Auto-Update: 2024-12-10T13:00:47.647129+00:00

This commit is contained in:
cad-safe-bot 2024-12-10 13:04:08 +00:00
parent c7a3ddfed0
commit e652667796
8 changed files with 385 additions and 14 deletions

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-10959",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-12-10T11:15:05.913",
"lastModified": "2024-12-10T11:15:05.913",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The The Active Products Tables for WooCommerce. Use constructor to create tables plugin for WordPress is vulnerable to arbitrary shortcode execution via woot_get_smth AJAX action in all versions up to, and including, 1.0.6.5. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/profit-products-tables-for-woocommerce/trunk/index.php#L1666",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3199368/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/profit-products-tables-for-woocommerce/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ecf803cf-1b9c-4d2e-863f-d1f51b08f833?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11106",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-12-10T11:15:07.030",
"lastModified": "2024-12-10T11:15:07.030",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Simple Restrict plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.7 via the WordPress core search feature. This makes it possible for unauthenticated attackers to extract sensitive data from posts that have been restricted to higher-level roles such as administrator."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3198971/simple-restrict",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bbb50bc9-5ad7-402e-a624-90f3302e1b0c?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-11928",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-12-10T11:15:07.220",
"lastModified": "2024-12-10T11:15:07.220",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The iChart \u2013 Easy Charts and Graphs plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018width\u2019 parameter in all versions up to, and including, 2.1.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/ichart/tags/2.1.0/qcld_ichart_shortcode.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3204817/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/ichart/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/100f6ccd-02d3-4b9e-8dd4-957a518c2a55?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47484",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-12-10T11:15:07.400",
"lastModified": "2024-12-10T11:15:07.400",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Dell Avamar, version(s) 19.9, contain(s) an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to Command execution."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security_alert@emc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "security_alert@emc.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000258636/dsa-2024-489-security-update-for-dell-avamar-and-dell-avamar-virtual-edition-security-update-for-multiple-vulnerabilities",
"source": "security_alert@emc.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47977",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-12-10T11:15:07.550",
"lastModified": "2024-12-10T11:15:07.550",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Dell Avamar, version(s) 19.9, contain(s) an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Command execution."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security_alert@emc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "security_alert@emc.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000258636/dsa-2024-489-security-update-for-dell-avamar-and-dell-avamar-virtual-edition-security-update-for-multiple-vulnerabilities",
"source": "security_alert@emc.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-52538",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-12-10T11:15:07.690",
"lastModified": "2024-12-10T11:15:07.690",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Dell Avamar, version(s) 19.9, contain(s) an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Script injection."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security_alert@emc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L",
"baseScore": 7.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "security_alert@emc.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000258636/dsa-2024-489-security-update-for-dell-avamar-and-dell-avamar-virtual-edition-security-update-for-multiple-vulnerabilities",
"source": "security_alert@emc.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-12-10T11:00:29.855738+00:00
2024-12-10T13:00:47.647129+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-12-10T10:15:06.123000+00:00
2024-12-10T11:15:07.690000+00:00
```
### Last Data Feed Release
@ -33,18 +33,19 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
272917
272923
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `6`
- [CVE-2024-11940](CVE-2024/CVE-2024-119xx/CVE-2024-11940.json) (`2024-12-10T09:15:04.870`)
- [CVE-2024-11945](CVE-2024/CVE-2024-119xx/CVE-2024-11945.json) (`2024-12-10T10:15:04.810`)
- [CVE-2024-11973](CVE-2024/CVE-2024-119xx/CVE-2024-11973.json) (`2024-12-10T10:15:06.123`)
- [CVE-2024-45709](CVE-2024/CVE-2024-457xx/CVE-2024-45709.json) (`2024-12-10T09:15:06.013`)
- [CVE-2024-8256](CVE-2024/CVE-2024-82xx/CVE-2024-8256.json) (`2024-12-10T09:15:06.190`)
- [CVE-2024-10959](CVE-2024/CVE-2024-109xx/CVE-2024-10959.json) (`2024-12-10T11:15:05.913`)
- [CVE-2024-11106](CVE-2024/CVE-2024-111xx/CVE-2024-11106.json) (`2024-12-10T11:15:07.030`)
- [CVE-2024-11928](CVE-2024/CVE-2024-119xx/CVE-2024-11928.json) (`2024-12-10T11:15:07.220`)
- [CVE-2024-47484](CVE-2024/CVE-2024-474xx/CVE-2024-47484.json) (`2024-12-10T11:15:07.400`)
- [CVE-2024-47977](CVE-2024/CVE-2024-479xx/CVE-2024-47977.json) (`2024-12-10T11:15:07.550`)
- [CVE-2024-52538](CVE-2024/CVE-2024-525xx/CVE-2024-52538.json) (`2024-12-10T11:15:07.690`)
### CVEs modified in the last Commit

View File

@ -243617,6 +243617,7 @@ CVE-2024-1095,0,0,c3b9382662b402032abf8ceff61647f8e00b16f3ebb8e17edcc93fa481ed10
CVE-2024-10952,0,0,edff8b29d26accda4a8e33f169e18ac16231b4d8b9445539c32344bf5f44c6f1,2024-12-04T03:15:04.593000
CVE-2024-10953,0,0,94ed881c1741c9a6db86af195e84904697442fcf31d986afec17a96f3fc5a311,2024-11-12T13:56:54.483000
CVE-2024-10958,0,0,7c409c4cc8cfbaa81f14834944556f1c1cdcb42e660d253085e85bddecc5debc,2024-11-14T14:57:23.103000
CVE-2024-10959,1,1,8ebefd2e50b377b7cbc5ee79496660a7a2e41b87835807bbfa3cf939f1624b04,2024-12-10T11:15:05.913000
CVE-2024-1096,0,0,361a397f658718594f88eb8768eb59d67142285dd6bbccd93ad2ca45f5461047,2024-11-21T08:49:47.217000
CVE-2024-10961,0,0,4a5dff05569e8c840a1fbc59c3367b15e681c98f036051571da83eeda89d3631,2024-12-06T01:15:16.933000
CVE-2024-10962,0,0,01c3565bb569e73f17c44eff56e212818b4d6f0ce2501db43a4a28cdf597d31c,2024-11-15T13:58:08.913000
@ -243735,6 +243736,7 @@ CVE-2024-11101,0,0,dd5f01c6c10626fada5843d26d25ecc9c303026b11e1f85af9563bdd8086a
CVE-2024-11102,0,0,ec70fa86628f0582db7e97e83cef58a9123c92079aa9ea3641e1de155f8fc492,2024-11-18T20:00:09.120000
CVE-2024-11103,0,0,525c56d7b3f8fec3123e98bad3867c199a9a90e84f6b6962f9d506a460e4664c,2024-11-28T10:15:06.197000
CVE-2024-11104,0,0,b75d8ded53ff668230e72c743fffcbea02289181c30609ae66856a5e9653031c,2024-11-22T06:15:19.093000
CVE-2024-11106,1,1,cb51760d779e6bcda9dbc9fa918b08dd376ad7e4ab8eca700349d476fc379343,2024-12-10T11:15:07.030000
CVE-2024-11107,0,0,c5956665d8c7ce6fcd0a182467a15d9156b0276ffd181b7a1b3ebd79cb232eaf,2024-12-10T06:15:20.883000
CVE-2024-1111,0,0,1e2a4c53f023bbf8c3b556fe6d8a896ca169d10bbf6dcef8f8f730e5e086694a,2024-11-21T08:49:49.257000
CVE-2024-11110,0,0,d490bd60a369a1b46dbdb1050197f0676234294cb261b9f35d39066213c16bbc,2024-11-13T17:01:16.850000
@ -244249,15 +244251,16 @@ CVE-2024-1191,0,0,6f7a8128ca74425a818c30dd0345aad863d38fbb6a993214ffab466088e492
CVE-2024-11918,0,0,f7031582b21494aaa2ccab4dd4ab92d52bf9f67c1445d9fb72b363b717cfc06b,2024-11-28T06:15:08.347000
CVE-2024-1192,0,0,feeadd7788bda0ae41e0b060ef10672169205cb5b73feeee0610abe95f0f97d2,2024-11-21T08:50:00.287000
CVE-2024-11925,0,0,77043a2dc07077ec38aa584033543217cc9fb39ce00751159aa83ba0aa54cc6b,2024-11-28T07:15:05.267000
CVE-2024-11928,1,1,daaaeba3053bb3add1176d5e56bad95b3561d2e8a29b59c7061398cadf85d29b,2024-12-10T11:15:07.220000
CVE-2024-1193,0,0,dfff57fc9ce7a1dbebe4335de503e2f3e62619c8f53eebdea960e5ff40a71456,2024-11-21T08:50:00.427000
CVE-2024-11933,0,0,ff719b80c8b04b1955877df42e564ce90eac2c09e4f59c20e785f18a1e8804d6,2024-12-03T16:04:10.350000
CVE-2024-11935,0,0,f2a8d43d6f9999d38415d9b41f66ab77f7c4f7c94de5d0bc77beeed93d88f487,2024-12-04T13:15:05.910000
CVE-2024-1194,0,0,2ad6fa2abb4bb109947132f87b19e7c09219cf51535c19102f3cbbfcba6ba405,2024-11-21T08:50:00.573000
CVE-2024-11940,1,1,50698d90abbe3f05c52f5eb683d28a5d288748535b4550f73113d1789cb4b5b0,2024-12-10T09:15:04.870000
CVE-2024-11940,0,0,50698d90abbe3f05c52f5eb683d28a5d288748535b4550f73113d1789cb4b5b0,2024-12-10T09:15:04.870000
CVE-2024-11941,0,0,a22d4f126379cd23fab32eff7ac35d36ca73679077d565711169df70fc99af87,2024-12-05T16:15:23.893000
CVE-2024-11942,0,0,b0307c3d5deb4f1958153d56169209064a816f43c966e68315b932939b90f0c7,2024-12-05T16:15:24.033000
CVE-2024-11943,0,0,255da8c836c952820ff0b7bcd3c6515650b6d087f7a115e643c6d0649e7af878,2024-12-07T02:15:18.393000
CVE-2024-11945,1,1,5942d6aad6bf3e75acd40cb415876b45557f533745bb7af10573948fb59a4863,2024-12-10T10:15:04.810000
CVE-2024-11945,0,0,5942d6aad6bf3e75acd40cb415876b45557f533745bb7af10573948fb59a4863,2024-12-10T10:15:04.810000
CVE-2024-1195,0,0,3368bf518c27a729a23598a4bc9bc8456794ebbc8ed421e1b9fb54311a27af0c,2024-11-21T08:50:00.723000
CVE-2024-11952,0,0,8be0c69e3107fa6f3273f59b11ff511450df70a157d0236a300dd71a0356b941,2024-12-04T09:15:04.637000
CVE-2024-11959,0,0,8e4c044a79a34553dacc3bbf68fddd2b6e5f24a72d4b7a0c2b06bf8643853e87,2024-12-04T16:52:55.150000
@ -244275,7 +244278,7 @@ CVE-2024-11969,0,0,d3869ee85a393e22b7277fc4652d49a22be68a3946e5e05de40353058e929
CVE-2024-1197,0,0,45d3912b5b96c16c2c7bf2d968f246e6b35b4c5b3c4e5fbb80afbcf2d9b1f072,2024-11-21T08:50:01.030000
CVE-2024-11970,0,0,1a849bf68450bf6823e4c6c28effecbfa7f1d9d228ab32bedb6122aff4f177bb,2024-12-02T14:48:39.960000
CVE-2024-11971,0,0,3a422b96c75e64944718f4261ea83fbe383ac9a8c822f0cea915713588b2fd46,2024-12-03T20:04:46.493000
CVE-2024-11973,1,1,a3c36dfe4c52bb5c115c98d5a1181766ff2b53401812e508ab1f45910ea8c113,2024-12-10T10:15:06.123000
CVE-2024-11973,0,0,a3c36dfe4c52bb5c115c98d5a1181766ff2b53401812e508ab1f45910ea8c113,2024-12-10T10:15:06.123000
CVE-2024-11978,0,0,ee6613517c5b5a8efee7de187c6205cef62cfcd4704997164fc2a04147cb6c76,2024-11-29T03:15:14.700000
CVE-2024-11979,0,0,c59e2eb6c7a01bd1d7079a43a717a4d187eba8b2494f82d07b2cbb4d399227a1,2024-11-29T03:15:15.653000
CVE-2024-1198,0,0,7ee99a3ada0892a28247937252fddcb85d600bf94d9ced310a8e592951ded2d1,2024-11-21T08:50:01.190000
@ -264053,7 +264056,7 @@ CVE-2024-45696,0,0,6165bda5937dc3aecd99892a3a265441497d5e6a5c6f77df926b4e1314bd4
CVE-2024-45697,0,0,3ce8dbff23993b14c0b130b642cc3444b1d2d9d7226875c432e83954fd616060,2024-09-19T21:40:37.357000
CVE-2024-45698,0,0,316175bc8d87c54751e5f830d0c89fc0b0fa33ece0352e2604bf4d6f48f9ed4f,2024-10-15T10:15:02.853000
CVE-2024-4570,0,0,c1a5258b7eebc866c0c77ceb5f7502c7f3d128f87f2b93b98d2ddb7dd60e07a5,2024-11-21T09:43:07.933000
CVE-2024-45709,1,1,5e9c6c06bb0889d3e620324d4e3b7b466ef12fb4e7bf5ad79606e732c802cd1a,2024-12-10T09:15:06.013000
CVE-2024-45709,0,0,5e9c6c06bb0889d3e620324d4e3b7b466ef12fb4e7bf5ad79606e732c802cd1a,2024-12-10T09:15:06.013000
CVE-2024-4571,0,0,76823bb120333d1d68e24e57a18868a62bd826931cb118db3f1630877d1250ae,2024-05-14T15:44:05.750000
CVE-2024-45710,0,0,76b8682c5f42e35a1cfaad101bdf65713aaec3134845a1c5e8d0230eb8bc1b0f,2024-10-17T20:18:04.277000
CVE-2024-45711,0,0,9dc2e2ef13f7d87ef0d4facba6e575aa00786a9555d71b770103fb22e2cb1c18,2024-10-17T20:17:29.207000
@ -265148,6 +265151,7 @@ CVE-2024-47476,0,0,7fbeddc8b679c54b9a8d16b073a75eec4d455c0be7f1e02e1d7d8aa5633f3
CVE-2024-4748,0,0,0e1bf604cc16c6bb1a8683ee11cfaa8201b2be0b492e06be1984933dd6cedb52,2024-11-21T09:43:30.787000
CVE-2024-47481,0,0,71ea09e89917de5bc1b44200d74f1ffc8698bb7da082bd763134d649f33a6380,2024-10-31T00:01:40.487000
CVE-2024-47483,0,0,f01599a6880bac8eacea8814fc1f580c96bada992530caa76be5bdf38bc089f7,2024-10-31T00:01:05.127000
CVE-2024-47484,1,1,8ee7130718e177a4b7bdc694cc88ec0ea7625e9dd9b72cb36833b54e909b7241,2024-12-10T11:15:07.400000
CVE-2024-47485,0,0,f3e17ff20ae3263d9853078761f1fcc280526d84c6f26f0f79a89c8c8da75f6d,2024-10-22T16:23:22.890000
CVE-2024-47486,0,0,73b6ec5c93b8df7e12b45674095673d040f8ca89712ac88fe6ad816e1b46356f,2024-11-21T15:15:31.407000
CVE-2024-47487,0,0,285367b03b1e1af1cf720c4c097845509c3c98a24864a9cd28d57659dbb3da2b,2024-10-22T16:10:08.027000
@ -265539,6 +265543,7 @@ CVE-2024-47973,0,0,4c755251fddad4f39a2e7e0c2967304daa922575998c42fd2fc2365294c3e
CVE-2024-47974,0,0,5b42e76afcab24c20bdceb8d619dc3b1d3700c61728605186411865d26bbe7c7,2024-10-31T13:35:11.790000
CVE-2024-47975,0,0,919a5c25fcfdd1004bec82ba910db5fe6300dd9cdcfe2f11fc4b0bb574f4091b,2024-10-11T20:15:05.143000
CVE-2024-47976,0,0,b7d584a3048cada45c1f6e92a2751d3e6ae6406892198b5d0fe37bebaa37f847,2024-10-17T22:15:03.210000
CVE-2024-47977,1,1,167a11103556db461bec5fe97a2696b0312627da6143ca80c941f2b6fa16eb0b,2024-12-10T11:15:07.550000
CVE-2024-4798,0,0,67d409a675b221a14312164f5cc62c5f24d760e91c26863f4b27a369f421db4d,2024-11-21T09:43:38.167000
CVE-2024-4799,0,0,bcde09b7182d8e0e6116d4d77d66aa7fc678a4d38a1639ef2abc6c729d992c49,2024-11-21T09:43:38.320000
CVE-2024-4800,0,0,d6e648ed7e57041fcab1c34d0d022e8b177d9063790ccf92ab37010db4d3952a,2024-11-21T09:43:38.470000
@ -268332,6 +268337,7 @@ CVE-2024-52530,0,0,78f036a07a80d7c50933eab4b5ec3e54640dd9a8e9ce77e883bfb2118e573
CVE-2024-52531,0,0,8eedc16d1aadf080c6f2b302997fd47ee6a376af2a4466e43fcf9633d24182c6,2024-11-12T19:35:15.807000
CVE-2024-52532,0,0,54c3190a0eeff653a8f66dda7fd5b580cc7aa4648618e83320436fca355bcda1,2024-11-12T19:35:16.970000
CVE-2024-52533,0,0,1eb71d89b0eb5dd4c4750374cbcae2f7fe6179355aa90c3882a1d10864ff06bd,2024-12-06T14:15:21.400000
CVE-2024-52538,1,1,835fe849e7f7ee42eebe03855b29cf6227ad70f158455508984b13f2a2b9a4c9,2024-12-10T11:15:07.690000
CVE-2024-5254,0,0,b08a56d01443c9abf44ee33ecfae9cdfa73a8d20318044fcd2f5caa1e9d31f2e,2024-11-21T09:47:17.063000
CVE-2024-52544,0,0,c58d604e70e1d52d10e6c46ba91f7cf731eb4ad32c0c46522333c5ba2eb214aa,2024-12-03T21:15:07.390000
CVE-2024-52545,0,0,387ccc5d59fa5b7f0e29a5a9d3b818216a2c3bea1d9e491918de17e5ca055044,2024-12-03T21:15:07.490000
@ -271542,7 +271548,7 @@ CVE-2024-8252,0,0,3e800dddb3c3d8ad87f26fc860b29ce4251f149014cce254b208c78bf832a1
CVE-2024-8253,0,0,fc41b6505185d053ad6636245c39f09b54bbdbf799cea1a82678de8b2acef125,2024-09-25T19:42:31.943000
CVE-2024-8254,0,0,942a14d7630124eb518b0a4afc4fc0d5a7d0c55fcf9cb143f0c2c9d16a735b9a,2024-10-08T19:08:41.690000
CVE-2024-8255,0,0,5d2845ec8e88416cc6e8a7f932062f58b18cb10d3792252a3bd4e24bfdb68a91,2024-09-06T22:53:34.187000
CVE-2024-8256,1,1,99cdcb922f20ce4980783ca217f97c74b0231f6c8a86e1bdf0a15a5f419457bd,2024-12-10T09:15:06.190000
CVE-2024-8256,0,0,99cdcb922f20ce4980783ca217f97c74b0231f6c8a86e1bdf0a15a5f419457bd,2024-12-10T09:15:06.190000
CVE-2024-8258,0,0,f677c900ed296a6df7da1749e81be4ee8adc676fc5218d5f619ab1c8ff2ca2c9,2024-09-27T18:56:41.140000
CVE-2024-8259,0,0,78b0535758cd3679809e4485435e243c879da9935c9d2d83457d42646f79e66e,2024-12-09T14:15:13.473000
CVE-2024-8260,0,0,1a5d0d9640e33b2f7c9f22aba5e11715bf32bcc340f2c05d167a5a396b68ca4a,2024-09-19T16:08:58.863000

Can't render this file because it is too large.