Auto-Update: 2024-10-06T14:00:16.959509+00:00

This commit is contained in:
cad-safe-bot 2024-10-06 14:03:15 +00:00
parent 13a0ff6768
commit e58a7d5356
45 changed files with 2591 additions and 59 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44010",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:11.720",
"lastModified": "2024-10-06T13:15:11.720",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Catch Themes Full frame allows Stored XSS.This issue affects Full frame: from n/a through 2.7.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.0,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/full-frame/wordpress-full-frame-theme-2-7-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44022",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:11.940",
"lastModified": "2024-10-06T13:15:11.940",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Trustmary Review & testimonial widgets allows Stored XSS.This issue affects Review & testimonial widgets: from n/a through 1.0.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/trustmary/wordpress-review-testimonial-widgets-plugin-1-0-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44024",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:12.160",
"lastModified": "2024-10-06T13:15:12.160",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in NicheAddons Medical Addon for Elementor allows Stored XSS.This issue affects Medical Addon for Elementor: from n/a through 1.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/medical-addon-for-elementor/wordpress-medical-addon-for-elementor-plugin-1-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44025",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:12.397",
"lastModified": "2024-10-06T13:15:12.397",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Nicejob NiceJob allows Stored XSS.This issue affects NiceJob: from n/a before 3.6.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/nicejob/wordpress-nicejob-plugin-3-6-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44026",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:12.623",
"lastModified": "2024-10-06T13:15:12.623",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in NicheAddons Charity Addon for Elementor allows Stored XSS.This issue affects Charity Addon for Elementor: from n/a through 1.3.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/charity-addon-for-elementor/wordpress-charity-addon-for-elementor-plugin-1-3-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44027",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:12.853",
"lastModified": "2024-10-06T13:15:12.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in TemeGUM Gum Elementor Addon allows Stored XSS.This issue affects Gum Elementor Addon: from n/a through 1.3.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/gum-elementor-addon/wordpress-gum-elementor-addon-plugin-1-3-6-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44028",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:13.073",
"lastModified": "2024-10-06T13:15:13.073",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Nicejob NiceJob allows Stored XSS.This issue affects NiceJob: from n/a before 3.6.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/nicejob/wordpress-nicejob-plugin-3-6-5-csrf-to-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44029",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:13.310",
"lastModified": "2024-10-06T13:15:13.310",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in David Garlitz viala allows Reflected XSS.This issue affects viala: from n/a through 1.3.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/viala/wordpress-viala-theme-1-3-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44032",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:13.540",
"lastModified": "2024-10-06T13:15:13.540",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in NicheAddons Restaurant & Cafe Addon for Elementor allows Stored XSS.This issue affects Restaurant & Cafe Addon for Elementor: from n/a through 1.5.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/restaurant-cafe-addon-for-elementor/wordpress-restaurant-cafe-addon-for-elementor-plugin-1-5-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44033",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:13.743",
"lastModified": "2024-10-06T13:15:13.743",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in NicheAddons Primary Addon for Elementor allows Stored XSS.This issue affects Primary Addon for Elementor: from n/a through 1.5.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/primary-addon-for-elementor/wordpress-primary-addon-for-elementor-plugin-1-5-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44035",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:13.950",
"lastModified": "2024-10-06T13:15:13.950",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in TemeGUM Gum Elementor Addon allows Stored XSS.This issue affects Gum Elementor Addon: from n/a through 1.3.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/gum-elementor-addon/wordpress-gum-elementor-addon-plugin-1-3-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44036",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:14.187",
"lastModified": "2024-10-06T13:15:14.187",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Pierre Lebedel Kodex Posts likes allows Stored XSS.This issue affects Kodex Posts likes: from n/a through 2.5.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/kodex-posts-likes/wordpress-kodex-posts-likes-plugin-2-5-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44037",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:14.407",
"lastModified": "2024-10-06T13:15:14.407",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in MagePeople Team Multipurpose Ticket Booking Manager allows Stored XSS.This issue affects Multipurpose Ticket Booking Manager: from n/a through 4.2.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bus-booking-manager/wordpress-multipurpose-ticket-booking-manager-plugin-4-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44039",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:14.623",
"lastModified": "2024-10-06T13:15:14.623",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Travel allows Stored XSS.This issue affects WP Travel: from n/a through 9.3.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-travel/wordpress-wp-travel-ultimate-travel-booking-system-tour-management-engine-plugin-9-3-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44040",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:14.853",
"lastModified": "2024-10-06T13:15:14.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Plainware ShiftController Employee Shift Scheduling allows Stored XSS.This issue affects ShiftController Employee Shift Scheduling: from n/a through 4.9.64."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/shiftcontroller/wordpress-shiftcontroller-employee-shift-scheduling-plugin-4-9-64-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44041",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:03.990",
"lastModified": "2024-10-06T12:15:03.990",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Martin Gibson IdeaPush allows Stored XSS.This issue affects IdeaPush: from n/a through 8.66."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ideapush/wordpress-ideapush-plugin-8-66-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44042",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:04.203",
"lastModified": "2024-10-06T12:15:04.203",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Fahad Mahmood WP Datepicker allows Stored XSS.This issue affects WP Datepicker: from n/a through 2.1.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-datepicker/wordpress-wp-datepicker-plugin-2-1-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44043",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:04.407",
"lastModified": "2024-10-06T12:15:04.407",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in 10Web Photo Gallery by 10Web allows Stored XSS.This issue affects Photo Gallery by 10Web: from n/a through 1.8.27."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/photo-gallery/wordpress-photo-gallery-by-10web-mobile-friendly-image-gallery-plugin-1-8-27-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44045",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:04.630",
"lastModified": "2024-10-06T12:15:04.630",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kevon Adonis WP Abstracts allows Stored XSS.This issue affects WP Abstracts: from n/a through 2.6.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-abstracts-manuscripts-manager/wordpress-wp-abstracts-plugin-2-6-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-44046",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:04.853",
"lastModified": "2024-10-06T12:15:04.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Themify Themify \u2013 WooCommerce Product Filter allows Stored XSS.This issue affects Themify \u2013 WooCommerce Product Filter: from n/a through 1.5.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/themify-wc-product-filter/wordpress-themify-plugin-1-5-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45246",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-10-06T12:15:05.060",
"lastModified": "2024-10-06T12:15:05.060",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Diebold Nixdorf \u2013 CWE-427: Uncontrolled Search Path Element"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.3,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cna@cyber.gov.il",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-427"
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45247",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-10-06T12:15:05.280",
"lastModified": "2024-10-06T12:15:05.280",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sonarr \u2013 CWE-601: URL Redirection to Untrusted Site ('Open Redirect')"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "cna@cyber.gov.il",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45248",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-10-06T13:15:15.080",
"lastModified": "2024-10-06T13:15:15.080",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multi-DNC \u2013 CWE-35: Path Traversal: '.../...//'"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cna@cyber.gov.il",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-35"
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45249",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-10-06T13:15:15.313",
"lastModified": "2024-10-06T13:15:15.313",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cavok \u2013 CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cna@cyber.gov.il",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45250",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-10-06T13:15:15.540",
"lastModified": "2024-10-06T13:15:15.540",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ZKteco \u2013 CWE 200 Exposure of Sensitive Information to an Unauthorized Actor"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cna@cyber.gov.il",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45251",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-10-06T13:15:15.763",
"lastModified": "2024-10-06T13:15:15.763",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Elsight \u2013 CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45252",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-10-06T13:15:16.023",
"lastModified": "2024-10-06T13:15:16.023",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Elsight \u2013 CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cna@cyber.gov.il",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45454",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:05.490",
"lastModified": "2024-10-06T12:15:05.490",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Unlimited Elements Unlimited Elements For Elementor (Free Widgets, Addons, Templates) allows Reflected XSS.This issue affects Unlimited Elements For Elementor (Free Widgets, Addons, Templates): from n/a through 1.5.121."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/unlimited-elements-for-elementor/wordpress-unlimited-elements-for-elementor-plugin-1-5-121-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47297",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:05.687",
"lastModified": "2024-10-06T12:15:05.687",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CodePeople CP Polls allows Reflected XSS.This issue affects CP Polls: from n/a through 1.0.74."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/cp-polls/wordpress-polls-cp-plugin-1-0-74-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47298",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:05.907",
"lastModified": "2024-10-06T12:15:05.907",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in BoldThemes Bold Page Builder allows Stored XSS.This issue affects Bold Page Builder: from n/a through 5.1.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bold-page-builder/wordpress-bold-page-builder-plugin-5-1-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47299",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:06.110",
"lastModified": "2024-10-06T12:15:06.110",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in SeedProd Coming Soon Page, Under Construction & Maintenance Mode by SeedProd allows Stored XSS.This issue affects Coming Soon Page, Under Construction & Maintenance Mode by SeedProd: from n/a through 6.17.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/coming-soon/wordpress-website-builder-by-seedprod-6-17-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47300",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:06.310",
"lastModified": "2024-10-06T12:15:06.310",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CubeWP CubeWP Forms \u2013 All-in-One Form Builder allows Stored XSS.This issue affects CubeWP Forms \u2013 All-in-One Form Builder: from n/a through 1.1.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/cubewp-forms/wordpress-cubewp-forms-plugin-1-1-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47301",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:06.510",
"lastModified": "2024-10-06T12:15:06.510",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Bit Form Bit Form \u2013 Contact Form Plugin allows Stored XSS.This issue affects Bit Form \u2013 Contact Form Plugin: from n/a through 2.13.10."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bit-form/wordpress-bit-form-plugin-2-13-10-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47306",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:06.717",
"lastModified": "2024-10-06T12:15:06.717",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Copy Content Protection Team Secure Copy Content Protection and Content Locking allows Stored XSS.This issue affects Secure Copy Content Protection and Content Locking: from n/a through 4.2.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/secure-copy-content-protection-subscribe-to-view/wordpress-secure-copy-content-protection-and-content-locking-plugin-4-2-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47307",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:06.927",
"lastModified": "2024-10-06T12:15:06.927",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Essential Plugin Meta slider and carousel with lightbox allows Stored XSS.This issue affects Meta slider and carousel with lightbox: from n/a through 2.0.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/meta-slider-and-carousel-with-lightbox/wordpress-meta-slider-and-carousel-with-lightbox-plugin-2-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47310",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:07.153",
"lastModified": "2024-10-06T12:15:07.153",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ARI Soft ARI Fancy Lightbox allows Stored XSS.This issue affects ARI Fancy Lightbox: from n/a through 1.3.17."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ari-fancy-lightbox/wordpress-ari-fancy-lightbox-popup-for-wordpress-plugin-1-3-17-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47313",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:07.363",
"lastModified": "2024-10-06T12:15:07.363",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Catch Themes Catch Base allows Stored XSS.This issue affects Catch Base: from n/a through 3.4.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.0,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/catch-base/wordpress-catch-base-theme-3-4-6-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47320",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:07.577",
"lastModified": "2024-10-06T12:15:07.577",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WS Form WS Form LITE allows Stored XSS.This issue affects WS Form LITE: from n/a through 1.9.238."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ws-form/wordpress-ws-form-lite-plugin-1-9-238-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47322",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T12:15:07.847",
"lastModified": "2024-10-06T12:15:07.847",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Ex-Themes WP Timeline \u2013 Vertical and Horizontal timeline plugin allows Reflected XSS.This issue affects WP Timeline \u2013 Vertical and Horizontal timeline plugin: from n/a through 3.6.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-timelines/wordpress-wp-timeline-plugin-3-6-7-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47338",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:16.267",
"lastModified": "2024-10-06T13:15:16.267",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPExpertsio WPExperts Square For GiveWP allows SQL Injection.This issue affects WPExperts Square For GiveWP: from n/a through 1.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 7.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.3,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wpexperts-square-for-give/wordpress-wpexperts-square-for-givewp-plugin-1-3-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47350",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:16.467",
"lastModified": "2024-10-06T13:15:16.467",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in YITH YITH WooCommerce Ajax Search allows SQL Injection.This issue affects YITH WooCommerce Ajax Search: from n/a through 2.8.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 9.3,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/yith-woocommerce-ajax-search/wordpress-yith-woocommerce-ajax-search-plugin-2-8-0-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47650",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-06T13:15:16.690",
"lastModified": "2024-10-06T13:15:16.690",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Axton WP-WebAuthn allows Stored XSS.This issue affects WP-WebAuthn: from n/a through 1.3.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-webauthn/wordpress-wp-webauthn-plugin-1-3-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-9554",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-06T12:15:08.117",
"lastModified": "2024-10-06T12:15:08.117",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic was found in Sovell Smart Canteen System up to 3.0.7303.30513. Affected by this vulnerability is the function Check_ET_CheckPwdz201 of the file suanfa.py of the component Password Reset Handler. The manipulation leads to authorization bypass. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "HIGH",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 2.6
},
"baseSeverity": "LOW",
"exploitabilityScore": 4.9,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://github.com/qieziwa/Code_vulnerability/blob/main/%E9%9B%84%E4%BC%9F-%E9%A4%90%E5%8E%85%E6%95%B0%E5%AD%97%E5%8C%96%E4%BB%BB%E6%84%8F%E5%AF%86%E7%A0%81%E9%87%8D%E7%BD%AE.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.279361",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.279361",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.412954",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-06T12:00:17.055880+00:00
2024-10-06T14:00:16.959509+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-06T11:15:14.997000+00:00
2024-10-06T13:15:16.690000+00:00
```
### Last Data Feed Release
@ -33,38 +33,38 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
264640
264683
```
### CVEs added in the last Commit
Recently added CVEs: `30`
Recently added CVEs: `43`
- [CVE-2024-47336](CVE-2024/CVE-2024-473xx/CVE-2024-47336.json) (`2024-10-06T11:15:12.393`)
- [CVE-2024-47339](CVE-2024/CVE-2024-473xx/CVE-2024-47339.json) (`2024-10-06T11:15:12.597`)
- [CVE-2024-47340](CVE-2024/CVE-2024-473xx/CVE-2024-47340.json) (`2024-10-06T11:15:12.790`)
- [CVE-2024-47341](CVE-2024/CVE-2024-473xx/CVE-2024-47341.json) (`2024-10-06T11:15:12.980`)
- [CVE-2024-47342](CVE-2024/CVE-2024-473xx/CVE-2024-47342.json) (`2024-10-06T11:15:13.180`)
- [CVE-2024-47343](CVE-2024/CVE-2024-473xx/CVE-2024-47343.json) (`2024-10-06T11:15:13.370`)
- [CVE-2024-47345](CVE-2024/CVE-2024-473xx/CVE-2024-47345.json) (`2024-10-06T11:15:13.560`)
- [CVE-2024-47346](CVE-2024/CVE-2024-473xx/CVE-2024-47346.json) (`2024-10-06T11:15:13.760`)
- [CVE-2024-47347](CVE-2024/CVE-2024-473xx/CVE-2024-47347.json) (`2024-10-06T11:15:13.963`)
- [CVE-2024-47348](CVE-2024/CVE-2024-473xx/CVE-2024-47348.json) (`2024-10-06T11:15:14.157`)
- [CVE-2024-47349](CVE-2024/CVE-2024-473xx/CVE-2024-47349.json) (`2024-10-06T11:15:14.353`)
- [CVE-2024-47352](CVE-2024/CVE-2024-473xx/CVE-2024-47352.json) (`2024-10-06T11:15:14.590`)
- [CVE-2024-47355](CVE-2024/CVE-2024-473xx/CVE-2024-47355.json) (`2024-10-06T11:15:14.797`)
- [CVE-2024-47356](CVE-2024/CVE-2024-473xx/CVE-2024-47356.json) (`2024-10-06T10:15:03.450`)
- [CVE-2024-47357](CVE-2024/CVE-2024-473xx/CVE-2024-47357.json) (`2024-10-06T10:15:04.410`)
- [CVE-2024-47360](CVE-2024/CVE-2024-473xx/CVE-2024-47360.json) (`2024-10-06T10:15:04.640`)
- [CVE-2024-47363](CVE-2024/CVE-2024-473xx/CVE-2024-47363.json) (`2024-10-06T10:15:04.843`)
- [CVE-2024-47364](CVE-2024/CVE-2024-473xx/CVE-2024-47364.json) (`2024-10-06T10:15:05.050`)
- [CVE-2024-47365](CVE-2024/CVE-2024-473xx/CVE-2024-47365.json) (`2024-10-06T10:15:05.257`)
- [CVE-2024-47366](CVE-2024/CVE-2024-473xx/CVE-2024-47366.json) (`2024-10-06T10:15:05.483`)
- [CVE-2024-47367](CVE-2024/CVE-2024-473xx/CVE-2024-47367.json) (`2024-10-06T10:15:05.687`)
- [CVE-2024-47368](CVE-2024/CVE-2024-473xx/CVE-2024-47368.json) (`2024-10-06T10:15:05.890`)
- [CVE-2024-9551](CVE-2024/CVE-2024-95xx/CVE-2024-9551.json) (`2024-10-06T10:15:06.090`)
- [CVE-2024-9552](CVE-2024/CVE-2024-95xx/CVE-2024-9552.json) (`2024-10-06T10:15:06.390`)
- [CVE-2024-9553](CVE-2024/CVE-2024-95xx/CVE-2024-9553.json) (`2024-10-06T11:15:14.997`)
- [CVE-2024-44045](CVE-2024/CVE-2024-440xx/CVE-2024-44045.json) (`2024-10-06T12:15:04.630`)
- [CVE-2024-44046](CVE-2024/CVE-2024-440xx/CVE-2024-44046.json) (`2024-10-06T12:15:04.853`)
- [CVE-2024-45246](CVE-2024/CVE-2024-452xx/CVE-2024-45246.json) (`2024-10-06T12:15:05.060`)
- [CVE-2024-45247](CVE-2024/CVE-2024-452xx/CVE-2024-45247.json) (`2024-10-06T12:15:05.280`)
- [CVE-2024-45248](CVE-2024/CVE-2024-452xx/CVE-2024-45248.json) (`2024-10-06T13:15:15.080`)
- [CVE-2024-45249](CVE-2024/CVE-2024-452xx/CVE-2024-45249.json) (`2024-10-06T13:15:15.313`)
- [CVE-2024-45250](CVE-2024/CVE-2024-452xx/CVE-2024-45250.json) (`2024-10-06T13:15:15.540`)
- [CVE-2024-45251](CVE-2024/CVE-2024-452xx/CVE-2024-45251.json) (`2024-10-06T13:15:15.763`)
- [CVE-2024-45252](CVE-2024/CVE-2024-452xx/CVE-2024-45252.json) (`2024-10-06T13:15:16.023`)
- [CVE-2024-45454](CVE-2024/CVE-2024-454xx/CVE-2024-45454.json) (`2024-10-06T12:15:05.490`)
- [CVE-2024-47297](CVE-2024/CVE-2024-472xx/CVE-2024-47297.json) (`2024-10-06T12:15:05.687`)
- [CVE-2024-47298](CVE-2024/CVE-2024-472xx/CVE-2024-47298.json) (`2024-10-06T12:15:05.907`)
- [CVE-2024-47299](CVE-2024/CVE-2024-472xx/CVE-2024-47299.json) (`2024-10-06T12:15:06.110`)
- [CVE-2024-47300](CVE-2024/CVE-2024-473xx/CVE-2024-47300.json) (`2024-10-06T12:15:06.310`)
- [CVE-2024-47301](CVE-2024/CVE-2024-473xx/CVE-2024-47301.json) (`2024-10-06T12:15:06.510`)
- [CVE-2024-47306](CVE-2024/CVE-2024-473xx/CVE-2024-47306.json) (`2024-10-06T12:15:06.717`)
- [CVE-2024-47307](CVE-2024/CVE-2024-473xx/CVE-2024-47307.json) (`2024-10-06T12:15:06.927`)
- [CVE-2024-47310](CVE-2024/CVE-2024-473xx/CVE-2024-47310.json) (`2024-10-06T12:15:07.153`)
- [CVE-2024-47313](CVE-2024/CVE-2024-473xx/CVE-2024-47313.json) (`2024-10-06T12:15:07.363`)
- [CVE-2024-47320](CVE-2024/CVE-2024-473xx/CVE-2024-47320.json) (`2024-10-06T12:15:07.577`)
- [CVE-2024-47322](CVE-2024/CVE-2024-473xx/CVE-2024-47322.json) (`2024-10-06T12:15:07.847`)
- [CVE-2024-47338](CVE-2024/CVE-2024-473xx/CVE-2024-47338.json) (`2024-10-06T13:15:16.267`)
- [CVE-2024-47350](CVE-2024/CVE-2024-473xx/CVE-2024-47350.json) (`2024-10-06T13:15:16.467`)
- [CVE-2024-47650](CVE-2024/CVE-2024-476xx/CVE-2024-47650.json) (`2024-10-06T13:15:16.690`)
- [CVE-2024-9554](CVE-2024/CVE-2024-95xx/CVE-2024-9554.json) (`2024-10-06T12:15:08.117`)
### CVEs modified in the last Commit

View File

@ -259599,6 +259599,7 @@ CVE-2024-44007,0,0,d7d1930aeec9d62758ccc2ddf09e21d07c0b586fa0d9735f7d5dee1a37d78
CVE-2024-44008,0,0,c6d2b6687f1293a95753882058aa8ed47455c99d54b3161e64050d330a139582,2024-09-24T22:08:01.060000
CVE-2024-44009,0,0,5b0cf6c82d301fa9d5358bb5d9e7b1a016eed523b7e9c7d9c1329e61fba4852b,2024-09-24T22:06:15.843000
CVE-2024-4401,0,0,48f8e641129f81284635fb93c6fe88c5c5fc547b585fa75e650b46a3bc3c0b8f,2024-09-04T14:33:01.807000
CVE-2024-44010,1,1,2759d755131f4b862c224d45543ccaa9a61f88e67c1411147707f342490c2101,2024-10-06T13:15:11.720000
CVE-2024-44011,0,0,552a9c7313297b45baf7c3fa0db15cf3cc41bef19cf923c6de0c8bd9fe9e2160,2024-10-05T11:15:11.050000
CVE-2024-44012,0,0,4b20b5d91f91a2f4004ff689322bb5ea129765874367a43e9f90c163000d6018,2024-10-05T11:15:11.280000
CVE-2024-44013,0,0,18c82eb7fb38ef8c96874dfc4472d189eeb74888f3ffa9edac308a8d2862d53c,2024-10-05T11:15:11.477000
@ -259607,11 +259608,30 @@ CVE-2024-44015,0,0,caae3579778542f02e2793b7cfe285c415e707cb0c5d08b42f119805090fd
CVE-2024-44016,0,0,da4a0982ea2d3698e4141ae0d21ff6160662d9f14de8780dceca827626d28981,2024-10-05T11:15:12.037000
CVE-2024-44017,0,0,937994d70d4da29139a5025f31ebc224350831fd4a4cb0a9e48d092a036cb87d,2024-10-04T13:50:43.727000
CVE-2024-44018,0,0,982fbbdfe9694ec15b4f0a4216ecd06974a3409cd1619740e7a09c41bd6e0ad7,2024-10-05T13:15:12.890000
CVE-2024-44022,1,1,be5d25321f549e54de2bbd2c77be7011263be7438acce1b692d6ea77f3b4234a,2024-10-06T13:15:11.940000
CVE-2024-44023,0,0,56ae1b83a92b6ced91b11f67255e107f194c438aaeb3199ea754f01a013a555f,2024-10-05T13:15:13.120000
CVE-2024-44024,1,1,fc5696d9cb7a253248a126012fa5f98565699f3fd49f645de96f6c5288aef8eb,2024-10-06T13:15:12.160000
CVE-2024-44025,1,1,c6d4ec3251c6151bca2da1fb6cf327504b5fbbafda926ae8ed8c26d64139887f,2024-10-06T13:15:12.397000
CVE-2024-44026,1,1,75c6e646a4814f459fdaa921f06c27e82636166b610012b368f399dc79b41193,2024-10-06T13:15:12.623000
CVE-2024-44027,1,1,0164d84166bb4ed3140d99816c8e66d0ab5fe2b5d2321d0429230b8768a9c747,2024-10-06T13:15:12.853000
CVE-2024-44028,1,1,c1a5d2d8aae97fdd014d41d56749b11e23eed9cf533dcb69f56764b46ebf3fbf,2024-10-06T13:15:13.073000
CVE-2024-44029,1,1,e7e52abbcf09405e159f7ddc5280a8d45e00f26b8b2694d09b2949ffa82ae5ab,2024-10-06T13:15:13.310000
CVE-2024-4403,0,0,07b387e13ed3d47c920433d5f499100d4d5e53ffefe1712d98753a4da5408fe2,2024-06-10T18:06:22.600000
CVE-2024-44030,0,0,41fbceaad62c353538fb2b5ae5687078c5e6d2c028ef1d6af6a3cc9832e431b1,2024-10-05T13:15:13.327000
CVE-2024-44032,1,1,a59db335e8c1f216b7df66307496f25d0d50debabdc8af3f9c01aa99a0237711,2024-10-06T13:15:13.540000
CVE-2024-44033,1,1,91c7fd0c4c7b078959921affa8c26549e1d65b9dc1c5f5bc3e37d7405454f30a,2024-10-06T13:15:13.743000
CVE-2024-44034,0,0,187c0e3cf707031e9578d66a98113798bc64540d25b4ef11348e63a3f59ab835,2024-10-05T13:15:13.483000
CVE-2024-44035,1,1,0ee1785e4017e67b46e756be2107375beb1b022b914d3dd2b2b39d44746e73dd,2024-10-06T13:15:13.950000
CVE-2024-44036,1,1,a7448e2a2bdbbc396652d40b45fc3f4b39334a93f8b8368b2096cddf2a34fe18,2024-10-06T13:15:14.187000
CVE-2024-44037,1,1,ec515dc0b0e16e402dacdb620c76082557211cbc5280b0eb79f7ac0b330c0310,2024-10-06T13:15:14.407000
CVE-2024-44039,1,1,5ba255c6d525587c87ee29932efd4928cf5dabe0ce49467a086c685247151203,2024-10-06T13:15:14.623000
CVE-2024-4404,0,0,3ae3ea086edb9bd484931090d5df4b9ee138a4bfd155faf3c535f115da6a15de,2024-06-17T12:42:04.623000
CVE-2024-44040,1,1,542ba3434b9f8c6cec8aadbaeb18809ee1b7cd4b7ef40c2779c4ffa0e2d93caa,2024-10-06T13:15:14.853000
CVE-2024-44041,1,1,f94e774e4ce97895a8b744f59cea98553fb3dd7cf98bb6d203c5e26656f70cd7,2024-10-06T12:15:03.990000
CVE-2024-44042,1,1,edcfa07329f12c24eee9ab441b193c268fc2d29105834612d821cbcb3b532d9b,2024-10-06T12:15:04.203000
CVE-2024-44043,1,1,2429b363c6f29b49d2f9d5ee4958fae2b74defbe726beb17856eed52b136d638,2024-10-06T12:15:04.407000
CVE-2024-44045,1,1,20e0c6905683b1cb4d29c7ba5b50a3b22d2c6557a135f8ab66e57ebf04dbdab8,2024-10-06T12:15:04.630000
CVE-2024-44046,1,1,e03f1832fad46f94e3d6593fd67baa4fbda2467e5bfb7219611bab27f30a0958,2024-10-06T12:15:04.853000
CVE-2024-44047,0,0,dcb68301e676e70a82dc46628c9493a0293e3e08d4f537ef9633f5a0b67d56b5,2024-09-24T22:05:25.723000
CVE-2024-44048,0,0,e9b1cc8fc597060cfdd72752b827b4aa13d91f1cd6810edba590f679e79cd789,2024-09-26T13:32:55.343000
CVE-2024-44049,0,0,a80b61b599be073262e16b82147c50606bc71e3542625749162e1fa755b6bc7d,2024-09-24T22:04:50.837000
@ -260122,7 +260142,14 @@ CVE-2024-45240,0,0,71d060de9ce29049494d6966979673903641ebddefc965fc9df5c7a08f6ba
CVE-2024-45241,0,0,db0315abb9e90395d374e44a8c98955e324445d54e9a189001fc6da18a250f14,2024-08-26T16:35:14.650000
CVE-2024-45244,0,0,a9f691efb65025129369bbba49bc88f6c172529b68c55b8214f47c2d49100aff,2024-09-12T16:07:49.530000
CVE-2024-45245,0,0,4585b5f5ac4d0cfdde54e2cb49bc2a2ab54f0d4c73c6ecb4c1a44ed46686c4c7,2024-10-06T08:15:02.543000
CVE-2024-45246,1,1,88b122c8245a19a2a2ebc1da48459e4941d37d3656d7535d320ab80c6e8b34df,2024-10-06T12:15:05.060000
CVE-2024-45247,1,1,3cc107e3d0aaa7b67b180767d340ab489dca2b4b51bd10b6429292ba88111575,2024-10-06T12:15:05.280000
CVE-2024-45248,1,1,0916e98d8c35bcde733203d68934a0b76685621d693d1b5b9d2d6ea98b1421ff,2024-10-06T13:15:15.080000
CVE-2024-45249,1,1,6f269ab9fd0f7582c757b17b45f4d62caa51dfc76f01fbc167b835f8a57cdd09,2024-10-06T13:15:15.313000
CVE-2024-4525,0,0,dfe2a87106534aea559d2a64c000518f6d0b8952ad5d7b752f8fc10ec2414d43,2024-06-04T19:20:41.620000
CVE-2024-45250,1,1,d0fcc685ede0342939b434a4744d10b1ede5e1d864959a615fcc891f2bafb5fa,2024-10-06T13:15:15.540000
CVE-2024-45251,1,1,2cf2fd11a5b3bccc6fedb93963326a18afec08638bb6299b0b49c5f0193a9dca,2024-10-06T13:15:15.763000
CVE-2024-45252,1,1,468e65b99aeb19429cf0ea245cbea85fd139b35776e81e10702bc7e952ef5605,2024-10-06T13:15:16.023000
CVE-2024-45256,0,0,1ad6eb17928348883dd9cb354722f92894049d9e7bbed38aa0c5260ca73ab2c4,2024-08-26T13:35:02.937000
CVE-2024-45258,0,0,20ee97d2eb3a83f8d2a7be46b53936d32dfd424c455ff5dc5358a331a56dedc1,2024-08-26T14:35:08.627000
CVE-2024-4526,0,0,87a45e4eb41404ceb4b9ba3ca9513f18cac2687a381a0d6211a80485bbac625a,2024-06-04T19:20:41.720000
@ -260230,6 +260257,7 @@ CVE-2024-45450,0,0,aa5d1afac94647878136a29faab537df333625d6375aa0ea38189e29e05bb
CVE-2024-45451,0,0,48b512aae28f050030a3079457d4f6895fe3bb1928b27b88000e380a07e6de13,2024-09-24T22:02:48.057000
CVE-2024-45452,0,0,4047a805b68a8ced2844a8ca7ba17139f576bc1b78cfe202a5caf646808b8ca7,2024-09-25T14:19:17.113000
CVE-2024-45453,0,0,9e87320d9aece790508cb80c393458900d9a39ff4cb0035fefb7977f305b18b6,2024-09-26T13:32:55.343000
CVE-2024-45454,1,1,6e95ff69a12a0762616a678401df1a561c28cd49d7bfec75f7f3e33c584cd905,2024-10-06T12:15:05.490000
CVE-2024-45455,0,0,4d27dc502cdc314ca65322205c1992846fdc5d39734d6d904b9bfe916c2c58d0,2024-09-19T18:51:15.433000
CVE-2024-45456,0,0,47f416b4ad02b4137088267164d544ec869b0c8806ca776b6a7c643c5eb500b1,2024-09-19T18:38:57.500000
CVE-2024-45457,0,0,5900191db09039069fbddda66128c2809bcb929085a84aed28a0c8f708ed46f3,2024-09-19T20:53:46.313000
@ -260984,50 +261012,63 @@ CVE-2024-47292,0,0,50a5f55d1cd7f04a27961f6de324de9237d82ece0981e52bba9e38c14afb7
CVE-2024-47293,0,0,8066415ca7197eb9a32d1acacaf53d321554e5f9cb22e4a1be994c73edda7213,2024-10-01T14:25:31.430000
CVE-2024-47294,0,0,616aaa0c0c25f743060360eec6e57e8d54e0c598ed571a7197a1a165758173ad,2024-10-01T14:27:54.577000
CVE-2024-47295,0,0,e2e23f79bdc2d34fff41ad7b237b64b4377c53fc19d83ce80e380fdc2e18eb32,2024-10-04T13:51:25.567000
CVE-2024-47297,1,1,eb8f0dfeb7f9e19248d5b3063e6d5162035719d25cc028a28316dd3e96618dac,2024-10-06T12:15:05.687000
CVE-2024-47298,1,1,9cd0e4e563c12a4b4e04b9075d1d90628e72cbc476b1a13fc9773386e48c41b1,2024-10-06T12:15:05.907000
CVE-2024-47299,1,1,ca884c375581427675377686f5a96af7c3eb3923b58142d585000c2a0f33162e,2024-10-06T12:15:06.110000
CVE-2024-4730,0,0,055c30f8bd03259d264f17e44955582c75615e93d958180e12436700bac392ab,2024-06-12T20:15:13.300000
CVE-2024-47300,1,1,c95cf952bb6d5a49e031eb433c311e0e02f4581450db8de60720e42ca5242d38,2024-10-06T12:15:06.310000
CVE-2024-47301,1,1,9e2dd9fcaf5d5dbb679265a373cdb10e9d416feafe1ce6d182edb69655401dba,2024-10-06T12:15:06.510000
CVE-2024-47303,0,0,bf8d75e01dd1aa85338666dfdc484b4a62ecc62745a2e39a6913339b9fa92fed,2024-10-02T19:00:24.750000
CVE-2024-47305,0,0,7c018d03a71f28200e41a87d693293b1e365b3b52710d7dc9c8bc548afdcc447,2024-10-02T16:35:40.077000
CVE-2024-47306,1,1,3418883464ac7a927349211a04872a384b22fae1d25649068cb9b5082d7d9589,2024-10-06T12:15:06.717000
CVE-2024-47307,1,1,383760abdf6f9a9499527c802d8b644f402413dee4d4d734f0f8dbdd58fd4270,2024-10-06T12:15:06.927000
CVE-2024-47309,0,0,4d8757059d1e8ab99120fa67d729634231acc476471a713adb38b44afa0137da,2024-10-05T13:15:13.707000
CVE-2024-4731,0,0,ff0f4697afac2eb26d16b700c40cb0a3947b6039ec9b762c8c08a8e49bc998ce,2024-06-04T19:20:48.130000
CVE-2024-47310,1,1,d6f232cad96653b6228615bb41c035c6d8de83c4762b9211d68156f10a4a7366,2024-10-06T12:15:07.153000
CVE-2024-47313,1,1,7b6ffaab437794832ee0b36282adaa66cf85914ef802f710df311c533f25719e,2024-10-06T12:15:07.363000
CVE-2024-47315,0,0,f8fc8e04ef461f394697878d14c77fa20555585c6db931561c38f9edd4a9ab5c,2024-09-30T18:06:36.060000
CVE-2024-47316,0,0,214b662d14df10a730002b7ddeaa36f8cdaaccd5afa398047874ed99028c869a,2024-10-05T13:15:13.920000
CVE-2024-47319,0,0,b5b578fd19e98243ea86a7b818cb32d07972df83e49a17c5c38bd419f2db192f,2024-10-05T13:15:14.137000
CVE-2024-4732,0,0,2f9d1622a74bcf5d144d47d69a297d840c0353e903036f272ef15e7560aa5dbf,2024-06-04T19:20:48.237000
CVE-2024-47320,1,1,0a86ec4f1d00b7166f4b2433af725b485dbe2941981bf20a867a3a6b6f5dec8c,2024-10-06T12:15:07.577000
CVE-2024-47322,1,1,c9e8be30fe40d11685207c214b3ce51c5e8c15eb17fb0b7f921ddb45731751e2,2024-10-06T12:15:07.847000
CVE-2024-47323,0,0,44be6356de3225bedc0292322f8b1fb6a2a8b3f0ef30a14db831079e18f423ae,2024-10-05T13:15:14.340000
CVE-2024-47324,0,0,dab23a4b3daeb5bb1fccde1ceb34f69c6022213d7f69f908cb7ac8cc55a95d31,2024-10-05T13:15:14.537000
CVE-2024-47326,1,1,dd825403c1512a2122a3a79559b34b9eaab2c3d9cc3c321ccc374f601ff80523,2024-10-06T11:15:11.300000
CVE-2024-47327,1,1,a2f1a3a3d8260b61366ce17ce1d1637e007fa36f12932afe0ff2f60fc426bdcf,2024-10-06T11:15:11.530000
CVE-2024-47329,1,1,f0acf9b98e363c382e68e579bf86f86017bd03295fa19cad54c8a17c2814bf21,2024-10-06T11:15:11.743000
CVE-2024-47326,0,0,dd825403c1512a2122a3a79559b34b9eaab2c3d9cc3c321ccc374f601ff80523,2024-10-06T11:15:11.300000
CVE-2024-47327,0,0,a2f1a3a3d8260b61366ce17ce1d1637e007fa36f12932afe0ff2f60fc426bdcf,2024-10-06T11:15:11.530000
CVE-2024-47329,0,0,f0acf9b98e363c382e68e579bf86f86017bd03295fa19cad54c8a17c2814bf21,2024-10-06T11:15:11.743000
CVE-2024-4733,0,0,bab73609d3aaa55dacedcdd69b9c9d83fbc709adf98853b3adb423b13daf2498,2024-05-17T18:36:31.297000
CVE-2024-47330,0,0,8e1bb94d03c47cc1936bb0a3abc1d94c591039097eebb503639095132d634032,2024-10-02T17:26:49.470000
CVE-2024-47332,1,1,1df862aa82b6eae86cac273eca640bbfa7cc741acdfda1bccec05fcc431c9ece,2024-10-06T11:15:11.957000
CVE-2024-47333,1,1,e71ee4ed73a0217250e82dbb9f20e43aff2285627bab146687ff183b28b9b630,2024-10-06T11:15:12.170000
CVE-2024-47336,1,1,b14a6833d5e30cf1087b6fbf911ab25a74ddd0c54a17bed602dc88085f16eeb7,2024-10-06T11:15:12.393000
CVE-2024-47332,0,0,1df862aa82b6eae86cac273eca640bbfa7cc741acdfda1bccec05fcc431c9ece,2024-10-06T11:15:11.957000
CVE-2024-47333,0,0,e71ee4ed73a0217250e82dbb9f20e43aff2285627bab146687ff183b28b9b630,2024-10-06T11:15:12.170000
CVE-2024-47336,0,0,b14a6833d5e30cf1087b6fbf911ab25a74ddd0c54a17bed602dc88085f16eeb7,2024-10-06T11:15:12.393000
CVE-2024-47337,0,0,3f50b583aae71c6f8cadac0ae6ee64e91fb1dabd9a75ac191a842163ad487c42,2024-09-26T13:32:02.803000
CVE-2024-47339,1,1,b748a080d1eda1c4c7688aeb6eeff5853a13c6c3da941aaf11c606696d75bc4c,2024-10-06T11:15:12.597000
CVE-2024-47338,1,1,d86d4fdd154b8adb4b67e8bb256527a4504d5eaecd8d00e0dc8d8b1f0a425a8a,2024-10-06T13:15:16.267000
CVE-2024-47339,0,0,b748a080d1eda1c4c7688aeb6eeff5853a13c6c3da941aaf11c606696d75bc4c,2024-10-06T11:15:12.597000
CVE-2024-4734,0,0,0eefea1299cd16be8adb4bc3a22d24ee524acae6c15e2191dca2420e7021d6ef,2024-05-15T16:40:19.330000
CVE-2024-47340,1,1,4f61bbbfcda92b1ba4f9c77cee21b6d08186ed25a290baffd724f278078baefa,2024-10-06T11:15:12.790000
CVE-2024-47341,1,1,68d0ea6f863e0207756ae3ee7375f3f8f80f2e30176eae609a552cc14a36e69d,2024-10-06T11:15:12.980000
CVE-2024-47342,1,1,ed68f3a13fe48b9e02e00826873197baf611ad53b880bd2465019c1e876cb320,2024-10-06T11:15:13.180000
CVE-2024-47343,1,1,7d04c1d3dbc036c77ba16b9e22584923396bf4a750fd5dea263405439b359bf7,2024-10-06T11:15:13.370000
CVE-2024-47345,1,1,eaf8829ac5655f65337a7ddebefac52b230676fdb30a2fe892cb7d3845e6305f,2024-10-06T11:15:13.560000
CVE-2024-47346,1,1,eac2907dbd0b479d4e5f2041e42e58af3100598175c1d0f1fc2c1671d7e5f0a9,2024-10-06T11:15:13.760000
CVE-2024-47347,1,1,49102bd33d3ee523b336301781936cc58d61b6db80c197a91e09b4134f71d9ae,2024-10-06T11:15:13.963000
CVE-2024-47348,1,1,0505afdedd5b49c8db2d361e9cb3aa347d2e4550b47231a903978cfee0d2c86f,2024-10-06T11:15:14.157000
CVE-2024-47349,1,1,83dbf98f0824ad7f6c0d96a698f772e07fb62b339f99bd118cc3c2e2dd73c0f1,2024-10-06T11:15:14.353000
CVE-2024-47340,0,0,4f61bbbfcda92b1ba4f9c77cee21b6d08186ed25a290baffd724f278078baefa,2024-10-06T11:15:12.790000
CVE-2024-47341,0,0,68d0ea6f863e0207756ae3ee7375f3f8f80f2e30176eae609a552cc14a36e69d,2024-10-06T11:15:12.980000
CVE-2024-47342,0,0,ed68f3a13fe48b9e02e00826873197baf611ad53b880bd2465019c1e876cb320,2024-10-06T11:15:13.180000
CVE-2024-47343,0,0,7d04c1d3dbc036c77ba16b9e22584923396bf4a750fd5dea263405439b359bf7,2024-10-06T11:15:13.370000
CVE-2024-47345,0,0,eaf8829ac5655f65337a7ddebefac52b230676fdb30a2fe892cb7d3845e6305f,2024-10-06T11:15:13.560000
CVE-2024-47346,0,0,eac2907dbd0b479d4e5f2041e42e58af3100598175c1d0f1fc2c1671d7e5f0a9,2024-10-06T11:15:13.760000
CVE-2024-47347,0,0,49102bd33d3ee523b336301781936cc58d61b6db80c197a91e09b4134f71d9ae,2024-10-06T11:15:13.963000
CVE-2024-47348,0,0,0505afdedd5b49c8db2d361e9cb3aa347d2e4550b47231a903978cfee0d2c86f,2024-10-06T11:15:14.157000
CVE-2024-47349,0,0,83dbf98f0824ad7f6c0d96a698f772e07fb62b339f99bd118cc3c2e2dd73c0f1,2024-10-06T11:15:14.353000
CVE-2024-4735,0,0,74f4fbd101bb46efdc880f338cfb70c8fd3a6ef365bd7732d2107c79fb3d78b8,2024-06-04T19:20:48.397000
CVE-2024-47352,1,1,e4546f3e93b55cc18c46440b6d69bfc06c10534c01198a92cfef9a00fc7f2df0,2024-10-06T11:15:14.590000
CVE-2024-47355,1,1,ab44c1d930b4edf9de26b48298529d159f8a58be7da5a756e39353aed1efd72e,2024-10-06T11:15:14.797000
CVE-2024-47356,1,1,a972dfe4b819eee902da4af1c6f876ef2537036873fbf1339aa2181ace578f6a,2024-10-06T10:15:03.450000
CVE-2024-47357,1,1,220517480ee872151c5906ccd6d7075def6b6a4fa7121d867c26727d7f58d29a,2024-10-06T10:15:04.410000
CVE-2024-47350,1,1,8e466a47ea8748d3e7a6da36b467bf829b56ca2623475d959fe5fb5f81d8e73b,2024-10-06T13:15:16.467000
CVE-2024-47352,0,0,e4546f3e93b55cc18c46440b6d69bfc06c10534c01198a92cfef9a00fc7f2df0,2024-10-06T11:15:14.590000
CVE-2024-47355,0,0,ab44c1d930b4edf9de26b48298529d159f8a58be7da5a756e39353aed1efd72e,2024-10-06T11:15:14.797000
CVE-2024-47356,0,0,a972dfe4b819eee902da4af1c6f876ef2537036873fbf1339aa2181ace578f6a,2024-10-06T10:15:03.450000
CVE-2024-47357,0,0,220517480ee872151c5906ccd6d7075def6b6a4fa7121d867c26727d7f58d29a,2024-10-06T10:15:04.410000
CVE-2024-4736,0,0,d66d2cb2e0afad57d9d4fb0dd29db1ae480425b093ff5e46c35972ad67bf1599,2024-06-04T19:20:48.497000
CVE-2024-47360,1,1,2390c96c683665ff5e6ed721f2a3d379029f2beb1b17138bace1579d0ce7f778,2024-10-06T10:15:04.640000
CVE-2024-47363,1,1,993b7e00dc33408438ce13669a4e6f4d14a98589b2c3dcdd6b85490cf8998695,2024-10-06T10:15:04.843000
CVE-2024-47364,1,1,b028d0d4c122bd666b02413c83e64d64788e89a5e16dd5714411ea5cfa707d86,2024-10-06T10:15:05.050000
CVE-2024-47365,1,1,cba300448c43be7f78f2564e7b08e0f873a8a2c90d1707805998d14c18c328c0,2024-10-06T10:15:05.257000
CVE-2024-47366,1,1,f7fbdab5a11ac2025b76608f04f1e6240f8db8c08c9c7ab1b1db44baaececb0e,2024-10-06T10:15:05.483000
CVE-2024-47367,1,1,78458c58f30eb889553a5a4975f628fe526a672048e2bcf9597660b1d71ab382,2024-10-06T10:15:05.687000
CVE-2024-47368,1,1,4e8d41c6356a2bce8cb0128ea0c1a029046ebf9c315cf5e7b5dc6522a6aa53c8,2024-10-06T10:15:05.890000
CVE-2024-47360,0,0,2390c96c683665ff5e6ed721f2a3d379029f2beb1b17138bace1579d0ce7f778,2024-10-06T10:15:04.640000
CVE-2024-47363,0,0,993b7e00dc33408438ce13669a4e6f4d14a98589b2c3dcdd6b85490cf8998695,2024-10-06T10:15:04.843000
CVE-2024-47364,0,0,b028d0d4c122bd666b02413c83e64d64788e89a5e16dd5714411ea5cfa707d86,2024-10-06T10:15:05.050000
CVE-2024-47365,0,0,cba300448c43be7f78f2564e7b08e0f873a8a2c90d1707805998d14c18c328c0,2024-10-06T10:15:05.257000
CVE-2024-47366,0,0,f7fbdab5a11ac2025b76608f04f1e6240f8db8c08c9c7ab1b1db44baaececb0e,2024-10-06T10:15:05.483000
CVE-2024-47367,0,0,78458c58f30eb889553a5a4975f628fe526a672048e2bcf9597660b1d71ab382,2024-10-06T10:15:05.687000
CVE-2024-47368,0,0,4e8d41c6356a2bce8cb0128ea0c1a029046ebf9c315cf5e7b5dc6522a6aa53c8,2024-10-06T10:15:05.890000
CVE-2024-47369,0,0,85051d2792ae5a9c35101ad3dbb7ab7dc5caf5738ffae769b698154ac8223e1e,2024-10-05T16:15:02.627000
CVE-2024-4737,0,0,bd8c1ff0c2bd0234c81e53807fa1f8ee5b80721a1ba19a06cab0ffcb77875865,2024-06-04T19:20:48.597000
CVE-2024-47370,0,0,5edb7d7905239b2a285fe58ab5a2ea29b2bf35c7c990535ecaa59977c2901ada,2024-10-05T16:15:02.873000
@ -261127,6 +261168,7 @@ CVE-2024-47644,0,0,1c2fe8479ae4a5395fad08b5cac8a542a09650bb1f5aa648b924a42c9f7ec
CVE-2024-47646,0,0,7ba36713fbb90f6746674671fea486d55f91c9f2157fb642d67d70c359ac8b24,2024-10-05T13:15:16.637000
CVE-2024-47647,0,0,f30f2c9c01f19ef64d34d838a1a763e640bd0e3297ba10d5973c5a0a7591b074,2024-10-05T13:15:16.837000
CVE-2024-4765,0,0,2cc9c7bf1e2c28194496aab966e3be262d91c35cfd4edb32adc2df596a464b78,2024-08-29T21:35:11.807000
CVE-2024-47650,1,1,48367e1e1a8ade161d567036f139b0afa6dfaa1621feee967103be6fbf5c4205,2024-10-06T13:15:16.690000
CVE-2024-47651,0,0,a5c70d4582bbdb3780ac3463bdf31076b74c5748ebb37496a5c0ac719743777c,2024-10-04T13:50:43.727000
CVE-2024-47652,0,0,0106178cdc2d236f6bd6fb41168a986de53675f8839d6b1fc83ef0e66c837bbc,2024-10-04T13:50:43.727000
CVE-2024-47653,0,0,9abed72960a84ca31096d60eaeacc7bd22cfefab657976224976c20e44cb9674,2024-10-04T13:50:43.727000
@ -264636,6 +264678,7 @@ CVE-2024-9535,0,0,e3d998100764633e3e528289a3381e79a3f3de24d11aeb04ed75e82053c9e7
CVE-2024-9536,0,0,dcba05ea5c6c090dc8b1e81d5c10cd239c9b2b2a7f8182b0be6d72c3de7ea67d,2024-10-05T16:15:04.600000
CVE-2024-9549,0,0,b5af2f3beca974d88fe6c9e1de223b018eb5a2f319ac9930bc18abf23d59a8af,2024-10-06T04:15:10.533000
CVE-2024-9550,0,0,cb65878957b7c058d066f3e09375f15593de905f96246f4bc2d1d0983033fdb8,2024-10-06T09:15:02.507000
CVE-2024-9551,1,1,9af15196b88b6f996f3ad7331756d9b557cd0288697be2a4653db464f4e6c1d0,2024-10-06T10:15:06.090000
CVE-2024-9552,1,1,86ba100a9e9b09e2270a32ebdcb29267c1828d623f8b70241af3c768d021cbd9,2024-10-06T10:15:06.390000
CVE-2024-9553,1,1,64c444d94fc869f98cd0533846e7fdd6b8a8eb3d69df997ce010912c69eb5a17,2024-10-06T11:15:14.997000
CVE-2024-9551,0,0,9af15196b88b6f996f3ad7331756d9b557cd0288697be2a4653db464f4e6c1d0,2024-10-06T10:15:06.090000
CVE-2024-9552,0,0,86ba100a9e9b09e2270a32ebdcb29267c1828d623f8b70241af3c768d021cbd9,2024-10-06T10:15:06.390000
CVE-2024-9553,0,0,64c444d94fc869f98cd0533846e7fdd6b8a8eb3d69df997ce010912c69eb5a17,2024-10-06T11:15:14.997000
CVE-2024-9554,1,1,9a35851ca1ee2f71357c3e70511db22487c93ed0f056b43d108cd2b56332db57,2024-10-06T12:15:08.117000

Can't render this file because it is too large.