260b04bc2e2059d736567bf47cae0
CVE-2024-9680,0,0,db0e4e19e09673238ffe3dfbb8e95974e9346a75b4fd6d9319c03e5970bb644e,2024-10-16T15:07:36.123000
CVE-2024-9683,0,0,a648737766df3deb74ddc86e7dcd00883598b7b3c943d9054e11451b5f185407,2024-10-18T12:52:33.507000
CVE-2024-9685,0,0,a93c724a8b2ee6ce4a46c54a35028c939ad55b1fb441a5b479f473edc57de420,2024-10-15T14:30:00.483000
CVE-2024-9686,1,1,74dec0ef14ea553583f477734ffd0fef1bdf08c32cc527bc0ec8f7eadd542af2,2024-10-25T05:15:04.150000
CVE-2024-9686,0,0,74dec0ef14ea553583f477734ffd0fef1bdf08c32cc527bc0ec8f7eadd542af2,2024-10-25T05:15:04.150000
CVE-2024-9687,0,0,ae8c4791dae243694c67044fa0088a221548cce6d43bc08144a537d590a79ff2,2024-10-17T21:11:14.197000
CVE-2024-9692,0,0,6dd20137c684356cbe43f8c600b76e81e85475806edcfb51db7aa9641c4637e8,2024-10-24T17:15:17.953000
CVE-2024-9696,0,0,78e7cb06b620e1544d9c6811ae0c44cf981cc195d0067b351c711666292c356e,2024-10-15T12:57:46.880000

Can't render this file because it is too large.