Auto-Update: 2024-12-31T15:00:19.927646+00:00

This commit is contained in:
cad-safe-bot 2024-12-31 15:03:43 +00:00
parent afe56860f3
commit e8a5e1aa29
39 changed files with 2254 additions and 98 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-41737",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-02-17T17:15:07.577",
"lastModified": "2024-11-21T07:23:45.837",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-31T14:19:48.027",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.5,
"impactScore": 4.0
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.0,
"impactScore": 4.0
}
]
},
@ -49,24 +69,77 @@
"value": "CWE-287"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:spectrum_scale_container_native_storage_access:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.1.2.1",
"versionEndIncluding": "5.1.7.0",
"matchCriteriaId": "2EA5E640-28DB-4BFD-BED1-8F1E09553C05"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
}
]
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/237811",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.ibm.com/support/pages/node/7095312",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/237811",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.ibm.com/support/pages/node/7095312",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-41738",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-02-17T17:15:07.790",
"lastModified": "2024-11-21T07:23:45.953",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-31T14:21:08.167",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,24 +69,77 @@
"value": "CWE-287"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:spectrum_scale_container_native_storage_access:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.1.2.1",
"versionEndIncluding": "5.1.7.0",
"matchCriteriaId": "2EA5E640-28DB-4BFD-BED1-8F1E09553C05"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
}
]
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/237812",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.ibm.com/support/pages/node/7095312",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/237812",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.ibm.com/support/pages/node/7095312",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2023-48775",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T13:15:05.650",
"lastModified": "2024-12-31T13:15:05.650",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Gfazioli WP Cleanfix allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WP Cleanfix: from n/a through 5.6.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wp-cleanfix/vulnerability/wordpress-wp-cleanfix-plugin-5-5-0-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2023-50850",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T13:15:06.940",
"lastModified": "2024-12-31T13:15:06.940",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Woo WooCommerce Subscriptions allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WooCommerce Subscriptions: from n/a before 5.8.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/woocommerce-subscriptions/vulnerability/wordpress-woo-subscriptions-plugin-5-8-0-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1297",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2024-02-20T00:15:14.463",
"lastModified": "2024-11-21T08:50:15.770",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-31T14:28:27.090",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,24 +69,65 @@
"value": "CWE-94"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:loomio:loomio:2.22.0:*:*:*:*:*:*:*",
"matchCriteriaId": "CC64D586-302C-482F-B1D2-E862F244ECFE"
}
]
}
]
}
],
"references": [
{
"url": "https://fluidattacks.com/advisories/stones",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://github.com/loomio/loomio",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Product"
]
},
{
"url": "https://fluidattacks.com/advisories/stones",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://github.com/loomio/loomio",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1644",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2024-02-20T00:15:14.653",
"lastModified": "2024-11-21T08:50:59.533",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-31T14:30:42.993",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -51,22 +71,53 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:salesagility:suitecrm:7.14.2:*:*:*:*:*:*:*",
"matchCriteriaId": "5FC1DD91-E390-4D4E-A727-5D40127DA0C0"
}
]
}
]
}
],
"references": [
{
"url": "https://fluidattacks.com/advisories/silva/",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://github.com/salesagility/SuiteCRM/",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Product"
]
},
{
"url": "https://fluidattacks.com/advisories/silva/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://github.com/salesagility/SuiteCRM/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1748",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-22T20:15:56.090",
"lastModified": "2024-11-21T08:51:13.560",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-31T14:50:15.207",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.6,
"impactScore": 3.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -76,30 +96,65 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vanderschaar-lab:autoprognosis:0.1.21:*:*:*:*:*:*:*",
"matchCriteriaId": "1F44F5BB-1906-49CA-890E-4B5A06A419D4"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/bayuncao/vul-cve-13",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://vuldb.com/?ctiid.254530",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.254530",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/bayuncao/vul-cve-13",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "https://vuldb.com/?ctiid.254530",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.254530",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-26284",
"sourceIdentifier": "security@mozilla.org",
"published": "2024-02-22T15:15:08.780",
"lastModified": "2024-11-21T09:02:18.403",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-12-31T14:39:53.067",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,23 +15,92 @@
"value": "8Utilizando una redirecci\u00f3n 302, un atacante podr\u00eda haber realizado un Universal Cross-Site Scripting (UXSS) en el sitio web de una v\u00edctima, si la v\u00edctima tuviera un enlace al sitio web del atacante. Esta vulnerabilidad afecta a Focus para iOS < 123."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_focus:*:*:*:*:*:iphone_os:*:*",
"versionEndExcluding": "123.0",
"matchCriteriaId": "DA672FAD-5187-4BAF-AA20-8D1D06D57288"
}
]
}
]
}
],
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1860075",
"source": "security@mozilla.org"
"source": "security@mozilla.org",
"tags": [
"Exploit",
"Issue Tracking",
"Vendor Advisory"
]
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-10/",
"source": "security@mozilla.org"
"source": "security@mozilla.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1860075",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking",
"Vendor Advisory"
]
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-10/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-49686",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:23.137",
"lastModified": "2024-12-31T14:15:23.137",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Fatcat Apps Landing Page Cat.This issue affects Landing Page Cat: from n/a through 1.7.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/landing-page-cat/vulnerability/wordpress-landing-page-cat-plugin-1-7-4-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-49687",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:23.430",
"lastModified": "2024-12-31T14:15:23.430",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in StoreApps Smart Manager.This issue affects Smart Manager: from n/a through 8.45.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/smart-manager-for-wp-e-commerce/vulnerability/wordpress-smart-manager-plugin-8-45-0-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-49694",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:23.567",
"lastModified": "2024-12-31T14:15:23.567",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in imw3 My Wp Brand \u2013 Hide menu & Hide Plugin.This issue affects My Wp Brand \u2013 Hide menu & Hide Plugin: from n/a through 1.1.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/my-wp-brand/vulnerability/wordpress-my-wp-brand-hide-menu-hide-plugin-plugin-1-1-2-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-49698",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:23.697",
"lastModified": "2024-12-31T14:15:23.697",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in PriceListo Best Restaurant Menu by PriceListo.This issue affects Best Restaurant Menu by PriceListo: from n/a through 1.4.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/best-restaurant-menu-by-pricelisto/vulnerability/wordpress-great-restaurant-menu-wp-plugin-1-4-2-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51667",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:23.827",
"lastModified": "2024-12-31T14:15:23.827",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in David de Boer Paytium.This issue affects Paytium: from n/a through 4.4.10."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/paytium/vulnerability/wordpress-paytium-plugin-4-4-10-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-55991",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T13:15:07.170",
"lastModified": "2024-12-31T13:15:07.170",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in WP-CRM WP-CRM System allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WP-CRM System: from n/a through 3.2.9.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wp-crm-system/vulnerability/wordpress-crm-plugin-wp-crm-system-plugin-3-2-9-1-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-55995",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:23.963",
"lastModified": "2024-12-31T14:15:23.963",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Torod Holding LTD Torod allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Torod: from n/a through 1.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/torod/vulnerability/wordpress-torod-plugin-1-7-settings-change-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56002",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:24.120",
"lastModified": "2024-12-31T14:15:24.120",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Porthas Inc. Contact Form, Survey & Form Builder \u2013 MightyForms allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Contact Form, Survey & Form Builder \u2013 MightyForms: from n/a through 1.3.9."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/mightyforms/vulnerability/wordpress-contact-form-survey-form-builder-mightyforms-plugin-1-3-9-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56031",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T13:15:07.343",
"lastModified": "2024-12-31T13:15:07.343",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Yulio Aleman Jimenez Smart Shopify Product allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Smart Shopify Product: from n/a through 1.0.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/smart-shopify-product/vulnerability/wordpress-smart-shopify-product-plugin-1-0-2-arbitrary-content-deletion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56039",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T13:15:07.517",
"lastModified": "2024-12-31T13:15:07.517",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in VibeThemes VibeBP allows SQL Injection.This issue affects VibeBP: from n/a before 1.9.9.7.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/vibebp/vulnerability/wordpress-vibebp-plugin-1-9-9-7-7-unauthenticated-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56040",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:24.333",
"lastModified": "2024-12-31T14:15:24.333",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect Privilege Assignment vulnerability in VibeThemes VibeBP allows Privilege Escalation.This issue affects VibeBP: from n/a through 1.9.9.4.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-266"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/vibebp/vulnerability/wordpress-vibebp-plugin-1-9-9-4-1-unauthenticated-privilege-escalation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56041",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T13:15:07.670",
"lastModified": "2024-12-31T13:15:07.670",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in VibeThemes VibeBP allows SQL Injection.This issue affects VibeBP: from n/a before 1.9.9.5.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/vibebp/vulnerability/wordpress-vibebp-plugin-1-9-9-5-1-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56042",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T13:15:07.823",
"lastModified": "2024-12-31T13:15:07.823",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in VibeThemes WPLMS allows SQL Injection.This issue affects WPLMS: from n/a before 1.9.9.5.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wplms-plugin/vulnerability/wordpress-wplms-plugin-1-9-9-5-3-unauthenticated-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56043",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:24.497",
"lastModified": "2024-12-31T14:15:24.497",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect Privilege Assignment vulnerability in VibeThemes WPLMS allows Privilege Escalation.This issue affects WPLMS: from n/a through 1.9.9."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-266"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wplms-plugin/vulnerability/wordpress-wplms-plugin-1-9-9-unauthenticated-privilege-escalation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56044",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:24.680",
"lastModified": "2024-12-31T14:15:24.680",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Authentication Bypass Using an Alternate Path or Channel vulnerability in VibeThemes WPLMS allows Authentication Bypass.This issue affects WPLMS: from n/a through 1.9.9."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-288"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wplms-plugin/vulnerability/wordpress-wplms-plugin-1-9-9-unauthenticated-arbitrary-user-token-generation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56045",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:24.827",
"lastModified": "2024-12-31T14:15:24.827",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Path Traversal: '.../...//' vulnerability in VibeThemes WPLMS allows Path Traversal.This issue affects WPLMS: from n/a before 1.9.9.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:H",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-35"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wplms-plugin/vulnerability/wordpress-wplms-plugin-1-9-9-5-unauthenticated-arbitrary-directory-deletion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56046",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T13:15:07.997",
"lastModified": "2024-12-31T13:15:07.997",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Unrestricted Upload of File with Dangerous Type vulnerability in VibeThemes WPLMS allows Upload a Web Shell to a Web Server.This issue affects WPLMS: from n/a through 1.9.9."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wplms-plugin/vulnerability/wordpress-wplms-plugin-1-9-9-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56061",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:24.970",
"lastModified": "2024-12-31T14:15:24.970",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Webful Creations Computer Repair Shop allows Privilege Escalation.This issue affects Computer Repair Shop: from n/a through 3.8119."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/computer-repair-shop/vulnerability/wordpress-repairbuddy-plugin-3-8119-account-takeover-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56064",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T13:15:08.157",
"lastModified": "2024-12-31T13:15:08.157",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Unrestricted Upload of File with Dangerous Type vulnerability in Azzaroco WP SuperBackup allows Upload a Web Shell to a Web Server.This issue affects WP SuperBackup: from n/a through 2.3.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/indeed-wp-superbackup/vulnerability/wordpress-wp-superbackup-plugin-2-3-3-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56066",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:25.117",
"lastModified": "2024-12-31T14:15:25.117",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Inspry Agency Toolkit allows Privilege Escalation.This issue affects Agency Toolkit: from n/a through 1.0.23."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/agency-toolkit/vulnerability/wordpress-agency-toolkit-plugin-1-0-23-privilege-escalation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56067",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T13:15:08.323",
"lastModified": "2024-12-31T13:15:08.323",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Azzaroco WP SuperBackup allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WP SuperBackup: from n/a through 2.3.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/indeed-wp-superbackup/vulnerability/wordpress-wp-superbackup-plugin-2-3-3-unauthenticated-backup-file-download-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56068",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T13:15:08.483",
"lastModified": "2024-12-31T13:15:08.483",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in Azzaroco WP SuperBackup.This issue affects WP SuperBackup: from n/a through 2.3.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/indeed-wp-superbackup/vulnerability/wordpress-wp-superbackup-plugin-2-3-3-subscriber-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56070",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:25.257",
"lastModified": "2024-12-31T14:15:25.257",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Azzaroco WP SuperBackup allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WP SuperBackup: from n/a through 2.3.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.1,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/indeed-wp-superbackup/vulnerability/wordpress-wp-superbackup-plugin-2-3-3-multiple-subscriber-broken-access-control-vulnerabilities?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56071",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T13:15:08.633",
"lastModified": "2024-12-31T13:15:08.633",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect Privilege Assignment vulnerability in Mike Leembruggen Simple Dashboard allows Privilege Escalation.This issue affects Simple Dashboard: from n/a through 2.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-266"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/simple-dashboard/vulnerability/wordpress-simple-dashboard-plugin-2-0-privilege-escalation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56203",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:25.400",
"lastModified": "2024-12-31T14:15:25.400",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in George Holmes II Wayne Audio Player allows Privilege Escalation.This issue affects Wayne Audio Player: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wayne-audio-player/vulnerability/wordpress-wayne-audio-player-plugin-1-0-csrf-to-privilege-escalation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56204",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:25.547",
"lastModified": "2024-12-31T14:15:25.547",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Yonatan Reinberg of Social Ink Sinking Dropdowns allows Privilege Escalation.This issue affects Sinking Dropdowns: from n/a through 1.25."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/sinking-dropdowns/vulnerability/wordpress-sinking-dropdowns-plugin-1-25-csrf-to-privilege-escalation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56205",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T13:15:08.803",
"lastModified": "2024-12-31T13:15:08.803",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect Privilege Assignment vulnerability in AI Magic allows Privilege Escalation.This issue affects AI Magic: from n/a through 1.0.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-266"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/newsletter-page-redirects/vulnerability/wordpress-ai-magic-seo-content-generator-article-writer-plugin-1-0-4-privilege-escalation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56206",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:25.680",
"lastModified": "2024-12-31T14:15:25.680",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Amarjeet Amar allows Authentication Bypass.This issue affects gap-hub-user-role: from n/a through 3.4.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/gap-hub-user-role/vulnerability/wordpress-gap-hub-user-role-plugin-3-4-1-csrf-to-broken-authentication-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56207",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-31T14:15:25.830",
"lastModified": "2024-12-31T14:15:25.830",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in EditionGuard Dev Team EditionGuard for WooCommerce \u2013 eBook Sales with DRM allows Privilege Escalation.This issue affects EditionGuard for WooCommerce \u2013 eBook Sales with DRM: from n/a through 3.4.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/editionguard-for-woocommerce-ebook-sales-with-drm/vulnerability/wordpress-editionguard-for-woocommerce-ebook-sales-with-drm-plugin-3-4-2-csrf-to-privilege-escalation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-12-31T13:00:19.045739+00:00
2024-12-31T15:00:19.927646+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-12-31T12:15:22.967000+00:00
2024-12-31T14:50:15.207000+00:00
```
### Last Data Feed Release
@ -33,43 +33,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
275243
275274
```
### CVEs added in the last Commit
Recently added CVEs: `23`
Recently added CVEs: `31`
- [CVE-2024-12105](CVE-2024/CVE-2024-121xx/CVE-2024-12105.json) (`2024-12-31T11:15:06.140`)
- [CVE-2024-12106](CVE-2024/CVE-2024-121xx/CVE-2024-12106.json) (`2024-12-31T11:15:06.637`)
- [CVE-2024-12108](CVE-2024/CVE-2024-121xx/CVE-2024-12108.json) (`2024-12-31T11:15:06.780`)
- [CVE-2024-13061](CVE-2024/CVE-2024-130xx/CVE-2024-13061.json) (`2024-12-31T12:15:22.967`)
- [CVE-2024-13069](CVE-2024/CVE-2024-130xx/CVE-2024-13069.json) (`2024-12-31T11:15:06.933`)
- [CVE-2024-56209](CVE-2024/CVE-2024-562xx/CVE-2024-56209.json) (`2024-12-31T11:15:07.173`)
- [CVE-2024-56210](CVE-2024/CVE-2024-562xx/CVE-2024-56210.json) (`2024-12-31T11:15:07.337`)
- [CVE-2024-56215](CVE-2024/CVE-2024-562xx/CVE-2024-56215.json) (`2024-12-31T11:15:07.480`)
- [CVE-2024-56217](CVE-2024/CVE-2024-562xx/CVE-2024-56217.json) (`2024-12-31T11:15:07.633`)
- [CVE-2024-56219](CVE-2024/CVE-2024-562xx/CVE-2024-56219.json) (`2024-12-31T11:15:07.783`)
- [CVE-2024-56221](CVE-2024/CVE-2024-562xx/CVE-2024-56221.json) (`2024-12-31T11:15:07.937`)
- [CVE-2024-56223](CVE-2024/CVE-2024-562xx/CVE-2024-56223.json) (`2024-12-31T11:15:08.090`)
- [CVE-2024-56224](CVE-2024/CVE-2024-562xx/CVE-2024-56224.json) (`2024-12-31T11:15:08.240`)
- [CVE-2024-56225](CVE-2024/CVE-2024-562xx/CVE-2024-56225.json) (`2024-12-31T11:15:08.380`)
- [CVE-2024-56226](CVE-2024/CVE-2024-562xx/CVE-2024-56226.json) (`2024-12-31T11:15:08.527`)
- [CVE-2024-56227](CVE-2024/CVE-2024-562xx/CVE-2024-56227.json) (`2024-12-31T11:15:08.670`)
- [CVE-2024-56228](CVE-2024/CVE-2024-562xx/CVE-2024-56228.json) (`2024-12-31T11:15:08.817`)
- [CVE-2024-56231](CVE-2024/CVE-2024-562xx/CVE-2024-56231.json) (`2024-12-31T11:15:08.953`)
- [CVE-2024-56233](CVE-2024/CVE-2024-562xx/CVE-2024-56233.json) (`2024-12-31T11:15:09.090`)
- [CVE-2024-56234](CVE-2024/CVE-2024-562xx/CVE-2024-56234.json) (`2024-12-31T11:15:09.237`)
- [CVE-2024-56235](CVE-2024/CVE-2024-562xx/CVE-2024-56235.json) (`2024-12-31T11:15:09.390`)
- [CVE-2024-56256](CVE-2024/CVE-2024-562xx/CVE-2024-56256.json) (`2024-12-31T11:15:09.543`)
- [CVE-2024-56265](CVE-2024/CVE-2024-562xx/CVE-2024-56265.json) (`2024-12-31T11:15:09.707`)
- [CVE-2024-51667](CVE-2024/CVE-2024-516xx/CVE-2024-51667.json) (`2024-12-31T14:15:23.827`)
- [CVE-2024-55991](CVE-2024/CVE-2024-559xx/CVE-2024-55991.json) (`2024-12-31T13:15:07.170`)
- [CVE-2024-55995](CVE-2024/CVE-2024-559xx/CVE-2024-55995.json) (`2024-12-31T14:15:23.963`)
- [CVE-2024-56002](CVE-2024/CVE-2024-560xx/CVE-2024-56002.json) (`2024-12-31T14:15:24.120`)
- [CVE-2024-56031](CVE-2024/CVE-2024-560xx/CVE-2024-56031.json) (`2024-12-31T13:15:07.343`)
- [CVE-2024-56039](CVE-2024/CVE-2024-560xx/CVE-2024-56039.json) (`2024-12-31T13:15:07.517`)
- [CVE-2024-56040](CVE-2024/CVE-2024-560xx/CVE-2024-56040.json) (`2024-12-31T14:15:24.333`)
- [CVE-2024-56041](CVE-2024/CVE-2024-560xx/CVE-2024-56041.json) (`2024-12-31T13:15:07.670`)
- [CVE-2024-56042](CVE-2024/CVE-2024-560xx/CVE-2024-56042.json) (`2024-12-31T13:15:07.823`)
- [CVE-2024-56043](CVE-2024/CVE-2024-560xx/CVE-2024-56043.json) (`2024-12-31T14:15:24.497`)
- [CVE-2024-56044](CVE-2024/CVE-2024-560xx/CVE-2024-56044.json) (`2024-12-31T14:15:24.680`)
- [CVE-2024-56045](CVE-2024/CVE-2024-560xx/CVE-2024-56045.json) (`2024-12-31T14:15:24.827`)
- [CVE-2024-56046](CVE-2024/CVE-2024-560xx/CVE-2024-56046.json) (`2024-12-31T13:15:07.997`)
- [CVE-2024-56061](CVE-2024/CVE-2024-560xx/CVE-2024-56061.json) (`2024-12-31T14:15:24.970`)
- [CVE-2024-56064](CVE-2024/CVE-2024-560xx/CVE-2024-56064.json) (`2024-12-31T13:15:08.157`)
- [CVE-2024-56066](CVE-2024/CVE-2024-560xx/CVE-2024-56066.json) (`2024-12-31T14:15:25.117`)
- [CVE-2024-56067](CVE-2024/CVE-2024-560xx/CVE-2024-56067.json) (`2024-12-31T13:15:08.323`)
- [CVE-2024-56068](CVE-2024/CVE-2024-560xx/CVE-2024-56068.json) (`2024-12-31T13:15:08.483`)
- [CVE-2024-56070](CVE-2024/CVE-2024-560xx/CVE-2024-56070.json) (`2024-12-31T14:15:25.257`)
- [CVE-2024-56071](CVE-2024/CVE-2024-560xx/CVE-2024-56071.json) (`2024-12-31T13:15:08.633`)
- [CVE-2024-56203](CVE-2024/CVE-2024-562xx/CVE-2024-56203.json) (`2024-12-31T14:15:25.400`)
- [CVE-2024-56204](CVE-2024/CVE-2024-562xx/CVE-2024-56204.json) (`2024-12-31T14:15:25.547`)
- [CVE-2024-56205](CVE-2024/CVE-2024-562xx/CVE-2024-56205.json) (`2024-12-31T13:15:08.803`)
- [CVE-2024-56206](CVE-2024/CVE-2024-562xx/CVE-2024-56206.json) (`2024-12-31T14:15:25.680`)
- [CVE-2024-56207](CVE-2024/CVE-2024-562xx/CVE-2024-56207.json) (`2024-12-31T14:15:25.830`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `6`
- [CVE-2024-56232](CVE-2024/CVE-2024-562xx/CVE-2024-56232.json) (`2024-12-31T10:15:11.140`)
- [CVE-2022-41737](CVE-2022/CVE-2022-417xx/CVE-2022-41737.json) (`2024-12-31T14:19:48.027`)
- [CVE-2022-41738](CVE-2022/CVE-2022-417xx/CVE-2022-41738.json) (`2024-12-31T14:21:08.167`)
- [CVE-2024-1297](CVE-2024/CVE-2024-12xx/CVE-2024-1297.json) (`2024-12-31T14:28:27.090`)
- [CVE-2024-1644](CVE-2024/CVE-2024-16xx/CVE-2024-1644.json) (`2024-12-31T14:30:42.993`)
- [CVE-2024-1748](CVE-2024/CVE-2024-17xx/CVE-2024-1748.json) (`2024-12-31T14:50:15.207`)
- [CVE-2024-26284](CVE-2024/CVE-2024-262xx/CVE-2024-26284.json) (`2024-12-31T14:39:53.067`)
## Download and Usage

View File

@ -207715,8 +207715,8 @@ CVE-2022-41733,0,0,a33bad2d096cfabf94fd96ab2c15c910567f83330493f202c0337dfe5fa35
CVE-2022-41734,0,0,3d9bdafd545e87b6f7b40b5fae82e1bbe3202ea7063823ef45692f74c3a5138a,2024-11-21T07:23:45.457000
CVE-2022-41735,0,0,79ae46b378050f3063db7f1e154eb6fd129e1b507178a4589652afc913d1565f,2024-11-21T07:23:45.580000
CVE-2022-41736,0,0,b9fa7599a6edb105accb67d3ed449e8a41a61f0a60f4e25331e041b5266671d5,2024-11-21T07:23:45.713000
CVE-2022-41737,0,0,3254e6f9fb2110b31150aaf47daf2053f145290efdccf3bbf94b0d89c450f06c,2024-11-21T07:23:45.837000
CVE-2022-41738,0,0,96f44c5dbf78bef9e3f0cddf42efd89d0a27bc713714a1052b74e7bdcfa920b9,2024-11-21T07:23:45.953000
CVE-2022-41737,0,1,bd3495393ed0eb9d03402d761c345751e872f1a1d5dc29dd84adc370983bc2ab,2024-12-31T14:19:48.027000
CVE-2022-41738,0,1,f0537fd1bb25c514424cbd88901c97cb7b1b9c51dd793956eeebf732e75a12c0,2024-12-31T14:21:08.167000
CVE-2022-41739,0,0,0927b42a7e6f4842bb1aafcdc53a502c11511d195af4c6bfbd7e78cd3eccf651,2024-11-21T07:23:46.063000
CVE-2022-4174,0,0,6639057865298a59c68ab0005d05cdf41270faddb234659455633202cd6b8187,2024-11-21T07:34:43.140000
CVE-2022-41740,0,0,0b6f76e30c7e215c2244d6260926569cff33efa87e81c9bff42cc0279fcdbf83,2024-11-21T07:23:46.190000
@ -237357,6 +237357,7 @@ CVE-2023-48771,0,0,a4a424861e0d7acc67ca6d05c1c28418c8585c100a79b9b63aab858158b6a
CVE-2023-48772,0,0,0c43ac47883d8df1dd3af913749f86f550e73578fea685085738b693f50aa21c,2024-11-21T08:32:25.287000
CVE-2023-48773,0,0,69c2d10ce53d5bed5abbbabd5452f88c034b79ad27513b7475e9a369aba8c011,2024-11-21T08:32:25.420000
CVE-2023-48774,0,0,df67987526796cf9139d3a58e2031842a7b4119a36678e2120d6525442d00f66,2024-12-09T13:15:33.937000
CVE-2023-48775,1,1,774bced3459c83730c54539a34e01f9d304231fd886b3f930056e1a5effa8a40,2024-12-31T13:15:05.650000
CVE-2023-48776,0,0,60422db6013f51551677e22d94d4d864bd4aac472b3cb692bc594e8b25dde16d,2024-12-09T13:15:34.077000
CVE-2023-48777,0,0,da2fb312c81f4d39e1f6b619e89a76e40c7e69d7c2693339a128d1645085873b,2024-11-21T08:32:25.547000
CVE-2023-48778,0,0,65cedce3479eb1a4b909913b713ad810f6c269d477fecb40f5921fedfb5b424e,2024-11-21T08:32:25.667000
@ -238693,6 +238694,7 @@ CVE-2023-50847,0,0,8af88a86a3973ffb9b180f3688093f1185c41115fba9de24528f2281cbaca
CVE-2023-50848,0,0,03098ffc01df1a6f925be974e2b8b2896eb8309e51fcdf8dbc50d422b690e589,2024-11-21T08:37:24.307000
CVE-2023-50849,0,0,d5fdca61f99f1dbfefeff38bb6cfb6fd829f36ca030c93562f4c6219bc386f41,2024-11-21T08:37:24.440000
CVE-2023-5085,0,0,c3dc096463ec9767731a311106d0ff3749acd54e0bded3788615c36bbd3edb19,2024-11-21T08:41:02.137000
CVE-2023-50850,1,1,8ca7c1ebf08daa8c3797d045750434034b7121f316e1dc7d8b1bbe6fdbd397a8,2024-12-31T13:15:06.940000
CVE-2023-50851,0,0,b23caecb559751b1d7c39c8e23f07629189c7f211a209dc78210c3aab52fd434,2024-11-21T08:37:24.553000
CVE-2023-50852,0,0,07e31b4498bb410dbcfd349d83d51403c44c3e6184f018d4c847cae472dc96c2,2024-11-21T08:37:24.673000
CVE-2023-50853,0,0,132512219726e09d089c7105fb3a1079c0f04772601a90b12042f17457979fc7,2024-11-21T08:37:24.797000
@ -244775,10 +244777,10 @@ CVE-2024-1210,0,0,f5a9389cac94cbfcfa3f0d961d1ea27115bf7afa331ce2988db15dbaf2efdf
CVE-2024-12100,0,0,5d9bee140d619efc5bcb5724e98abb1747cc29824dfdae10a66de74940256d24,2024-12-24T06:15:32.830000
CVE-2024-12101,0,0,cf6330eb409e982923b4b0b78cc8d64ad396889b9513f5530cedf911c9fe2802,2024-12-03T16:15:20.910000
CVE-2024-12103,0,0,2ab2e8f87386f7081d0b465f2935a38be96d397e85c0b3ea2192a2941673c10d,2024-12-24T10:15:05.820000
CVE-2024-12105,1,1,e29c8e0961836d9b30f212194f9d06abd979b0be7feb58d41b651ec37ddf37be,2024-12-31T11:15:06.140000
CVE-2024-12106,1,1,ca9fcf91c9868df2b6874232721b9a8a22de7741272bfc3773ac02c110667ccb,2024-12-31T11:15:06.637000
CVE-2024-12105,0,0,e29c8e0961836d9b30f212194f9d06abd979b0be7feb58d41b651ec37ddf37be,2024-12-31T11:15:06.140000
CVE-2024-12106,0,0,ca9fcf91c9868df2b6874232721b9a8a22de7741272bfc3773ac02c110667ccb,2024-12-31T11:15:06.637000
CVE-2024-12107,0,0,7da8659dc821ee4f071df4b42d3ae5a3881cc2b8cc55779739dc797df4a302eb,2024-12-04T11:15:05
CVE-2024-12108,1,1,1ec7eda10b7b66f6b453997e65bb7c941490ce78524a97d169432e108394ce1e,2024-12-31T11:15:06.780000
CVE-2024-12108,0,0,1ec7eda10b7b66f6b453997e65bb7c941490ce78524a97d169432e108394ce1e,2024-12-31T11:15:06.780000
CVE-2024-12110,0,0,f266935beaa447960f1dea8d3421db64eefadfd0613c53fd8d2543de02327a47,2024-12-06T09:15:08.270000
CVE-2024-12111,0,0,94cbde89c1eb7b342ad5b2e1b90e676e3d9dc7b09262fa3ba8de5cb41e47a11b,2024-12-19T20:15:06.950000
CVE-2024-12115,0,0,e6944683813361fa4999b92dbfb5849d2d0c20bc3f6186b671317bdf2839435d,2024-12-07T02:15:18.653000
@ -245224,7 +245226,7 @@ CVE-2024-12966,0,0,2b9f12982839474c2e9bdcaa35313f34a8e49674ee4c820004a347386206e
CVE-2024-12967,0,0,373940667d19816c3418d961d099af60d3af6231ff28cd91d7af64f003be34e3,2024-12-30T15:15:08.143000
CVE-2024-12968,0,0,0365cfa50aed25aedb7b14e0121254d6a1ab1fc0b7f758bc56f083b331d8bb13,2024-12-27T17:15:07.867000
CVE-2024-12969,0,0,11cb52c0f3a8d2b5e3f9f455e34a756b2b5e55ad686d92ced4ed9827b4f944c8,2024-12-27T17:15:07.993000
CVE-2024-1297,0,0,2270a35f58f01dfb2d035ead28d39deb5680170c865c1d2b9c2476f9e60aaf13,2024-11-21T08:50:15.770000
CVE-2024-1297,0,1,be31694658346ee468905bb61ed45bf681e56bb20ac49e80e658637c7d9e5bfd,2024-12-31T14:28:27.090000
CVE-2024-12976,0,0,d8d82f821858178cd7d8f1c6b845051fdd1295a5c139d430dc7de27604806bc6,2024-12-27T19:15:08
CVE-2024-12977,0,0,9458814f2ac9e7493633a6831104d1d77636f0bfc645e189a28897428c96b0b7,2024-12-27T19:15:08.130000
CVE-2024-12978,0,0,04a59dc4b363139238466108de9e8a94b7678b4462324185368dbf91da408f7c,2024-12-27T04:15:05.603000
@ -245302,9 +245304,9 @@ CVE-2024-13050,0,0,84109de165147e4a5232ee1fdc9c6d22162f7758c34e8757df3c209c53af5
CVE-2024-13051,0,0,1be1ae94a61dba469e5e49f0e3a210eb507d631c9c82589acffd3c63211509af,2024-12-30T21:15:07.717000
CVE-2024-13058,0,0,91396049ed5baf4a6f156f57d5990485463c9e52e997b4c7fdc31249002c7bf7,2024-12-30T22:15:05.957000
CVE-2024-1306,0,0,0542247252f536db3d3f5f372f6b06cf8f9322e7de2b3d2f5040c13d3f80547b,2024-11-21T08:50:17.053000
CVE-2024-13061,1,1,b03feaa2f4fc804226d0585c376accf3d822de2d58d31f55dfdc314d7922b688,2024-12-31T12:15:22.967000
CVE-2024-13061,0,0,b03feaa2f4fc804226d0585c376accf3d822de2d58d31f55dfdc314d7922b688,2024-12-31T12:15:22.967000
CVE-2024-13067,0,0,dac89381ddeb2bd239b81d96b3005b135a2a8c3e5a25d9e952411ecf22b373e9,2024-12-31T09:15:05.307000
CVE-2024-13069,1,1,b4e1c0fcfc5a6354256ed66051b3e6362f182a10b32b325ebc3e8293696eb528,2024-12-31T11:15:06.933000
CVE-2024-13069,0,0,b4e1c0fcfc5a6354256ed66051b3e6362f182a10b32b325ebc3e8293696eb528,2024-12-31T11:15:06.933000
CVE-2024-1307,0,0,791d403fd6ce043b636953425f5891ef42986249387c4cd3003ec2c058fbc715,2024-11-21T08:50:17.233000
CVE-2024-1308,0,0,b2bb733c7402260f9ace902e9d676967e691f690d52b513a8afbdef713b7d4c5,2024-11-21T08:50:17.413000
CVE-2024-1309,0,0,46059633232401d149997e4f4dfdb966bb51f1c7d1649dc6d177fd25783e7c4a,2024-11-22T20:03:02.910000
@ -245618,7 +245620,7 @@ CVE-2024-1640,0,0,5a1a433d9c4fff99641db26e31a901ba05b22ce24bea862e61bd65501e5ebe
CVE-2024-1641,0,0,b0df7adf6fe0b4743c932c7cebd3b80c6d328f692d983d1d9ad69f21762a38a0,2024-11-21T08:50:59.157000
CVE-2024-1642,0,0,212f14be7d8459e9a508bd3a70180152c6bcf203731c8036b94fea507b9fac7b,2024-11-21T08:50:59.280000
CVE-2024-1643,0,0,23a51e500cbbb14eb0edb6213fdbe45992476107d29301a7ac00c541a3990120,2024-11-21T08:50:59.403000
CVE-2024-1644,0,0,2a4e7280f866ddebefac06715d38422a3e70884b92827f5d9a5b75c9be42b0b3,2024-11-21T08:50:59.533000
CVE-2024-1644,0,1,ca5626d9cf912b2ce4bee93299ee7b5c513887bff992bcfcb23fbacc3bb135ea,2024-12-31T14:30:42.993000
CVE-2024-1645,0,0,fc2db15dc582e529d4e2d85af443e9dede47328e7ae86a8af4f691034414bd50,2024-11-21T08:50:59.670000
CVE-2024-1646,0,0,5059540515ce7eb8ae68b15c4eec4ff01ea4b884936486b4b6938c6175d66543,2024-11-21T08:50:59.783000
CVE-2024-1647,0,0,61673824377e23ed6345f1ce2d3e2dfdab70aa35a8f57fa1b19d6f80febcb2a6,2024-11-21T08:50:59.913000
@ -245718,7 +245720,7 @@ CVE-2024-1744,0,0,e57e89c1c38c1b4f16fac07cd4c094af44c29de3b59f0a0effddbbf171558f
CVE-2024-1745,0,0,abd8adfe6df8d51ddd96937437915d89e70976d02fbf70da9c7aba7a8dc30da2,2024-11-21T08:51:13.010000
CVE-2024-1746,0,0,d737ae6f99df6e75b9f9e494f5de9d239aa5dc5be6bc3fd9000ad7db33bb4a0d,2024-11-21T08:51:13.197000
CVE-2024-1747,0,0,27286aec8fdbaab5a8f39768113911219c8413c899f355e1ed4f720cbf58b487,2024-08-01T15:35:05.150000
CVE-2024-1748,0,0,3e8ae8872571cb3420717b2a91f6ce004e2d0649688f248a4874ede419da9a45,2024-11-21T08:51:13.560000
CVE-2024-1748,0,1,74d4cea0e1c1e4a98588fa2c5afc3a34ad68ccf8b3cd99bacd857379be149895,2024-12-31T14:50:15.207000
CVE-2024-1749,0,0,5f1973c08e03b3504b8d096510f87ce22f1dbb3adac8d6616bb05d53cb66da89,2024-11-21T08:51:13.700000
CVE-2024-1750,0,0,aa85da8d40a8b0e8c87075f8f689437cd6e5b4ef5d1d026d29db099b9d4714e2,2024-11-21T08:51:13.837000
CVE-2024-1751,0,0,ab01569a5cf06f449728e9489242c171643dba40d6c01524f77775fddd5807fc,2024-11-21T08:51:13.987000
@ -250735,7 +250737,7 @@ CVE-2024-26280,0,0,4dba0b4b9e72b2f6fda48443a2b6037b4825bda1db2a34cc5aafddc35a399
CVE-2024-26281,0,0,107386b8a39e0d33b9b54932351e82ca730a36737855b38bfd913716a0abc880,2024-11-21T09:02:17.870000
CVE-2024-26282,0,0,2cc47a64c57207c0b4b1555e1dbd660936d462eb1025057272aa17e84ed0cc58,2024-11-21T09:02:18.053000
CVE-2024-26283,0,0,67727c15898ca0345e0ba65415a8a83e2c55a918f47c457090dc0b76ef2f95ab,2024-11-21T09:02:18.220000
CVE-2024-26284,0,0,85877b2185943d42fb151c68dc9b9e23903e838003c6eeaf1f60e33b12ecd149,2024-11-21T09:02:18.403000
CVE-2024-26284,0,1,572db44ab010fc15f514ad94f364d0e8fa76b6e5465b3fd409004443f7ab1ec5,2024-12-31T14:39:53.067000
CVE-2024-26287,0,0,a6aa5e3005a08ad2bdeb88cca399334d57123c9b3cf8d04b234e0711a3fc2654,2024-02-22T12:15:46.420000
CVE-2024-26288,0,0,d914eed56ced35579f60a9694d621623fae12b5d0fc07aba61628a768aebea04,2024-11-21T09:02:18.523000
CVE-2024-26289,0,0,48a7a7a5fafdfa8d5f7dbc61909a6d99dc01723526113e644f30f0e41ba2dc35,2024-11-21T09:02:18.637000
@ -267601,15 +267603,19 @@ CVE-2024-49682,0,0,1be8ca92696fefc2dbcfcb6321a4e4bba71eb7e99599246dbba19a2990e0e
CVE-2024-49683,0,0,7be9ea3f510dbaa7fe885cdcb7745560fbc269f7e9bd22850dce90772b3593dd,2024-10-25T12:56:07.750000
CVE-2024-49684,0,0,36531d7cf4c7a4e38f6860bda9ec7c0d48195d2fcc27ad0578736763df8ccca2,2024-10-25T12:56:36.827000
CVE-2024-49685,0,0,caea3f86fb77aaa3e3026aa8a74adcd66d73ae057e76042ddf5cfe89f39cb8d6,2024-11-01T12:57:03.417000
CVE-2024-49686,1,1,b09a989fa167ab1ce18532d3f65453d6c2aa0cd048c77a99694ea7a0211f1ccc,2024-12-31T14:15:23.137000
CVE-2024-49687,1,1,d32ef769baab79f9a783c3a7ba1875acf663f6989de09a3ed4f0c110fc5e4904,2024-12-31T14:15:23.430000
CVE-2024-49689,0,0,5b95dcb1b308ac9918618c653b8d612d05dba2416c0a5caade9d4ff079c39dcd,2024-11-19T21:57:32.967000
CVE-2024-4969,0,0,590a42a007878875f8821a8461ae21649b587614d8fa87d6d7abc856a4793907,2024-11-21T09:43:58.430000
CVE-2024-49690,0,0,e7d1fbeec3ae6b3b41207427caf7ef895bb3e2f53a7a24c5af615a4c19bee7df,2024-10-25T12:56:36.827000
CVE-2024-49691,0,0,2f3c33899873b4bca45696103bf1bbca6b35f2f5e193db4c70c0b540bc208ed1,2024-10-25T12:56:07.750000
CVE-2024-49692,0,0,63f1db65001fdd89311c7274cad5fd7c03efa214b1be9bf8dfe49d3d0c423ea9,2024-11-08T14:55:56.947000
CVE-2024-49693,0,0,44d78874f13d80a90e8b1d3381135df2d470fd44cf95ccececddf651f87dfe70,2024-11-08T15:19:50.400000
CVE-2024-49694,1,1,6e0f0d9798d01bf3abec9994165635447a13247b6e1041947298899e65232b56,2024-12-31T14:15:23.567000
CVE-2024-49695,0,0,83cd58e8b597dad6e6c36cfc6ae43f6a32a1a4af5eeaeb26b9996a7c576928f1,2024-11-08T15:20:33.257000
CVE-2024-49696,0,0,527dc628015bfd53942eb90e4ad813b4a45b3c729bd97fce7834df7a63766ec9,2024-11-08T15:21:12.533000
CVE-2024-49697,0,0,530eb2f42eba87aaffb73d54c4b9e27dfb5194483cfcc3edf311ece4f08a0142,2024-11-19T21:57:32.967000
CVE-2024-49698,1,1,cc5f3b18b4d3442e78743a42c4c6d5e28454ee6e32e659bae8ddcbc3df2e8c9f,2024-12-31T14:15:23.697000
CVE-2024-4970,0,0,ceae782189e36ea72b2794d871ba0e98c5d8d6d33670b120902bfb4e771c4acb,2024-11-21T09:43:58.627000
CVE-2024-49701,0,0,faa8cd67d7f87e8b700116e3ea01c26a0bace35a674e83df64e802c479757838,2024-10-25T12:56:36.827000
CVE-2024-49702,0,0,95504b65313eac7b0c032b66b56870b8b510aa5556c8e61dadfd6a9c41944713,2024-11-08T14:32:56.010000
@ -268968,6 +268974,7 @@ CVE-2024-51662,0,0,238aef4ec3bb2103208d2571b222a192ce1bc63b5768c596b0550f9a53024
CVE-2024-51663,0,0,23de5c091a55aa24b19c5d5920ebb2a18811a61b1cfb0c1e54c00fb912be0326,2024-11-18T16:54:02.457000
CVE-2024-51664,0,0,7c9d89a93636181c0db5f633dce66403f4afe72a6f264ac128d68991d43b436b,2024-11-18T16:55:08.183000
CVE-2024-51665,0,0,ca0d2b7081d27d1deb85dc534f4acbfcf953445abd78727c39ccd205fd72c238,2024-11-06T22:07:10.707000
CVE-2024-51667,1,1,7894353927f6dba7e43d2daffdcd82bc4ea644f0c896c9845d5e282557fbe100,2024-12-31T14:15:23.827000
CVE-2024-51668,0,0,14a8d783e672310bba3467db772e216d308161cfb0eb152a89517fa6214249c8,2024-11-18T16:51:31.227000
CVE-2024-51669,0,0,82aa3c5d679c42aa50b8bb219111bca86e29e8d5f223b00587efeaee0978ad5f,2024-11-25T14:46:27.873000
CVE-2024-5167,0,0,fe77c2bef4dda4bcd8edc49a185a6194f97f2f334490811a5fdb0dbedfde855f,2024-11-21T09:47:06.823000
@ -271145,15 +271152,18 @@ CVE-2024-55988,0,0,29432b6415b04c94a8d0eb1b75a845ef08e4008189b66c52efa14e8cba241
CVE-2024-55989,0,0,e707f533a0988b2bfc57216e816a527d20614cdc90c948dd911308abe1511f6b,2024-12-16T15:15:26.073000
CVE-2024-5599,0,0,f3e32e76596c8dfbbbc9f620e9218f469ed68b0de9d9b75b168201bc4595067e,2024-11-21T09:47:59.700000
CVE-2024-55990,0,0,70f1199a2919622861e5a195578358ac645b32788dd8f22871a4f0f6544e2cfc,2024-12-16T15:15:26.223000
CVE-2024-55991,1,1,2b6d2a3b225da208b08cf2e053300f940a5081a46e0134ada17e746c11ce3341,2024-12-31T13:15:07.170000
CVE-2024-55992,0,0,3a92a53b1b28088a747dc25e51b5a5298ed8fdee5a7752908d383f0e1e0fd152,2024-12-16T15:15:26.377000
CVE-2024-55993,0,0,ae36d342f4e92c3c91fa789f8952d6e3879ec56feb7ffab543c711907e566de3,2024-12-16T15:15:26.523000
CVE-2024-55994,0,0,7e04714a38a4c38bb08df1f7ab727dd23504a238fc0c7a013bceb4c7eef3a1ac,2024-12-16T15:15:26.677000
CVE-2024-55995,1,1,fc49e8e56aad5b2b05dbca0f97ad93b25c41309b5542c10c7bcc4aa919bf50ae,2024-12-31T14:15:23.963000
CVE-2024-55996,0,0,051525527c437967b20b933fdd4a5eda5562774a9c966611224281057a9b5a40,2024-12-16T15:15:26.820000
CVE-2024-55997,0,0,4ddd75ddbd7e8cba6002090848d5f28f908b98196d746d4696bd512d6e85dc00,2024-12-18T12:15:11.477000
CVE-2024-55998,0,0,d76278d3c46a1747090a2639250ffe1cfc4ff55a8d82cdf9add0285b6a55398c,2024-12-16T15:15:26.957000
CVE-2024-55999,0,0,55efb565e9f4beedd46b3a3d41fbf23eb559d384546ca63d9e1d7ea34eac926b,2024-12-16T16:15:08.973000
CVE-2024-5600,0,0,9ec61c0439dd991245dd59b838c072ef06691da563abf803dab52d51cc92f007,2024-11-21T09:47:59.817000
CVE-2024-56001,0,0,5139231e1834dfdb01fa94db9cdc4fd99b8a1cdda6840a89cc6d0fd5e49e75db,2024-12-16T15:15:27.090000
CVE-2024-56002,1,1,98ef174125c58d4077496bb09ec9806035cfd38b1b8fcc4064fa5eba6c4bdd43,2024-12-31T14:15:24.120000
CVE-2024-56003,0,0,00f6c93c049c9977ecf4fe9b8499c83382c15c3e34f2e2e2e82b604ea04338d0,2024-12-16T16:15:09.113000
CVE-2024-56004,0,0,24e2c56dce37d20761feaa3ae43804a7a5a5da718efe84028cf96e0063b8d0d3,2024-12-16T15:15:27.233000
CVE-2024-56005,0,0,41e3f9524fba561942e40759337ee83ef99e503ed528828be049c8240cca65aa,2024-12-16T15:15:27.370000
@ -271169,7 +271179,16 @@ CVE-2024-56015,0,0,dfe5c22265c2efda8e516b0d8c875d07a90e2f08f73621c0911a45a6859c2
CVE-2024-56016,0,0,72352c145c24e5c7235f05940e5baa008585f6941c1f5a0f55cd9079c6cdfebe,2024-12-18T12:15:11.940000
CVE-2024-56017,0,0,712e189d98a2fef52195f7721a474e0e74c8371658ef85b000d5f3fb7476b956,2024-12-16T23:15:06.923000
CVE-2024-5602,0,0,f0b74b0cc64b84af5cc9e3e41d215e059dc6bc39d5e4f09c9ace9e8dd21b7bc5,2024-11-21T09:48:00.070000
CVE-2024-56031,1,1,164d110e676e1c7a453ddbd792f4656e271b4b29a8622a61c1824848da1a39d7,2024-12-31T13:15:07.343000
CVE-2024-56039,1,1,b478b593c841086df3059cb687969d54e2e0fc84360d19ab1d6fab2484be0468,2024-12-31T13:15:07.517000
CVE-2024-5604,0,0,8891da3265bc2c375fdbcf484ffb602948ffb13c3bebcf06f381e67d81cf40c0,2024-11-21T09:48:00.187000
CVE-2024-56040,1,1,f74b3aa9cc0036aa1c48534068a22cf04f07572eb2bdb25711b867d8aa5ae75d,2024-12-31T14:15:24.333000
CVE-2024-56041,1,1,803939e50272a57b84f1198de5f2c20f11b30050b0ff6368477bf471d9f262fe,2024-12-31T13:15:07.670000
CVE-2024-56042,1,1,f41ed15c0bbf35b125fd87b3110d680e49a36ea7adf1e3f761462be13596960c,2024-12-31T13:15:07.823000
CVE-2024-56043,1,1,7b6dbdaa2f9c8b9c5038038ef6bb0012a89be6e5534807cc5c85e6e9633d4b4d,2024-12-31T14:15:24.497000
CVE-2024-56044,1,1,e335382a2f943bd89f97e542c8944917c115e64cb78fc7b2c557008b11740a04,2024-12-31T14:15:24.680000
CVE-2024-56045,1,1,8970223aa8bae9e142b25e5ceffb0deb537010a30612651ccf0c3c715db9ec9c,2024-12-31T14:15:24.827000
CVE-2024-56046,1,1,0ea6d4d6e776d8a38c35dd5765e9562f6fe89d60e1c3da8a991aef5f5d3536b0,2024-12-31T13:15:07.997000
CVE-2024-56047,0,0,83f2a6b23cf66f0a3517133f72c396641a8fcb2654419d1243a68e7351e0c8e2,2024-12-18T19:15:12.197000
CVE-2024-56048,0,0,704a7c76e471adab013ca3860c8d3d086c9ab580904e503d2d9e9c3e8cd3fe40,2024-12-18T19:15:12.333000
CVE-2024-56049,0,0,2a3abf0d0029b2c8d81ded058c8d6dd0c0a2c30acc0773a6a3fa87493498baa2,2024-12-18T19:15:12.470000
@ -271184,7 +271203,14 @@ CVE-2024-56057,0,0,52ab628951e1d719b316ba7abe1325c61108c1e1b94190c530d208ac2916e
CVE-2024-56058,0,0,acc256b72c6ddf178feafe627688e78f25a5d2961313a94b4eed1089cb116425,2024-12-18T12:15:12.087000
CVE-2024-56059,0,0,54cd8436a78994ce8bff57ca5e507720ff26093eb1124abb1e7cdd3e2c39fdfb,2024-12-18T12:15:12.237000
CVE-2024-5606,0,0,98eaf774fa1e05fbd39a41e5847ce28629e9cd607119c8a5d04808d521a366d5,2024-11-21T09:48:00.483000
CVE-2024-56061,1,1,a927c092dd0f95397e0b307c4e1af3e8d5bb91f2a179bdfbffe24b5ff58f5233,2024-12-31T14:15:24.970000
CVE-2024-56064,1,1,c92953f604dbab61878ff679cbb2e798705688f7ee2ce65f0fa32fe474bb539d,2024-12-31T13:15:08.157000
CVE-2024-56066,1,1,01aedb23e256a17287f4e2685f8a139aa0bf4d7c2cd9e70526b093041a5fc74c,2024-12-31T14:15:25.117000
CVE-2024-56067,1,1,5767ad166f2dc6b99e9b5333bee9e51f87f01f4372cdb6bfa1bf5c9bbf869a41,2024-12-31T13:15:08.323000
CVE-2024-56068,1,1,b15e0be15a5e6c7166470b5c00fff2521399d614dad3a6d77dcd89cfa369f5f9,2024-12-31T13:15:08.483000
CVE-2024-5607,0,0,2f2e883967a2421396c2c72ed671760bd1b0ce90e12a34d10be305825ec8d97f,2024-11-21T09:48:00.667000
CVE-2024-56070,1,1,cdda6b10584d633f8db0ff2915b492bb06809767c9f02d72ebcbfca8ba566624,2024-12-31T14:15:25.257000
CVE-2024-56071,1,1,ab621aad8232ade06424a85f2d8ed086951040fe7cf9a05e25eb8e2d8dbf5542,2024-12-31T13:15:08.633000
CVE-2024-56072,0,0,2f21e51bf736a459519872f37115b6d7b720b5912764e3d8251d315755964ab0,2024-12-16T17:15:13.500000
CVE-2024-56073,0,0,a6e397ff32d75ae8a3c1cdd7aec666fbdab955f0ddcd3e039f43dae421674c4b,2024-12-16T17:15:13.700000
CVE-2024-56074,0,0,a14415b5ae296cd11e2e04c1575df9e68986e1feed991423320ce9c846af3c6a,2024-12-16T16:15:09.250000
@ -271221,40 +271247,45 @@ CVE-2024-5619,0,0,847b29035ced8b12638c0c9edc7633e1fcbe758edecd5717d697d3abb49553
CVE-2024-5620,0,0,240638ef58a29a459ed1037710fcf1b7e875e31a78e263978233bb4c4a8442da,2024-11-21T09:48:01.930000
CVE-2024-56200,0,0,3879bcf029467f661c4f86f22f421720527f4e18cebe03faa8ac0ac24cb0d998,2024-12-19T19:15:08.280000
CVE-2024-56201,0,0,8a150a16c59122912c829dcd4ae74581ec42a93463074adfa3bf7e42e1708846,2024-12-24T02:15:06.580000
CVE-2024-56209,1,1,af796ddb1e278686af452acab93e48795e8ac6892478f6485dfcd1bf2a1f79d9,2024-12-31T11:15:07.173000
CVE-2024-56210,1,1,85c79aee6f65dc95344949ff91273158b7de13483e8e1dff247bdafd0f574e29,2024-12-31T11:15:07.337000
CVE-2024-56203,1,1,87cd3e25a9eb36f353b5ede7cce12e80474d5fa0d0e800dada2c68b85a91c38c,2024-12-31T14:15:25.400000
CVE-2024-56204,1,1,eec426f5396455f118a0a267bf1fd4ab4987d5297285510170ff16fa0e6391b5,2024-12-31T14:15:25.547000
CVE-2024-56205,1,1,9a0f3841073ebbf89dec55ba2314d59c466225592306299e8d627596adb9be68,2024-12-31T13:15:08.803000
CVE-2024-56206,1,1,09037a1d42773fe86cf8ab52ec9fc54de9650f782c5a7d16fb472459344c664a,2024-12-31T14:15:25.680000
CVE-2024-56207,1,1,1a69ed56edb9e5f7f1f5307f542fb58b13690e6b6d5b15f16ee8ed26df80a564,2024-12-31T14:15:25.830000
CVE-2024-56209,0,0,af796ddb1e278686af452acab93e48795e8ac6892478f6485dfcd1bf2a1f79d9,2024-12-31T11:15:07.173000
CVE-2024-56210,0,0,85c79aee6f65dc95344949ff91273158b7de13483e8e1dff247bdafd0f574e29,2024-12-31T11:15:07.337000
CVE-2024-56211,0,0,2561ac63bcd02a4c3d6e2563fe50f290b21325c58f8548dae7eb232bdf996af3,2024-12-31T10:15:09.390000
CVE-2024-56212,0,0,faae60261349dc3edb80fb398c429b73a210473a2c9693a314eada91472fb263,2024-12-31T10:15:09.573000
CVE-2024-56213,0,0,7972b71001bbc96c25bc75a0b90aab41342cf8b8507f9782df8baed82fd4b7a8,2024-12-31T10:15:09.727000
CVE-2024-56214,0,0,537314a9b1e6270ee651f360e23d6f9f7f5ecd99a83c3b546c1ec39938adf6a5,2024-12-31T10:15:09.890000
CVE-2024-56215,1,1,826c0df9065625ff5bb38e043e5dac67c3934cff9580b6d0e719568db39bb040,2024-12-31T11:15:07.480000
CVE-2024-56215,0,0,826c0df9065625ff5bb38e043e5dac67c3934cff9580b6d0e719568db39bb040,2024-12-31T11:15:07.480000
CVE-2024-56216,0,0,6d10a1f2eedc777cff745866582314493bedb336702653baf4173bdc458fc7b1,2024-12-31T10:15:10.060000
CVE-2024-56217,1,1,64346367c1c13c2b08c754e0e2f182110adbeafd6d6715a982a32c5605e73e44,2024-12-31T11:15:07.633000
CVE-2024-56217,0,0,64346367c1c13c2b08c754e0e2f182110adbeafd6d6715a982a32c5605e73e44,2024-12-31T11:15:07.633000
CVE-2024-56218,0,0,04936fc1a90e38a6ad3a7c732c0117a555fb64a22f7d6cc3b697674fc52c766c,2024-12-31T10:15:10.233000
CVE-2024-56219,1,1,f1bd27238dc7a5910b3a2ea7e9abc9ad4f12d5acf5bf53dd2da15526c715eafc,2024-12-31T11:15:07.783000
CVE-2024-56219,0,0,f1bd27238dc7a5910b3a2ea7e9abc9ad4f12d5acf5bf53dd2da15526c715eafc,2024-12-31T11:15:07.783000
CVE-2024-5622,0,0,48dd50139cd0fb0b9e32ff1d34b4004b39a7c87dde414648422613d43b5d51e5,2024-09-13T20:21:38.610000
CVE-2024-56220,0,0,fa8c17176c6a7385721ca51b743f1e1e3db77dc75e585bef828b7711bc20a817,2024-12-31T10:15:10.403000
CVE-2024-56221,1,1,1bd1a9430835cba26f66d7903d27ae4188f15c4e232d8c706531fdc6193815c6,2024-12-31T11:15:07.937000
CVE-2024-56221,0,0,1bd1a9430835cba26f66d7903d27ae4188f15c4e232d8c706531fdc6193815c6,2024-12-31T11:15:07.937000
CVE-2024-56222,0,0,caabc5f3fbffe8317d5c373a8d57fc45e1f9c1e294c2218748a9283876145b1f,2024-12-31T10:15:10.583000
CVE-2024-56223,1,1,b18aae69b14a7924951c8832bbb7deff52975d816cc904b2c6b62efaa92912c0,2024-12-31T11:15:08.090000
CVE-2024-56224,1,1,ed6303aa841342213a9a5b68e7bbdd25794ba77ea5037fe46918effd91cf9974,2024-12-31T11:15:08.240000
CVE-2024-56225,1,1,dd1b678859fe49c5dbbf6f1d5dfdbc65c85124878cf0d9d9ecd673419f5d0285,2024-12-31T11:15:08.380000
CVE-2024-56226,1,1,42315c617463a050532b3b2f8e2f6e37aa9a071417ce8df0b8a5c99de49d8586,2024-12-31T11:15:08.527000
CVE-2024-56227,1,1,914bd081a197ac7f90993db1ba15712b88fae8c68aa5d7c9e423563327a1b2d4,2024-12-31T11:15:08.670000
CVE-2024-56228,1,1,bd71efa63bcba4da03859029febae13827c6960effc8d9a29a37d0db8aaeabb3,2024-12-31T11:15:08.817000
CVE-2024-56223,0,0,b18aae69b14a7924951c8832bbb7deff52975d816cc904b2c6b62efaa92912c0,2024-12-31T11:15:08.090000
CVE-2024-56224,0,0,ed6303aa841342213a9a5b68e7bbdd25794ba77ea5037fe46918effd91cf9974,2024-12-31T11:15:08.240000
CVE-2024-56225,0,0,dd1b678859fe49c5dbbf6f1d5dfdbc65c85124878cf0d9d9ecd673419f5d0285,2024-12-31T11:15:08.380000
CVE-2024-56226,0,0,42315c617463a050532b3b2f8e2f6e37aa9a071417ce8df0b8a5c99de49d8586,2024-12-31T11:15:08.527000
CVE-2024-56227,0,0,914bd081a197ac7f90993db1ba15712b88fae8c68aa5d7c9e423563327a1b2d4,2024-12-31T11:15:08.670000
CVE-2024-56228,0,0,bd71efa63bcba4da03859029febae13827c6960effc8d9a29a37d0db8aaeabb3,2024-12-31T11:15:08.817000
CVE-2024-56229,0,0,780291cf9257aeb905df3026fd98d748aa407f4154387d50cbe21d7f39417330,2024-12-31T10:15:10.760000
CVE-2024-5623,0,0,7a27a8a8bb2e29efe02be8c957247e288b25a39c8598c86d8533218d73dc7a15,2024-09-13T20:19:53.477000
CVE-2024-56230,0,0,78c6f283efec144cf5d356e25ccaff84a0966acc7cda3708fbe4f6dca25e40c8,2024-12-31T10:15:10.930000
CVE-2024-56231,1,1,c26b5456ba26926f2364dd6a021dbade3c52cd25103ec91ca2099f276038da8f,2024-12-31T11:15:08.953000
CVE-2024-56232,0,1,4348511b91bfb8c85a5dddc2c464ac42db20935e408a659d8e4959fa777a6efb,2024-12-31T10:15:11.140000
CVE-2024-56233,1,1,039dd907be96a71ba29e521ef56e08f0c4c68972de8e6f5808b697533895e699,2024-12-31T11:15:09.090000
CVE-2024-56234,1,1,b07c2ba8a34810e1dd5b90c17eea0c9bce20b99700c195869b0094b59d5024e9,2024-12-31T11:15:09.237000
CVE-2024-56235,1,1,660224e2b08dc2bf0dbf160a418fa525479dca1cb61789ac5cffe9b51cc958ca,2024-12-31T11:15:09.390000
CVE-2024-56231,0,0,c26b5456ba26926f2364dd6a021dbade3c52cd25103ec91ca2099f276038da8f,2024-12-31T11:15:08.953000
CVE-2024-56232,0,0,4348511b91bfb8c85a5dddc2c464ac42db20935e408a659d8e4959fa777a6efb,2024-12-31T10:15:11.140000
CVE-2024-56233,0,0,039dd907be96a71ba29e521ef56e08f0c4c68972de8e6f5808b697533895e699,2024-12-31T11:15:09.090000
CVE-2024-56234,0,0,b07c2ba8a34810e1dd5b90c17eea0c9bce20b99700c195869b0094b59d5024e9,2024-12-31T11:15:09.237000
CVE-2024-56235,0,0,660224e2b08dc2bf0dbf160a418fa525479dca1cb61789ac5cffe9b51cc958ca,2024-12-31T11:15:09.390000
CVE-2024-5624,0,0,7f93c754c9c6e0a4611cd66d82be3519ca19fdbb2803818bcf7cbddb963f07b6,2024-09-13T20:23:28.787000
CVE-2024-5625,0,0,d3de3914e71e24c0640febb528961abd09321cf732dc235d08627199bf00a95c,2024-11-21T09:48:02.390000
CVE-2024-56256,1,1,0539e9ac8f9d8a01c76e1f3d918e1acfed86cca46add33562786e27e02d1fc57,2024-12-31T11:15:09.543000
CVE-2024-56256,0,0,0539e9ac8f9d8a01c76e1f3d918e1acfed86cca46add33562786e27e02d1fc57,2024-12-31T11:15:09.543000
CVE-2024-5626,0,0,93ceb7b86ba8ddeb56f02be4839062ac9cafc2abafa79ca42f7d116eca5e4c5a,2024-11-21T09:48:02.503000
CVE-2024-56265,1,1,5bb6cbd19bd3cb72df53ec543462cc492be8008573f66d8a4a533f195e4791cd,2024-12-31T11:15:09.707000
CVE-2024-56265,0,0,5bb6cbd19bd3cb72df53ec543462cc492be8008573f66d8a4a533f195e4791cd,2024-12-31T11:15:09.707000
CVE-2024-5627,0,0,4f3ee87aef2fc9763c8caa5864c6f83c1e8820b485bf86b137197706dbea80f8,2024-11-21T09:48:02.683000
CVE-2024-5628,0,0,755412ba03c7f502c54c635c9705b96a4154da09bb9bfca64f93d1d41d08cf6a,2024-09-26T15:14:26.547000
CVE-2024-5629,0,0,f9daa1fe2950a7ccef0838fb6e6cae4a7319a3ab1da6174da12e5faf2c955f5a,2024-11-21T09:48:02.860000

Can't render this file because it is too large.