Auto-Update: 2024-10-16T12:00:25.755027+00:00

This commit is contained in:
cad-safe-bot 2024-10-16 12:03:26 +00:00
parent 6cf8d62180
commit dd813d757a
4 changed files with 178 additions and 55 deletions

View File

@ -0,0 +1,76 @@
{
"id": "CVE-2024-8921",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-16T11:15:13.080",
"lastModified": "2024-10-16T11:15:13.080",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Zita Elementor Site Library plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.6.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/zita-site-library/trunk/importer/wxr-importer.php#L160",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/zita-site-library/trunk/inc/importer.php#L148",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3168327/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/zita-site-library/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://wpzita.com/changelog/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cc1c76ee-078d-4c9a-a4d3-063d9147d7e8?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-9444",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-16T10:15:02.620",
"lastModified": "2024-10-16T10:15:02.620",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The ElementsReady Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 6.4.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/element-ready-lite/trunk/inc/helper_functions.php#L1559",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3167864/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/element-ready-lite/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bea7a4d0-d589-420b-a4ff-eaccf12e623b?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-16T10:00:22.922838+00:00
2024-10-16T12:00:25.755027+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-16T09:15:03.550000+00:00
2024-10-16T11:15:13.080000+00:00
```
### Last Data Feed Release
@ -33,44 +33,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
265811
265813
```
### CVEs added in the last Commit
Recently added CVEs: `24`
Recently added CVEs: `2`
- [CVE-2016-15042](CVE-2016/CVE-2016-150xx/CVE-2016-15042.json) (`2024-10-16T08:15:02.990`)
- [CVE-2017-20193](CVE-2017/CVE-2017-201xx/CVE-2017-20193.json) (`2024-10-16T08:15:03.223`)
- [CVE-2017-20194](CVE-2017/CVE-2017-201xx/CVE-2017-20194.json) (`2024-10-16T08:15:03.453`)
- [CVE-2020-36840](CVE-2020/CVE-2020-368xx/CVE-2020-36840.json) (`2024-10-16T08:15:03.710`)
- [CVE-2020-36842](CVE-2020/CVE-2020-368xx/CVE-2020-36842.json) (`2024-10-16T08:15:03.923`)
- [CVE-2021-4452](CVE-2021/CVE-2021-44xx/CVE-2021-4452.json) (`2024-10-16T08:15:04.160`)
- [CVE-2023-22649](CVE-2023/CVE-2023-226xx/CVE-2023-22649.json) (`2024-10-16T08:15:04.390`)
- [CVE-2023-22650](CVE-2023/CVE-2023-226xx/CVE-2023-22650.json) (`2024-10-16T09:15:02.957`)
- [CVE-2023-32188](CVE-2023/CVE-2023-321xx/CVE-2023-32188.json) (`2024-10-16T09:15:03.260`)
- [CVE-2023-7295](CVE-2023/CVE-2023-72xx/CVE-2023-7295.json) (`2024-10-16T08:15:04.767`)
- [CVE-2023-7296](CVE-2023/CVE-2023-72xx/CVE-2023-7296.json) (`2024-10-16T08:15:04.977`)
- [CVE-2024-45216](CVE-2024/CVE-2024-452xx/CVE-2024-45216.json) (`2024-10-16T08:15:05.233`)
- [CVE-2024-45217](CVE-2024/CVE-2024-452xx/CVE-2024-45217.json) (`2024-10-16T08:15:05.353`)
- [CVE-2024-45219](CVE-2024/CVE-2024-452xx/CVE-2024-45219.json) (`2024-10-16T08:15:05.473`)
- [CVE-2024-45461](CVE-2024/CVE-2024-454xx/CVE-2024-45461.json) (`2024-10-16T08:15:05.717`)
- [CVE-2024-45462](CVE-2024/CVE-2024-454xx/CVE-2024-45462.json) (`2024-10-16T08:15:05.933`)
- [CVE-2024-45693](CVE-2024/CVE-2024-456xx/CVE-2024-45693.json) (`2024-10-16T08:15:06.160`)
- [CVE-2024-45710](CVE-2024/CVE-2024-457xx/CVE-2024-45710.json) (`2024-10-16T08:15:06.387`)
- [CVE-2024-45711](CVE-2024/CVE-2024-457xx/CVE-2024-45711.json) (`2024-10-16T08:15:06.690`)
- [CVE-2024-45714](CVE-2024/CVE-2024-457xx/CVE-2024-45714.json) (`2024-10-16T08:15:06.897`)
- [CVE-2024-45715](CVE-2024/CVE-2024-457xx/CVE-2024-45715.json) (`2024-10-16T08:15:07.110`)
- [CVE-2024-9061](CVE-2024/CVE-2024-90xx/CVE-2024-9061.json) (`2024-10-16T08:15:07.323`)
- [CVE-2024-9540](CVE-2024/CVE-2024-95xx/CVE-2024-9540.json) (`2024-10-16T08:15:07.547`)
- [CVE-2024-9858](CVE-2024/CVE-2024-98xx/CVE-2024-9858.json) (`2024-10-16T09:15:03.550`)
- [CVE-2024-8921](CVE-2024/CVE-2024-89xx/CVE-2024-8921.json) (`2024-10-16T11:15:13.080`)
- [CVE-2024-9444](CVE-2024/CVE-2024-94xx/CVE-2024-9444.json) (`2024-10-16T10:15:02.620`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `0`
- [CVE-2024-21534](CVE-2024/CVE-2024-215xx/CVE-2024-21534.json) (`2024-10-16T09:15:03.410`)
## Download and Usage

View File

@ -84907,7 +84907,7 @@ CVE-2016-15039,0,0,dca63ef7677d0bcc98685acf0fdce6ae1800f0ccf649b6f8a11c0d2609e41
CVE-2016-1504,0,0,9db9ed3c963d84221d49c5bfc988ac2e31a3ff3b1eb26252d985e8597b526dda,2017-09-10T01:29:11.687000
CVE-2016-15040,0,0,c916a382cb9299e288a40f3ceeea939f3e8a02d3230790a73299a7a875d7463a,2024-10-16T07:15:04.447000
CVE-2016-15041,0,0,d1cfb96fd4f467118e4a31cab33ff9b459712b47abad854ec90bd7985ff03456,2024-10-16T07:15:04.747000
CVE-2016-15042,1,1,a949a643db9253c538a89148491885b686d0cc9a14043c1836248c16346d6ea0,2024-10-16T08:15:02.990000
CVE-2016-15042,0,0,a949a643db9253c538a89148491885b686d0cc9a14043c1836248c16346d6ea0,2024-10-16T08:15:02.990000
CVE-2016-1505,0,0,18ada53cb306192ec9e2ab168c2465cf1d7127037b49b7b97c57ba57c38e5938,2016-11-28T19:59:55.070000
CVE-2016-1513,0,0,93511c8c58249078a9702f9c8cf540abf2733d280d18db4cf47b7cbd079e24db,2017-09-01T01:29:04.507000
CVE-2016-1514,0,0,b7fef097b48e8e79c45cbf0778b00b6a0da537c685d5ef916a10faf8cfdae6e7,2023-11-07T02:29:56.923000
@ -102529,8 +102529,8 @@ CVE-2017-2019,0,0,0503760b9e3a588a1928b34508ca8410ada27b38d1650c235dca432cc0f673
CVE-2017-20190,0,0,9dd2663b528e5bc8494bcc080744aaaef7094b4400daff7d3432981a0f57ec16,2024-08-12T13:38:08.423000
CVE-2017-20191,0,0,c82081004c307230c99856cdb3a9bea1dbe477fc9056adce103f7b0450353360,2024-05-17T01:17:27.427000
CVE-2017-20192,0,0,5f665d38e248db098cabad57aad78333c2b0e4b73af03bdd2b5bc507bd7f9d02,2024-10-16T07:15:05.147000
CVE-2017-20193,1,1,f6326d538e041b9c48ba92c31ee7e6a3613921b5619dc9f73c818ee3e95e8d23,2024-10-16T08:15:03.223000
CVE-2017-20194,1,1,b2460b42587481aa5a8f5ebd76232e22d691810c19445cefb61141385291d412,2024-10-16T08:15:03.453000
CVE-2017-20193,0,0,f6326d538e041b9c48ba92c31ee7e6a3613921b5619dc9f73c818ee3e95e8d23,2024-10-16T08:15:03.223000
CVE-2017-20194,0,0,b2460b42587481aa5a8f5ebd76232e22d691810c19445cefb61141385291d412,2024-10-16T08:15:03.453000
CVE-2017-2020,0,0,0176f89e76e77d17aff44beb265bbd6290607491912cdad54f562216e17fef40,2023-11-07T02:43:30.943000
CVE-2017-2021,0,0,76f10f5cd36e75a57c68367deb797f3f6432a879d0c98ef2f911f8615c163241,2023-11-07T02:43:31.170000
CVE-2017-2022,0,0,9f249157715bb01a33c6885e22f286efa78b6a3306959a78f30cb9dd84a9f46c,2023-11-07T02:43:31.413000
@ -159341,8 +159341,8 @@ CVE-2020-36837,0,0,eb54ab20bbd666451de9a2acf06cac05ca4a8ae756eb124d501330f7edcca
CVE-2020-36838,0,0,3a7d865bc4e5d457aefd7a125a83f9e76c208c4baafa85f9e322ba36857e54dd,2024-10-16T07:15:09.200000
CVE-2020-36839,0,0,baa988307e623b23446b2949272b20cbda74bdb8e8bd2f74d8dcfc84a33c3f98,2024-10-16T07:15:09.433000
CVE-2020-3684,0,0,44aa34ae599eab5a673c5cc3034025c1f764a98b61a69b113aa70c68c71a7c49,2020-11-06T16:29:14.480000
CVE-2020-36840,1,1,19f312115ec11958b9e6a2d7c5d1461a9b9a720952690bab09ad8fcbc82536d2,2024-10-16T08:15:03.710000
CVE-2020-36842,1,1,2b0ab9021e8c3546f5c3ac016af5850bb6ea577b04ff806dd46ba7237500c4c0,2024-10-16T08:15:03.923000
CVE-2020-36840,0,0,19f312115ec11958b9e6a2d7c5d1461a9b9a720952690bab09ad8fcbc82536d2,2024-10-16T08:15:03.710000
CVE-2020-36842,0,0,2b0ab9021e8c3546f5c3ac016af5850bb6ea577b04ff806dd46ba7237500c4c0,2024-10-16T08:15:03.923000
CVE-2020-3685,0,0,01cf0158d1e280265cb87314ab78bb48a4960098d5e1ed486f7d5066d87b5a92,2021-01-29T23:46:03.037000
CVE-2020-3686,0,0,236df0d6a9e5b4a5d3130dbb24dece9578efd8fc6235301a045f147575f94cf1,2021-01-30T00:10:19.887000
CVE-2020-3687,0,0,c13127e6314fa1c7f5be79f0d170282e8a396f8bc554c10a42c33b710015dc5e,2021-01-29T22:33:38.940000
@ -185323,7 +185323,7 @@ CVE-2021-44514,0,0,2a7086d1d54601eed770c0454ba29e18c0e1f41fa1b58e45f7ebbd09a20aa
CVE-2021-44515,0,0,a65db06535f8b4773d2daf0133304ead4b1fddcb4c7f082e1d77b40dfd421d31,2022-07-12T17:42:04.277000
CVE-2021-44518,0,0,6a19081138328f03517640b5c96243598b3cb901fb1ceb955c9e8d22a7e1dae7,2022-10-27T19:02:42.367000
CVE-2021-44519,0,0,5d73bf5c61aacc79bc9b1378ba7e93da4b38fa87a7610cea8485b03f5bcaeb05,2022-12-02T22:41:25.380000
CVE-2021-4452,1,1,35e4569dbe860d84dc0415bd5cb4bfac4c6ababf277a376b027fcd4c2cd6f438,2024-10-16T08:15:04.160000
CVE-2021-4452,0,0,35e4569dbe860d84dc0415bd5cb4bfac4c6ababf277a376b027fcd4c2cd6f438,2024-10-16T08:15:04.160000
CVE-2021-44520,0,0,8d7ae8652eba2a0efbd36203eb59dc7a9c75f2ef5b741c6daec860d078052e63,2022-07-12T17:42:04.277000
CVE-2021-44521,0,0,a386c301b2435823e8baf3812cb1ebfee9d09544605bd5c15eec2dfa07791349,2022-08-09T00:39:07.850000
CVE-2021-44522,0,0,9a3dee88c414ef86293eaef6059ce8b99d1d61c06b661eb2e9d7e479ab95e389,2021-12-17T02:06:42.010000
@ -216864,9 +216864,9 @@ CVE-2023-22644,0,0,2e4e89ceb342737c49170c7c0542da6c5a09f3dc7477231f3f78658177ecd
CVE-2023-22645,0,0,98c54d8f7492de84ea534bda447d0a2e6c33352ecae4e300edd6bdf72922ced2,2023-04-29T02:15:41.093000
CVE-2023-22647,0,0,0681a89ef45e77cb88370b6be3b7fa1bc36fb3f322132affe5240d43f6147e4b,2024-10-09T09:15:03.133000
CVE-2023-22648,0,0,efcbdf59a79cc8b674d3df58e9203094276b2160da909666a01d8f83b10e10b0,2024-10-09T09:15:04.260000
CVE-2023-22649,1,1,d4ebf42ad718951503cab5c9b7b7a3e67f336adaccd056c63ea4e50903ae1ff3,2024-10-16T08:15:04.390000
CVE-2023-22649,0,0,d4ebf42ad718951503cab5c9b7b7a3e67f336adaccd056c63ea4e50903ae1ff3,2024-10-16T08:15:04.390000
CVE-2023-2265,0,0,6f6b69921089c30ff5335917053cb9d5a1a7f59a21a953d6d1041152fa7874ac,2023-12-06T00:35:41.900000
CVE-2023-22650,1,1,580262d04ddf34ae6b0fb497a834627526d09ac5a6bb987876be1c2a568653b7,2024-10-16T09:15:02.957000
CVE-2023-22650,0,0,580262d04ddf34ae6b0fb497a834627526d09ac5a6bb987876be1c2a568653b7,2024-10-16T09:15:02.957000
CVE-2023-22651,0,0,6d0f20aeda01e69ecd80dc8867cf7c9b361c7ee144fe7c3ff65cbb9e3210ad1c,2023-05-10T18:08:49.957000
CVE-2023-22652,0,0,b96b1da985da20364c0e2e7f35e5ae49a780ad08eb5a89d6ab26c66053650903,2023-09-13T03:15:07.693000
CVE-2023-22653,0,0,3d72c27281a8ea8408016eac6c592251cdcbf44d004ab30840957e6a323b7ed4,2023-08-02T15:34:59.683000
@ -224288,7 +224288,7 @@ CVE-2023-32183,0,0,89db0e51560cda7144a4bc04901d7db9ee2db289560d2b478872936494607
CVE-2023-32184,0,0,123bec51d72ff65d7213bf06e3d98dc3786350eb64238bdb1de857862a0ef22c,2023-09-22T15:23:52.010000
CVE-2023-32186,0,0,e06556634f58d819dfae5b78cb8714f5c9bc5370508503590046fde23b8885e0,2023-09-22T02:00:06.313000
CVE-2023-32187,0,0,604bbf8f396584f0efa1594da6fe3c409bf951238cacbb8e57499c590e5e3fd1,2023-09-21T15:21:31.567000
CVE-2023-32188,1,1,414806e16a24df1ecbb6aadbe57c9884e174210dd398c42b014e332ad5c10d7d,2024-10-16T09:15:03.260000
CVE-2023-32188,0,0,414806e16a24df1ecbb6aadbe57c9884e174210dd398c42b014e332ad5c10d7d,2024-10-16T09:15:03.260000
CVE-2023-3219,0,0,6eb56310ef4fd619262ae96943204b765f45a221a776e69bfc250b710761d69b,2023-11-07T04:18:14.830000
CVE-2023-3220,0,0,3e074125b66b0b5b753fe9c22f3c8d0675e17e6906dbd8adf813bdbd4f910122,2023-06-27T12:44:47.967000
CVE-2023-32200,0,0,6c410962ed2301957690ecb850b2aeb4572768f35e76f9eddc4d1fc62f123dab,2024-10-07T20:35:02.653000
@ -241305,8 +241305,8 @@ CVE-2023-7291,0,0,ef9826823269a63449c680b1fd36f980392c8c03638d8541a289f67e25afef
CVE-2023-7292,0,0,7a8fe156abe76013973de0181b135aba33babcf286649d4a9c9a86373c6a9d8f,2024-10-16T07:15:14.737000
CVE-2023-7293,0,0,673f003595e117fb5e010a499c08e675f325e27ef80171be3f6d6becd71daa1e,2024-10-16T07:15:14.970000
CVE-2023-7294,0,0,8f7a0b4dcaedad6035ae3a7fa1755e6699ca8385c85027fe80bbc613dc0fefda,2024-10-16T07:15:15.277000
CVE-2023-7295,1,1,dfcfcc824f1b0ac8779a698b90931483f9c10f5426b460a0db0d036d6c004cb5,2024-10-16T08:15:04.767000
CVE-2023-7296,1,1,6467a9345706e9c70c0741441611fd5024e17ea9f00c22f856e5bc8ed9fc5642,2024-10-16T08:15:04.977000
CVE-2023-7295,0,0,dfcfcc824f1b0ac8779a698b90931483f9c10f5426b460a0db0d036d6c004cb5,2024-10-16T08:15:04.767000
CVE-2023-7296,0,0,6467a9345706e9c70c0741441611fd5024e17ea9f00c22f856e5bc8ed9fc5642,2024-10-16T08:15:04.977000
CVE-2024-0001,0,0,ddc97ec95f63469ba72943e3a1a3c2055a0f787a376d00af08b9e1c9de1e66b0,2024-09-27T14:08:57.327000
CVE-2024-0002,0,0,8eba00d67fa29dcfc182e2e2367ab4a3c005649f9c2970e7f365907a3a42b06a,2024-09-27T14:13:24.427000
CVE-2024-0003,0,0,46c85e4a496f19260982bccddc0ca5126276fd9fc3f3c6d4be9e905c5a7e34b8,2024-09-27T14:23:58.243000
@ -244392,7 +244392,7 @@ CVE-2024-21530,0,0,1cd9789884a1ce72dfeb1a860d1947cabd2b932563c54dc2308d1b3820957
CVE-2024-21531,0,0,556b4244c50c270222e18b4d703d3656d63fc81c95a1cab5391fb75a68df3d26,2024-10-04T13:51:25.567000
CVE-2024-21532,0,0,a24d27f47c5298fab706ab72282873a260fc61d5e510f460d432a2b7b9c38bac,2024-10-10T12:57:21.987000
CVE-2024-21533,0,0,b6d94b5290ee8a666e06ea3154c21a82f3a037332835b4cbc04bf2409f97ee11,2024-10-10T12:57:21.987000
CVE-2024-21534,0,1,b752ab4dc63cdf4c5681dd0e8f0538c7b04ba97e65d41096c405fe76b964ca23,2024-10-16T09:15:03.410000
CVE-2024-21534,0,0,b752ab4dc63cdf4c5681dd0e8f0538c7b04ba97e65d41096c405fe76b964ca23,2024-10-16T09:15:03.410000
CVE-2024-21535,0,0,dd690d7709ed4ced0a9a8cbf1f59dfc2612ba8c6a810d6d21ffc9a3f5e9a7d9a,2024-10-15T12:57:46.880000
CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000
CVE-2024-21545,0,0,614ed901d7a98204a096c9331020afa9e58729de6a0c722ccca7898674ea9a4d,2024-09-26T13:32:02.803000
@ -260600,9 +260600,9 @@ CVE-2024-45200,0,0,c755ac93f1b17cd8efb21d298d911a4f5dcab9011db4f75e5e04cf5d33a0f
CVE-2024-45201,0,0,83db05d7484ca5c2638e18e64e3b5c06d28a9caaae332ad6d01f844ea902b04a,2024-08-23T16:18:28.547000
CVE-2024-45203,0,0,0a34ec3cf21e7526a71f11433fb5593e3ea52ee9638fd0c30ca94a57eb961782,2024-09-16T13:27:19.190000
CVE-2024-4521,0,0,a1d240438f25322e21494c2ddd2f5ee26b23410f012534bc2c27a0a49b09a860,2024-06-04T19:20:41.223000
CVE-2024-45216,1,1,847241c32163fa2f1da44e964dd82e09a72e1b9e33fe800bf971295cc5f43631,2024-10-16T08:15:05.233000
CVE-2024-45217,1,1,39e9fcd4bde0ccbb93f23fb3a4d5a3075f7982e2b29366e996c36d7651f566cc,2024-10-16T08:15:05.353000
CVE-2024-45219,1,1,06b619a7ceeb8d6cb7f11a182142d97bca23ca2b11f4b8ef3e2808092ace22d3,2024-10-16T08:15:05.473000
CVE-2024-45216,0,0,847241c32163fa2f1da44e964dd82e09a72e1b9e33fe800bf971295cc5f43631,2024-10-16T08:15:05.233000
CVE-2024-45217,0,0,39e9fcd4bde0ccbb93f23fb3a4d5a3075f7982e2b29366e996c36d7651f566cc,2024-10-16T08:15:05.353000
CVE-2024-45219,0,0,06b619a7ceeb8d6cb7f11a182142d97bca23ca2b11f4b8ef3e2808092ace22d3,2024-10-16T08:15:05.473000
CVE-2024-4522,0,0,acd0b6b231758473c48ed22daa75c2f0d87280406667aa3ced0f39aaa73cb777,2024-06-04T19:20:41.320000
CVE-2024-45229,0,0,9c8c70fcda9c99c754f0fdd9cd19b64ab40d1023f96876f950167f9ed6ee6a43,2024-09-26T13:32:55.343000
CVE-2024-4523,0,0,e149ff229bd41b5a453469b36d558b5c1f467161b85c2884a74fe2177217c73a,2024-06-04T19:20:41.420000
@ -260767,8 +260767,8 @@ CVE-2024-45458,0,0,a61716ce0d3fef0ec6cc594d56bae2d0a9a90d5b7d46e3aad6884d33d8f55
CVE-2024-45459,0,0,9b179c3f3fb0a5657b063c5e1d95801691f8f9a5515abf4db8b2da6f6597452a,2024-09-27T14:46:32.483000
CVE-2024-4546,0,0,b54fd960b0f682682e91f5a439869fe44d7d9c83b2d79e063c1697b7441a9761,2024-05-16T13:03:05.353000
CVE-2024-45460,0,0,b05278f65cfdb1f7853ef120543347199a3969bb30d487211ecff7d9eae8c937,2024-09-27T14:51:08.120000
CVE-2024-45461,1,1,faed0db56c27b3ef74d610140abacd74da969db5207083f811208f75d998496d,2024-10-16T08:15:05.717000
CVE-2024-45462,1,1,45f22b46d2b8bea7546b2a7b05fd01cd8ec47bd42cd7404ed91727ebeff8fd56,2024-10-16T08:15:05.933000
CVE-2024-45461,0,0,faed0db56c27b3ef74d610140abacd74da969db5207083f811208f75d998496d,2024-10-16T08:15:05.717000
CVE-2024-45462,0,0,45f22b46d2b8bea7546b2a7b05fd01cd8ec47bd42cd7404ed91727ebeff8fd56,2024-10-16T08:15:05.933000
CVE-2024-45463,0,0,a9a5f56b759215b2281ec627fe0c607aa07ab62cdff5847ecbdaa1e6768d0035,2024-10-15T17:35:51.263000
CVE-2024-45464,0,0,8b929b4e136ea61613724435daa38f3adbab6eb0ab0969f0cee83dc792efc84a,2024-10-15T17:35:33.887000
CVE-2024-45465,0,0,810f47d979302bb0c310fa31cc05b9821ef43ec873eb81fa46fb54894361c8d3,2024-10-15T17:35:22.230000
@ -260859,7 +260859,7 @@ CVE-2024-4568,0,0,950b62937f2f303cb16f164d002be64527131317e5dfff26daecb96b6bec42
CVE-2024-45682,0,0,8584442aa3e66ef486ff4d0e65e36dc65b16a5528e312d936a157a665ef44302,2024-09-27T18:54:51.820000
CVE-2024-4569,0,0,2e4b27b05be8561bd3f260b3ccf0eed0d11ea74483878f5df5227737faa1c038,2024-06-28T13:10:05.153000
CVE-2024-45692,0,0,281ed60ed9431c734132a4f1fca034600bdda2bdb5b83bc44745bc26a826447d,2024-09-05T21:35:14.337000
CVE-2024-45693,1,1,e6dae0ca07bcafa329f0219f5f3de89f23ee3660c7e568b52ee1f50938babc10,2024-10-16T08:15:06.160000
CVE-2024-45693,0,0,e6dae0ca07bcafa329f0219f5f3de89f23ee3660c7e568b52ee1f50938babc10,2024-10-16T08:15:06.160000
CVE-2024-45694,0,0,6df0853247a969905230185a9047d7f0b5d3157f1a7bc76614dde5322218c3ae,2024-09-17T18:40:07.243000
CVE-2024-45695,0,0,da601d84ea417c0c9279d85654ade81af5192308ba1ba5409f7a2b21c121a433,2024-09-17T18:40:38.573000
CVE-2024-45696,0,0,15dc5b5bd95cf2badd72adb77d96e01d4ef86e61af344574364ee75cad060ea9,2024-09-19T21:42:36.557000
@ -260867,10 +260867,10 @@ CVE-2024-45697,0,0,f5a37290219fae59e8d61a5bcf73769a3b20c61fab40a7e37a2a1d321507c
CVE-2024-45698,0,0,f6526298a3f199ded6c907356b8dd6f5db94f0696639cd8ae5a504a08cbeae04,2024-10-15T10:15:02.853000
CVE-2024-4570,0,0,c1cc5ae154200d1c8cbc554d2bd91b7f0d0e2fb1c25faf550303ad23eb2c106c,2024-06-28T13:38:13.630000
CVE-2024-4571,0,0,76823bb120333d1d68e24e57a18868a62bd826931cb118db3f1630877d1250ae,2024-05-14T15:44:05.750000
CVE-2024-45710,1,1,6b23b070c353040a5c1ff63de53fdc7e006ecfebbb63edd81f77a770e7e538f1,2024-10-16T08:15:06.387000
CVE-2024-45711,1,1,5fa7b955f441fc449a6d055cdd4a0a305b2241253e21ae0f9a82864b8f0dc705,2024-10-16T08:15:06.690000
CVE-2024-45714,1,1,fddccf934ff5cfed6ab2883c33c973a4a8eb0984ee03efe9b85c7e509d97cc5e,2024-10-16T08:15:06.897000
CVE-2024-45715,1,1,701e82d31c5ef34eaf266be991461f01e406af5d4df14e149ae62858110921f3,2024-10-16T08:15:07.110000
CVE-2024-45710,0,0,6b23b070c353040a5c1ff63de53fdc7e006ecfebbb63edd81f77a770e7e538f1,2024-10-16T08:15:06.387000
CVE-2024-45711,0,0,5fa7b955f441fc449a6d055cdd4a0a305b2241253e21ae0f9a82864b8f0dc705,2024-10-16T08:15:06.690000
CVE-2024-45714,0,0,fddccf934ff5cfed6ab2883c33c973a4a8eb0984ee03efe9b85c7e509d97cc5e,2024-10-16T08:15:06.897000
CVE-2024-45715,0,0,701e82d31c5ef34eaf266be991461f01e406af5d4df14e149ae62858110921f3,2024-10-16T08:15:07.110000
CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000
CVE-2024-45720,0,0,9a958c282ef360c53e2ab2db366594f7b62a7ef8d528ac6998de122fd3a653b0,2024-10-10T12:51:56.987000
CVE-2024-45723,0,0,63a77b3806467261b762149cf38436dbbeeccf91520557e4f16dba13005bb2d7,2024-10-07T17:43:52.783000
@ -265319,6 +265319,7 @@ CVE-2024-8915,0,0,80988e61f2deb23ce0d3db6a9db0275f7f6c7eec9c9b53e27317ff9faa29da
CVE-2024-8917,0,0,32a69b030ac61cd4e144a233fc55362cc6115ccb6ecca5ec236644320a2aecf1,2024-09-30T14:30:38.687000
CVE-2024-8918,0,0,084bd8c5ed92875e6f88d442f38453599e3b598184441c66b1a4885b965a4813,2024-10-16T07:15:16.777000
CVE-2024-8919,0,0,e01b61fd584c4fffdfd8e5db7a09e1be1033f5c7df5b5418d10948726a2bc540,2024-09-30T15:08:14.077000
CVE-2024-8921,1,1,c76f9d87c5b4c284dcc906e3c2d531ea600ce7a78e6f16b796e6dc85bfd53fa7,2024-10-16T11:15:13.080000
CVE-2024-8922,0,0,8e0e34187cf2453e3fbc920fc9b2ec5c27a6978605c90cb2daa5d0ef90213fbe,2024-10-04T19:11:47.217000
CVE-2024-8925,0,0,573fa9fc5dcadaf344ac622d80d126966b00ab4fb4c5a5f790f844b7bfe8b0ca,2024-10-10T12:57:21.987000
CVE-2024-8926,0,0,d0e916c7cd86cec53049a41ddbf4dec10c1366cdaa0ebe3384f1e3c4ead8cd0d,2024-10-10T12:57:21.987000
@ -265396,7 +265397,7 @@ CVE-2024-9051,0,0,e0f892f6090989bc65bfe2c27d48e7e51216899c12a8aa5d44d38bf2b4829d
CVE-2024-9054,0,0,632533b0b073919c9f25cb14ed4a8d11056b8ec4f59845703ce4b59b194b976c,2024-10-10T18:46:08.743000
CVE-2024-9057,0,0,1e7730ffd6c424e386d911bdf2bfee9e4291e522521f210193a354376f62eabc,2024-10-15T13:58:19.960000
CVE-2024-9060,0,0,362dff7d92c4f79cdb773c7965db43bbd7eb0923ce5f0445c06b15d2c9fc0e79,2024-10-04T13:51:25.567000
CVE-2024-9061,1,1,562c310fa8881d33082aa6f79185fddd34abe9046bbc5c1d456162d7271bc94b,2024-10-16T08:15:07.323000
CVE-2024-9061,0,0,562c310fa8881d33082aa6f79185fddd34abe9046bbc5c1d456162d7271bc94b,2024-10-16T08:15:07.323000
CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000
CVE-2024-9064,0,0,4bd835018f8ee84a333231ae5a909dfea000d9b5863547b4810da47567f71043,2024-10-15T14:11:11.790000
CVE-2024-9065,0,0,9f19d6078338677f112d6f1d89cff294845d2bd1abe5e252fa8925e15f71d1bc,2024-10-15T14:14:18.590000
@ -265594,6 +265595,7 @@ CVE-2024-9435,0,0,c0164287b46d3e8531339252132cc16d0c7cce06943117749d5b9ae676e40c
CVE-2024-9436,0,0,e30b504278d7461ced9f3cdf7218be31f384e3265b531ba87e7d14e133fbe3e1,2024-10-15T12:58:51.050000
CVE-2024-9440,0,0,843a4b0691140c8544f03abfab0d72b48e96752c7147156cb98041d58d09b93a,2024-10-04T13:50:43.727000
CVE-2024-9441,0,0,1eef796e7a879df6819e9c253093e433508e2bb2fbba7042830a70bc7a4951a7,2024-10-04T13:50:43.727000
CVE-2024-9444,1,1,c35f85573c3a0322f2f144a2adfb339291383ffd313e4775ddaf4902a99cc782,2024-10-16T10:15:02.620000
CVE-2024-9445,0,0,8f3ba5381bff25a0e78ae3572f156125ecb8ba69b50a9e6b24cc0100c7b0aa9b,2024-10-10T20:58:04.907000
CVE-2024-9449,0,0,cfb15c20f0e2d2639784936ce05b9d4995f794dc20e1235b71d532f9a502b8fe,2024-10-10T12:51:56.987000
CVE-2024-9451,0,0,bfba756188c29e076bb119887d9bdf6d3874c705a9d59100000802c164b86caa,2024-10-10T12:51:56.987000
@ -265634,7 +265636,7 @@ CVE-2024-9535,0,0,4a71ba0a2572a89f39d0b54033731c76d4c93435778a2b1285d18249bf7f61
CVE-2024-9536,0,0,56b0d71a5e1f747b35f1ac4fcfd42bf040a735cf796864344938e26d90f6930b,2024-10-07T17:47:48.410000
CVE-2024-9538,0,0,11f6571425b77352661bef56e196d840faf334a919cdd5771fb07fb3f313a4e6,2024-10-15T12:58:51.050000
CVE-2024-9539,0,0,a0cbd26a327675fb40fcaea93c0a3ea911dbc683021df526355995459666c7a0,2024-10-15T12:57:46.880000
CVE-2024-9540,1,1,9e4922d87ea2ee3572be93d179833331fe4596b65ad6d5de59d2554ecb210480,2024-10-16T08:15:07.547000
CVE-2024-9540,0,0,9e4922d87ea2ee3572be93d179833331fe4596b65ad6d5de59d2554ecb210480,2024-10-16T08:15:07.547000
CVE-2024-9543,0,0,2a7de8e1e43a15761699f58c8b8bbb57c7e560a2fb555c13127ead0f3f3c7fd9,2024-10-15T12:58:51.050000
CVE-2024-9546,0,0,bf353c5a5978f7f8468721bb633c8599b93f34e5026cc20c4dc4e5683c7393da,2024-10-15T12:57:46.880000
CVE-2024-9548,0,0,c926d1965d0fc43d341cc5174337c64b2123a47e21014504a2a02f5aaf1cda9c,2024-10-15T12:57:46.880000
@ -265744,7 +265746,7 @@ CVE-2024-9824,0,0,0b6b46e52b34b071e6f48e5304d76a541526a4368e490338503476fca42489
CVE-2024-9837,0,0,bb8fbc31e530027dfddbaf6dae2f5d1b4333d91b7cafcea32a3d82a1ea54dea9,2024-10-15T12:57:46.880000
CVE-2024-9855,0,0,f4067d5f9739a4a46f27ed071acd023bca1d9a27db9968d98f329af2e8d70e8b,2024-10-15T12:58:51.050000
CVE-2024-9856,0,0,531963d8959dcaa0b68edaa5a63ce972541a941d9ad2303b1c288946d989ee89,2024-10-15T12:58:51.050000
CVE-2024-9858,1,1,739e2f5935100ddc3d64a1f7fc2fb460fdc295e6845bb9ad27c16b38943f183c,2024-10-16T09:15:03.550000
CVE-2024-9858,0,0,739e2f5935100ddc3d64a1f7fc2fb460fdc295e6845bb9ad27c16b38943f183c,2024-10-16T09:15:03.550000
CVE-2024-9859,0,0,144046db89cc7a1614c278bf90f5b4cc56b3ffdbde195acab46c61c2bc1b4092,2024-10-15T19:35:46.273000
CVE-2024-9860,0,0,5146b7a0224d680f933516d3f319e5a1a7abd782ae32358fb855e1c62c4df555,2024-10-15T12:57:46.880000
CVE-2024-9869,0,0,2195387ef9aab560e210893ad1e9f3295c5808c9d50c0ada4fa1d17778d3d1ae,2024-10-11T15:15:06.500000

Can't render this file because it is too large.