Auto-Update: 2024-11-11T09:00:21.339790+00:00

This commit is contained in:
cad-safe-bot 2024-11-11 09:03:22 +00:00
parent 983e548fde
commit d0262c5e97
22 changed files with 1235 additions and 47 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11016",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-11-11T07:15:04.400",
"lastModified": "2024-11-11T07:15:04.400",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Webopac from Grand Vice info has a SQL Injection vulnerability, allowing unauthenticated remote attacks to inject arbitrary SQL commands to read, modify, and delete database contents."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8210-46322-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8209-bf75d-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11017",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-11-11T07:15:04.910",
"lastModified": "2024-11-11T07:15:04.910",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Webopac from Grand Vice info does not properly validate uploaded file types, allowing remote attackers with regular privileges to upload and execute webshells, which could lead to arbitrary code execution on the server."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8212-a7d3a-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8211-a2da2-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11018",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-11-11T07:15:05.210",
"lastModified": "2024-11-11T07:15:05.210",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Webopac from Grand Vice info does not properly validate uploaded file types, allowing unauthenticated remote attackers to upload and execute webshells, which could lead to arbitrary code execution on the server."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8214-64fa2-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8213-3413b-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11019",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-11-11T07:15:05.517",
"lastModified": "2024-11-11T07:15:05.517",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Webopac from Grand Vice info has a Reflected Cross-site Scripting vulnerability, allowing unauthenticated remote attackers to execute arbitrary JavaScript code in the user's browser through phishing techniques."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8216-f7dbf-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8215-98582-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11020",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-11-11T08:15:03.610",
"lastModified": "2024-11-11T08:15:03.610",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Webopac from Grand Vice info has a SQL Injection vulnerability, allowing unauthenticated remote attacks to inject arbitrary SQL commands to read, modify, and delete database contents."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8218-e238b-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8217-05b42-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11021",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-11-11T08:15:04.987",
"lastModified": "2024-11-11T08:15:04.987",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Webopac from Grand Vice info has Stored Cross-site Scripting vulnerability. Remote attackers with regular privileges can inject arbitrary JavaScript code into the server. When users visit the compromised page, the code is automatically executed in their browser."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8220-e75c2-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8219-f12d0-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2024-11062",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-11-11T08:15:05.530",
"lastModified": "2024-11-11T08:15:05.530",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "twcert@cert.org.tw",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The D-Link DSL6740C modem has an OS Command Injection vulnerability, allowing remote attackers with administrator privileges to inject and execute arbitrary system commands through a specific functionality provided by SSH and Telnet."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8228-1fbb0-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8221-601c3-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2024-11063",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-11-11T08:15:06.120",
"lastModified": "2024-11-11T08:15:06.120",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "twcert@cert.org.tw",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The D-Link DSL6740C modem has an OS Command Injection vulnerability, allowing remote attackers with administrator privileges to inject and execute arbitrary system commands through a specific functionality provided by SSH and Telnet."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8229-3c2ab-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8222-eb5bb-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2024-11064",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-11-11T08:15:06.653",
"lastModified": "2024-11-11T08:15:06.653",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "twcert@cert.org.tw",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The D-Link DSL6740C modem has an OS Command Injection vulnerability, allowing remote attackers with administrator privileges to inject and execute arbitrary system commands through a specific functionality provided by SSH and Telnet."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8230-11430-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8223-f6da0-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2024-11065",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-11-11T08:15:07.180",
"lastModified": "2024-11-11T08:15:07.180",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "twcert@cert.org.tw",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The D-Link DSL6740C modem has an OS Command Injection vulnerability, allowing remote attackers with administrator privileges to inject and execute arbitrary system commands through a specific functionality provided by SSH and Telnet."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8231-2432e-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8224-d939e-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2024-11066",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-11-11T08:15:07.730",
"lastModified": "2024-11-11T08:15:07.730",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "twcert@cert.org.tw",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The D-Link DSL6740C modem has an OS Command Injection vulnerability, allowing remote attackers with administrator privileges to inject and execute arbitrary system commands through the specific web page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8232-5d94e-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8225-3d882-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2024-11067",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-11-11T08:15:08.263",
"lastModified": "2024-11-11T08:15:08.263",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "twcert@cert.org.tw",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The D-Link DSL6740C modem has a Path Traversal Vulnerability, allowing unauthenticated remote attackers to exploit this vulnerability to read arbitrary system files. Additionally, since the device's default password is a combination of the MAC address, attackers can obtain the MAC address through this vulnerability and attempt to log in to the device using the default password."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-23"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8233-903d9-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8226-0b07b-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2024-11068",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-11-11T08:15:08.850",
"lastModified": "2024-11-11T08:15:08.850",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "twcert@cert.org.tw",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The D-Link DSL6740C modem has an Incorrect Use of Privileged APIs vulnerability, allowing unauthenticated remote attackers to modify any user\u2019s password by leveraging the API, thereby granting access to Web, SSH, and Telnet services using that user\u2019s account."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-648"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8234-0514c-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8227-f3f3b-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-47295",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-10-01T04:15:18.040",
"lastModified": "2024-10-04T13:51:25.567",
"lastModified": "2024-11-11T08:15:09.423",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -74,6 +74,10 @@
}
],
"references": [
{
"url": "https://epson.com/Support/wa00958",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://jvn.jp/en/vu/JVNVU95133448/",
"source": "vultures@jpcert.or.jp"

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52350",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-11T07:15:06.293",
"lastModified": "2024-11-11T07:15:06.293",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CRM 2go allows DOM-Based XSS.This issue affects CRM 2go: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/crm2go/wordpress-crm-2go-plugin-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52351",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-11T07:15:06.583",
"lastModified": "2024-11-11T07:15:06.583",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Boston University (IS&T) BU Slideshow allows Stored XSS.This issue affects BU Slideshow: from n/a through 2.3.10."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bu-slideshow/wordpress-bu-slideshow-plugin-2-3-10-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52352",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-11T07:15:06.907",
"lastModified": "2024-11-11T07:15:06.907",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Andrew Milo Postcasa Shortcode allows DOM-Based XSS.This issue affects Postcasa Shortcode: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/postcasa/wordpress-postcasa-shortcode-plugin-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52353",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-11T07:15:07.223",
"lastModified": "2024-11-11T07:15:07.223",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Gabriel Serafini Christian Science Bible Lesson Subjects allows DOM-Based XSS.This issue affects Christian Science Bible Lesson Subjects: from n/a through 2.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/christian-science-bible-lesson-subjects/wordpress-christian-science-bible-lesson-subjects-plugin-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52354",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-11T07:15:07.500",
"lastModified": "2024-11-11T07:15:07.500",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Cool Plugins Web Stories Widgets For Elementor allows Stored XSS.This issue affects Web Stories Widgets For Elementor: from n/a through 1.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/shortcodes-for-amp-web-stories-and-elementor-widget/wordpress-web-stories-widgets-for-elementor-plugin-1-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52355",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-11T07:15:07.790",
"lastModified": "2024-11-11T07:15:07.790",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Hyumika OSM \u2013 OpenStreetMap allows Stored XSS.This issue affects OSM \u2013 OpenStreetMap: from n/a through 6.1.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/osm/wordpress-osm-openstreetmap-plugin-6-1-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-11T07:00:19.455712+00:00
2024-11-11T09:00:21.339790+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-11T06:15:10.737000+00:00
2024-11-11T08:15:09.423000+00:00
```
### Last Data Feed Release
@ -33,39 +33,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
268985
269004
```
### CVEs added in the last Commit
Recently added CVEs: `20`
Recently added CVEs: `19`
- [CVE-2024-38826](CVE-2024/CVE-2024-388xx/CVE-2024-38826.json) (`2024-11-11T06:15:04.963`)
- [CVE-2024-51571](CVE-2024/CVE-2024-515xx/CVE-2024-51571.json) (`2024-11-11T06:15:05.300`)
- [CVE-2024-51572](CVE-2024/CVE-2024-515xx/CVE-2024-51572.json) (`2024-11-11T06:15:05.600`)
- [CVE-2024-51573](CVE-2024/CVE-2024-515xx/CVE-2024-51573.json) (`2024-11-11T06:15:05.887`)
- [CVE-2024-51574](CVE-2024/CVE-2024-515xx/CVE-2024-51574.json) (`2024-11-11T06:15:06.160`)
- [CVE-2024-51575](CVE-2024/CVE-2024-515xx/CVE-2024-51575.json) (`2024-11-11T06:15:06.463`)
- [CVE-2024-51788](CVE-2024/CVE-2024-517xx/CVE-2024-51788.json) (`2024-11-11T06:15:06.760`)
- [CVE-2024-51789](CVE-2024/CVE-2024-517xx/CVE-2024-51789.json) (`2024-11-11T06:15:07.130`)
- [CVE-2024-51790](CVE-2024/CVE-2024-517xx/CVE-2024-51790.json) (`2024-11-11T06:15:07.483`)
- [CVE-2024-51791](CVE-2024/CVE-2024-517xx/CVE-2024-51791.json) (`2024-11-11T06:15:07.787`)
- [CVE-2024-51792](CVE-2024/CVE-2024-517xx/CVE-2024-51792.json) (`2024-11-11T06:15:08.073`)
- [CVE-2024-51793](CVE-2024/CVE-2024-517xx/CVE-2024-51793.json) (`2024-11-11T06:15:08.360`)
- [CVE-2024-51820](CVE-2024/CVE-2024-518xx/CVE-2024-51820.json) (`2024-11-11T06:15:08.660`)
- [CVE-2024-51837](CVE-2024/CVE-2024-518xx/CVE-2024-51837.json) (`2024-11-11T06:15:08.950`)
- [CVE-2024-51843](CVE-2024/CVE-2024-518xx/CVE-2024-51843.json) (`2024-11-11T06:15:09.243`)
- [CVE-2024-51845](CVE-2024/CVE-2024-518xx/CVE-2024-51845.json) (`2024-11-11T06:15:09.547`)
- [CVE-2024-51882](CVE-2024/CVE-2024-518xx/CVE-2024-51882.json) (`2024-11-11T06:15:09.837`)
- [CVE-2024-52356](CVE-2024/CVE-2024-523xx/CVE-2024-52356.json) (`2024-11-11T06:15:10.153`)
- [CVE-2024-52357](CVE-2024/CVE-2024-523xx/CVE-2024-52357.json) (`2024-11-11T06:15:10.440`)
- [CVE-2024-52358](CVE-2024/CVE-2024-523xx/CVE-2024-52358.json) (`2024-11-11T06:15:10.737`)
- [CVE-2024-11016](CVE-2024/CVE-2024-110xx/CVE-2024-11016.json) (`2024-11-11T07:15:04.400`)
- [CVE-2024-11017](CVE-2024/CVE-2024-110xx/CVE-2024-11017.json) (`2024-11-11T07:15:04.910`)
- [CVE-2024-11018](CVE-2024/CVE-2024-110xx/CVE-2024-11018.json) (`2024-11-11T07:15:05.210`)
- [CVE-2024-11019](CVE-2024/CVE-2024-110xx/CVE-2024-11019.json) (`2024-11-11T07:15:05.517`)
- [CVE-2024-11020](CVE-2024/CVE-2024-110xx/CVE-2024-11020.json) (`2024-11-11T08:15:03.610`)
- [CVE-2024-11021](CVE-2024/CVE-2024-110xx/CVE-2024-11021.json) (`2024-11-11T08:15:04.987`)
- [CVE-2024-11062](CVE-2024/CVE-2024-110xx/CVE-2024-11062.json) (`2024-11-11T08:15:05.530`)
- [CVE-2024-11063](CVE-2024/CVE-2024-110xx/CVE-2024-11063.json) (`2024-11-11T08:15:06.120`)
- [CVE-2024-11064](CVE-2024/CVE-2024-110xx/CVE-2024-11064.json) (`2024-11-11T08:15:06.653`)
- [CVE-2024-11065](CVE-2024/CVE-2024-110xx/CVE-2024-11065.json) (`2024-11-11T08:15:07.180`)
- [CVE-2024-11066](CVE-2024/CVE-2024-110xx/CVE-2024-11066.json) (`2024-11-11T08:15:07.730`)
- [CVE-2024-11067](CVE-2024/CVE-2024-110xx/CVE-2024-11067.json) (`2024-11-11T08:15:08.263`)
- [CVE-2024-11068](CVE-2024/CVE-2024-110xx/CVE-2024-11068.json) (`2024-11-11T08:15:08.850`)
- [CVE-2024-52350](CVE-2024/CVE-2024-523xx/CVE-2024-52350.json) (`2024-11-11T07:15:06.293`)
- [CVE-2024-52351](CVE-2024/CVE-2024-523xx/CVE-2024-52351.json) (`2024-11-11T07:15:06.583`)
- [CVE-2024-52352](CVE-2024/CVE-2024-523xx/CVE-2024-52352.json) (`2024-11-11T07:15:06.907`)
- [CVE-2024-52353](CVE-2024/CVE-2024-523xx/CVE-2024-52353.json) (`2024-11-11T07:15:07.223`)
- [CVE-2024-52354](CVE-2024/CVE-2024-523xx/CVE-2024-52354.json) (`2024-11-11T07:15:07.500`)
- [CVE-2024-52355](CVE-2024/CVE-2024-523xx/CVE-2024-52355.json) (`2024-11-11T07:15:07.790`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `1`
- [CVE-2024-47295](CVE-2024/CVE-2024-472xx/CVE-2024-47295.json) (`2024-11-11T08:15:09.423`)
## Download and Usage

View File

@ -242945,7 +242945,13 @@ CVE-2024-10998,0,0,41f387fbf1645aa90b35c52ac0db0cc1b6181351deba62e7b43db2377129b
CVE-2024-10999,0,0,25c169fccdcc9e88a3876005f32d4643213fc0492b1ed51816b7a93f6109fc6e,2024-11-08T19:01:03.880000
CVE-2024-1100,0,0,f004473b9cf0d9d95a81c6b2db685e986de4389d0d38ab5c3537c8bbd36c025b,2024-07-03T01:44:59.517000
CVE-2024-11000,0,0,4fb6c84b88e18aeb98d1b738e518210fb6a3e1010153945ab3cfa9fceb300001,2024-11-08T19:01:03.880000
CVE-2024-11016,1,1,7465894c7af1d565ba268d39a530680d544c45a4359be3062d88a668f248bcab,2024-11-11T07:15:04.400000
CVE-2024-11017,1,1,f72b8ad7548754f9615c91bcc8484923ef204ce648a38ba7dd6aae8d9fe23056,2024-11-11T07:15:04.910000
CVE-2024-11018,1,1,84bc06d70da2a8d3d4381a8197c78a4f42f8e160be38709587a0a67216e3d45b,2024-11-11T07:15:05.210000
CVE-2024-11019,1,1,c8352ec68076cde3a9971175007a10a5c740bcc0ac7d448dd20b91cb82e11677,2024-11-11T07:15:05.517000
CVE-2024-1102,0,0,0928bf44049eedf97e0b54e5fbfa6f0206fb5c0a5ae4e275eff0db0e3aa685dd,2024-10-16T15:15:15.150000
CVE-2024-11020,1,1,2aac63b0be46a7cb6153ef907562bfe3c4fb09e49ebef49020f205ed3740ecad,2024-11-11T08:15:03.610000
CVE-2024-11021,1,1,4c49697a18afd986b1675870cfbd40b7e00131792b262a9794ecb2d492713f6d,2024-11-11T08:15:04.987000
CVE-2024-11026,0,0,dcff611dc02692ea0927ae09a065a279384099427d4514b9fc6a9bc987d8eec0,2024-11-08T22:15:14.610000
CVE-2024-1103,0,0,7224a9abc8ad2624b19754063e5e3f1dd278d487bc1541d6b3a3ae6b5907a9fc,2024-05-17T02:35:14.273000
CVE-2024-1104,0,0,9ee10688672006d34031cfe725e4adf4d669e817d06739b003e5be9062883e98,2024-02-22T19:07:27.197000
@ -242964,6 +242970,13 @@ CVE-2024-11059,0,0,4701f67edbe381eeaf9aee2ff329a7f7c3dee9bcc39cff6c54d2e0d0b473d
CVE-2024-1106,0,0,20cb4a0a045157ac9e013fd166b9513d5a44a1304cf8a8ccabd3185b4a52ab40,2024-10-27T23:35:01.747000
CVE-2024-11060,0,0,ae6231a406a1fd5610f9cf7c5ceeb4bdd25f4c48ad30275dd841c0c6b22ad009,2024-11-11T01:15:04.233000
CVE-2024-11061,0,0,6fa245e1ab0816939be164d71268563d1e94aa2fe2c1a714e0c865f2942b8e9d,2024-11-11T01:15:04.523000
CVE-2024-11062,1,1,ee4bf6a7e3cf254580c3b6f836f55381060121e386a8c1751e03d7192d5725e8,2024-11-11T08:15:05.530000
CVE-2024-11063,1,1,f85461dd32a663d5852309f964eae66bfb880b75a5900b88dcdb09d2bf7cc216,2024-11-11T08:15:06.120000
CVE-2024-11064,1,1,173044f1af0392f52bfc676843c2ca0597de61039f4d49845c47657bd0ebdc51,2024-11-11T08:15:06.653000
CVE-2024-11065,1,1,6cc19f2e7837a3778332a2818999229deb69d452d2631d06d1542a01b5f14569,2024-11-11T08:15:07.180000
CVE-2024-11066,1,1,4401024f2ee49fc7054bda4de38149a419c2e21669ad66d6d4c7a1a13fbb7b78,2024-11-11T08:15:07.730000
CVE-2024-11067,1,1,9083bf332bd380cf8afdf0b36996857eb44d20d84bddd464e7741201bbf169c5,2024-11-11T08:15:08.263000
CVE-2024-11068,1,1,2870daa3b3e2ca018fa6082f45bf760fc57f2be6e37445170731581a3ce222a4,2024-11-11T08:15:08.850000
CVE-2024-1107,0,0,7fae6df9cdce298be180c2cb6d3dacceb0e976e847fc87cce19a7d73f37dfe2b,2024-09-16T19:08:27.840000
CVE-2024-1108,0,0,72e8aa7ee320c630f0cd3020b574b902dcf572a1d2888f0afb29692e74e18247,2024-02-22T19:07:37.840000
CVE-2024-1109,0,0,54a246b33f975a42367e7b2f8f64c59b5c20293302ad365ae743bbdf357522c9,2024-02-10T04:13:21.610000
@ -257800,7 +257813,7 @@ CVE-2024-38818,0,0,622849f8ff4dfc75febef96b69e498222845497635b94ea6c1bb47520700e
CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000
CVE-2024-38820,0,0,50758758d32f5bb9d0664ab5254e279459d398846823826c47d2a8b01a7200dc,2024-11-05T21:35:09.393000
CVE-2024-38821,0,0,bb251b2231aa5ec8776de9aee89d7b4c729d7a41bc68ac186fa12d01aa093b81,2024-10-28T13:58:09.230000
CVE-2024-38826,1,1,d8027d70723870c02461cc79e9f7e14ca39833be1e964ada158bd1de26def718,2024-11-11T06:15:04.963000
CVE-2024-38826,0,0,d8027d70723870c02461cc79e9f7e14ca39833be1e964ada158bd1de26def718,2024-11-11T06:15:04.963000
CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000
CVE-2024-3885,0,0,9b28a2ee85edfe77753e71858fb1438bd68a9b6ee299843f3a5752cca4753d01,2024-05-02T18:00:37.360000
CVE-2024-38856,0,0,cf2c30abb1c3c3e6b03acfa253b7bd98efa464ab76b49fddc2034ce3ce8a3be1,2024-08-28T16:15:58.043000
@ -262980,7 +262993,7 @@ CVE-2024-47291,0,0,b405a6fecb729547c889865c82ddc892ef58104fc3d0eeff1326133541441
CVE-2024-47292,0,0,50a5f55d1cd7f04a27961f6de324de9237d82ece0981e52bba9e38c14afb7e8b,2024-10-01T14:23:58.267000
CVE-2024-47293,0,0,8066415ca7197eb9a32d1acacaf53d321554e5f9cb22e4a1be994c73edda7213,2024-10-01T14:25:31.430000
CVE-2024-47294,0,0,616aaa0c0c25f743060360eec6e57e8d54e0c598ed571a7197a1a165758173ad,2024-10-01T14:27:54.577000
CVE-2024-47295,0,0,e2e23f79bdc2d34fff41ad7b237b64b4377c53fc19d83ce80e380fdc2e18eb32,2024-10-04T13:51:25.567000
CVE-2024-47295,0,1,bcb8f9b2d38f79d43b5ba2ae907ffeb5190dfdfa52d0686289d9d07df91da0a8,2024-11-11T08:15:09.423000
CVE-2024-47297,0,0,15d553d29468050e1f2a6334078655d58f66ba424ad7f6feb79e743b75124a29,2024-10-07T17:47:48.410000
CVE-2024-47298,0,0,5e0bf18d2c868a02c3648bb82b90ba712a7f3ace13e60223733e9f9b2a10b740,2024-10-07T17:47:48.410000
CVE-2024-47299,0,0,69ddc217eb16e2f207164d9621a98f8efcecc43a8fd19b4abba37eee03e8ebfa,2024-10-07T17:47:48.410000
@ -265079,11 +265092,11 @@ CVE-2024-51567,0,0,9629c1871377d5b3a8fc7e24f37cf5fff8c7d9ecc5af9890fa03e865aa78a
CVE-2024-51568,0,0,ef96c64ab696ce1dd0f4d9f421838b3895b55219506da5bc264e22e1b5e0e5b2,2024-11-01T12:57:03.417000
CVE-2024-5157,0,0,24d31b037c5fbef35f77d9be746cd537f78e6f1e98b9c21955d97a62fe59949f,2024-07-03T02:08:34.407000
CVE-2024-51570,0,0,039ecc17621b1db181f9096c9a875f2b9973a9cc57be3840bb82f92f55e97e7f,2024-11-09T09:15:03.520000
CVE-2024-51571,1,1,41ccf63bb3b0b3ddf40df5ff7e749b0672a24b626f857f242cc3e93f7f95ef9f,2024-11-11T06:15:05.300000
CVE-2024-51572,1,1,20d90174e9a21d4c7fd8cef4b7489770d63354f30c48858de7680a0a50fe7826,2024-11-11T06:15:05.600000
CVE-2024-51573,1,1,3defddb0e63ca1f86a8b578de590d6422421a8d3d1f258aabca98ccf4fe59dfc,2024-11-11T06:15:05.887000
CVE-2024-51574,1,1,eed528b85a0bf8e25eff7180b1de31b7d3cdf4bc0e064fcaaa40937d1f34d6f0,2024-11-11T06:15:06.160000
CVE-2024-51575,1,1,b281eb604aca1e345115ea23964bcd40269ca142b394d819eda8265d20a8b8b2,2024-11-11T06:15:06.463000
CVE-2024-51571,0,0,41ccf63bb3b0b3ddf40df5ff7e749b0672a24b626f857f242cc3e93f7f95ef9f,2024-11-11T06:15:05.300000
CVE-2024-51572,0,0,20d90174e9a21d4c7fd8cef4b7489770d63354f30c48858de7680a0a50fe7826,2024-11-11T06:15:05.600000
CVE-2024-51573,0,0,3defddb0e63ca1f86a8b578de590d6422421a8d3d1f258aabca98ccf4fe59dfc,2024-11-11T06:15:05.887000
CVE-2024-51574,0,0,eed528b85a0bf8e25eff7180b1de31b7d3cdf4bc0e064fcaaa40937d1f34d6f0,2024-11-11T06:15:06.160000
CVE-2024-51575,0,0,b281eb604aca1e345115ea23964bcd40269ca142b394d819eda8265d20a8b8b2,2024-11-11T06:15:06.463000
CVE-2024-51576,0,0,a401de41abd8574bb548a71c8fd11720ef3b4ee5f5fd82fc244607328ff684a3,2024-11-10T12:15:19.290000
CVE-2024-51577,0,0,d0ec203417f086b0461ea98ce73b532fa7574e308c18cd79bf8790574f0a3173,2024-11-10T10:15:04.877000
CVE-2024-51578,0,0,c1360c7172cbee5cc357cca65f2404f3c3f06119fe32e88a6590c342673fc1db,2024-11-10T10:15:05.270000
@ -265235,25 +265248,25 @@ CVE-2024-51784,0,0,7aa64ce206753d31a72fc90e88d3fdaf79faaa63fb5fbf0db7f004a9c8d65
CVE-2024-51785,0,0,662526c0576f391b30458bfb35a6f73c500de5c3ca4181662c9f60655c3abc4a,2024-11-09T09:15:06.647000
CVE-2024-51786,0,0,c8c231843ca097429e2240c89b37bd7321c861a0358df50f0830851b988e027b,2024-11-09T09:15:06.903000
CVE-2024-51787,0,0,61f4c49129eae5dbb717fc49549e9a3e0e2149851d5b56ce5575c491d7f74243,2024-11-09T09:15:07.133000
CVE-2024-51788,1,1,f789db6dd731ec81a60a04477c53b1c2efcf4a2a3cabe1f99227c0aaa73700db,2024-11-11T06:15:06.760000
CVE-2024-51789,1,1,749d3c90873021152aeb307c1564a1b0ee4725bc9e6263cc021457aee74863f6,2024-11-11T06:15:07.130000
CVE-2024-51788,0,0,f789db6dd731ec81a60a04477c53b1c2efcf4a2a3cabe1f99227c0aaa73700db,2024-11-11T06:15:06.760000
CVE-2024-51789,0,0,749d3c90873021152aeb307c1564a1b0ee4725bc9e6263cc021457aee74863f6,2024-11-11T06:15:07.130000
CVE-2024-5179,0,0,ea665152b8c9953ad6e84eb904f7eac78af7e075a45f2a4da51451b13f6b9cb3,2024-10-09T16:57:08.317000
CVE-2024-51790,1,1,1fb2da026cbbe6cd75ef25fdbcc16b3c17c991ce75150b47ddac6c20234d72bd,2024-11-11T06:15:07.483000
CVE-2024-51791,1,1,5d7d941d22d8e336aaf0cfe73f385a367ca6f4ac9bc090314fdb30dfb8cb2832,2024-11-11T06:15:07.787000
CVE-2024-51792,1,1,60b83c73f83b39845b85769f87dc4bfdbc693b8698d2a5925d9b4235910a495a,2024-11-11T06:15:08.073000
CVE-2024-51793,1,1,cb51d6335dcca254873981f72be2128415b19fa3041a4e58821c7c5d730b2de1,2024-11-11T06:15:08.360000
CVE-2024-51790,0,0,1fb2da026cbbe6cd75ef25fdbcc16b3c17c991ce75150b47ddac6c20234d72bd,2024-11-11T06:15:07.483000
CVE-2024-51791,0,0,5d7d941d22d8e336aaf0cfe73f385a367ca6f4ac9bc090314fdb30dfb8cb2832,2024-11-11T06:15:07.787000
CVE-2024-51792,0,0,60b83c73f83b39845b85769f87dc4bfdbc693b8698d2a5925d9b4235910a495a,2024-11-11T06:15:08.073000
CVE-2024-51793,0,0,cb51d6335dcca254873981f72be2128415b19fa3041a4e58821c7c5d730b2de1,2024-11-11T06:15:08.360000
CVE-2024-5181,0,0,bbf6825e1d5f360a1a58b67dff2bf4d85afbf0a93fef4d4bb8dfd7975bcf0e60,2024-06-26T12:44:29.693000
CVE-2024-5182,0,0,58b8232fd0b5e70f15eeeb5297ff44723ef92c555fd120d8b123a01ca786d63b,2024-08-27T17:30:21.127000
CVE-2024-51820,1,1,50929fc8e5daec4d2772e90cae08c97c632365abd35ec7f85c8039f090a366a9,2024-11-11T06:15:08.660000
CVE-2024-51837,1,1,12a0c371e84220aa2676857016f4b77aaf949c78e7e5c38cbd61a27208efb919,2024-11-11T06:15:08.950000
CVE-2024-51820,0,0,50929fc8e5daec4d2772e90cae08c97c632365abd35ec7f85c8039f090a366a9,2024-11-11T06:15:08.660000
CVE-2024-51837,0,0,12a0c371e84220aa2676857016f4b77aaf949c78e7e5c38cbd61a27208efb919,2024-11-11T06:15:08.950000
CVE-2024-5184,0,0,913e376e9213bf80a4ef6a0008bd230beba5d0e3fbd42416956e3dc16ba16e7b,2024-06-18T17:06:20.257000
CVE-2024-51843,1,1,14364596433a0f04d5505007d9a992bf3b825505925257e3fe0899390af39352,2024-11-11T06:15:09.243000
CVE-2024-51845,1,1,f7fb6e0d1495701358cad5d0f49f428717ff737ff653f0a847c78cb59b4ddae3,2024-11-11T06:15:09.547000
CVE-2024-51843,0,0,14364596433a0f04d5505007d9a992bf3b825505925257e3fe0899390af39352,2024-11-11T06:15:09.243000
CVE-2024-51845,0,0,f7fb6e0d1495701358cad5d0f49f428717ff737ff653f0a847c78cb59b4ddae3,2024-11-11T06:15:09.547000
CVE-2024-5185,0,0,0c09010aee9423412314c9f1cbba57fc2fd9ee19c760646e6502f5738cacb7fd,2024-08-30T19:15:16.340000
CVE-2024-5186,0,0,7baed0c201f742c44896dec767d6237c8df7ae961ab3d7ec09eb8b65736716f7,2024-09-24T14:04:47.170000
CVE-2024-5187,0,0,88fb29ce759c452b913d57a873a63220e31c82d475ca2c84fa3b804bf9736023,2024-10-23T13:36:11.643000
CVE-2024-5188,0,0,b2a939863f7779e6dba1e0e2aecd4047c60710495b7cac734003aec732566505,2024-06-11T17:41:17.087000
CVE-2024-51882,1,1,ddebd31fa75b18eaf622a7f6454d45f7aead749ca3c7febfce3b2a4a229a61a5,2024-11-11T06:15:09.837000
CVE-2024-51882,0,0,ddebd31fa75b18eaf622a7f6454d45f7aead749ca3c7febfce3b2a4a229a61a5,2024-11-11T06:15:09.837000
CVE-2024-5189,0,0,87ea6bb70c0f4e8e0e95d6725175819a83c6ff33cc484fc5f525db9ad5e385e9,2024-06-13T18:36:45.417000
CVE-2024-5190,0,0,d58b9fdaecdb1abec20ccf7764e52a460a4959870ee8917a6c4a9f4c686657e6,2024-05-22T03:15:08.273000
CVE-2024-5191,0,0,855a566258b8b88a588ebc49e507f9db3fa3e450b83819e0fe6599e7fdad210b,2024-06-24T19:25:23.943000
@ -265337,9 +265350,15 @@ CVE-2024-5232,0,0,8d68905f3b69b3dadb32694d2c73f30dc32ad3c794d56bacf5b1c8bfed3d3b
CVE-2024-5233,0,0,d230ff373762a089849cb791769c151d4d1eb1a364270894bffa0dbac945e679,2024-06-04T19:21:02.993000
CVE-2024-5234,0,0,14a09ab7485c5dff6a0e2d37ff7f584b26da4a8cf075e00d5ab541632ac32bbb,2024-06-04T19:21:03.100000
CVE-2024-5235,0,0,98bbbe6acfd408ea35eab71055bef5859edfdf3c3c90f82fa44b5b2f0c597f28,2024-06-04T19:21:03.207000
CVE-2024-52356,1,1,0553acbf2e8e39a312cff7320beec0b9bcbfe62f41a3f3b85802b78b1abedebd,2024-11-11T06:15:10.153000
CVE-2024-52357,1,1,e8fdb161598d26c1fc31a1b648593dd8160fca2dcc96e2a7336c53a573f39fc4,2024-11-11T06:15:10.440000
CVE-2024-52358,1,1,4e891ee49c0a084a921d2e6a3c04a1bbfa51eca5c1025b9c9f9183cd5dd21da2,2024-11-11T06:15:10.737000
CVE-2024-52350,1,1,b1a9847e39d8b6bad9956bc978664b7f1d9f26efb721ee2fd1d29ca9f456224a,2024-11-11T07:15:06.293000
CVE-2024-52351,1,1,8b7440e51d76b6a6e3db8edd41d646f56472df2df316cfa7f263581553106079,2024-11-11T07:15:06.583000
CVE-2024-52352,1,1,ae11f439ee59fd361beed6fb8c37d042ed2bb07923f0c7f9a97ed227d2d09410,2024-11-11T07:15:06.907000
CVE-2024-52353,1,1,35c8faefb66ea97c9758ead937372e7b7fda8bc858c187127c3214512e995223,2024-11-11T07:15:07.223000
CVE-2024-52354,1,1,f36017b491bdb9f444c8cb8c774543c454bc279243e6ecbf6d57f052d88d708c,2024-11-11T07:15:07.500000
CVE-2024-52355,1,1,1ead65e1d79b86e687339a1717ce8829747806135620cfe7850e9da57c237f01,2024-11-11T07:15:07.790000
CVE-2024-52356,0,0,0553acbf2e8e39a312cff7320beec0b9bcbfe62f41a3f3b85802b78b1abedebd,2024-11-11T06:15:10.153000
CVE-2024-52357,0,0,e8fdb161598d26c1fc31a1b648593dd8160fca2dcc96e2a7336c53a573f39fc4,2024-11-11T06:15:10.440000
CVE-2024-52358,0,0,4e891ee49c0a084a921d2e6a3c04a1bbfa51eca5c1025b9c9f9183cd5dd21da2,2024-11-11T06:15:10.737000
CVE-2024-5236,0,0,3a876190aab882c0110e09fef49a5c72516897cda47bddba2de12251cfa9a5e8,2024-05-24T01:15:30.977000
CVE-2024-5237,0,0,8803efe45da93d97b55082adbd1bb29281c1282514c20ec3608a648081cd56be,2024-06-04T19:21:03.317000
CVE-2024-5238,0,0,a03a95be1868c6bee6318b11858946fc155e156e4fa75ea27b59162de04fd53f,2024-06-04T19:21:03.413000

Can't render this file because it is too large.