Auto-Update: 2024-03-28T07:00:30.457830+00:00

This commit is contained in:
cad-safe-bot 2024-03-28 07:03:18 +00:00
parent 56ac02f601
commit eb03530658
33 changed files with 1669 additions and 13 deletions

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-34370",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T06:15:07.717",
"lastModified": "2024-03-28T06:15:07.717",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Server-Side Request Forgery (SSRF) vulnerability in Brainstorm Force Starter Templates \u2014 Elementor, WordPress & Beaver Builder Templates, Brainstorm Force Premium Starter Templates.This issue affects Starter Templates \u2014 Elementor, WordPress & Beaver Builder Templates: from n/a through 3.2.4; Premium Starter Templates: from n/a through 3.2.4.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/astra-pro-sites/wordpress-premium-starter-templates-plugin-3-2-4-server-side-request-forgery-ssrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
},
{
"url": "https://patchstack.com/database/vulnerability/astra-sites/wordpress-starter-templates-plugin-3-2-4-server-side-request-forgery-ssrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-36679",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T06:15:09.280",
"lastModified": "2024-03-28T06:15:09.280",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Server-Side Request Forgery (SSRF) vulnerability in Brainstorm Force Spectra.This issue affects Spectra: from n/a through 2.6.6.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ultimate-addons-for-gutenberg/wordpress-spectra-plugin-2-6-6-server-side-request-forgery-ssrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-39313",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T06:15:09.597",
"lastModified": "2024-03-28T06:15:09.597",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Server-Side Request Forgery (SSRF) vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.7,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-server-side-request-forgery-ssrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-0672",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-28T05:15:49.693",
"lastModified": "2024-03-28T05:15:49.693",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Pz-LinkCard WordPress plugin through 2.5.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/eceb6585-5969-4aa6-9908-b6bfb578190a/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-0673",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-28T05:15:49.820",
"lastModified": "2024-03-28T05:15:49.820",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Pz-LinkCard WordPress plugin through 2.5.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/d80e725d-356a-4997-a352-33565e291fc8/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-0677",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-28T05:15:49.870",
"lastModified": "2024-03-28T05:15:49.870",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Pz-LinkCard WordPress plugin through 2.5.1 does not prevent users from pinging arbitrary hosts via some of its shortcodes, which could allow high privilege users such as contributors to perform SSRF attacks."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/0f7757c9-69fa-49db-90b0-40f0ff29bee7/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-23500",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T06:15:10.097",
"lastModified": "2024-03-28T06:15:10.097",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Server-Side Request Forgery (SSRF) vulnerability in Kadence WP Gutenberg Blocks by Kadence Blocks.This issue affects Gutenberg Blocks by Kadence Blocks: from n/a through 3.2.19.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.7,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/kadence-blocks/wordpress-kadence-blocks-plugin-3-2-19-server-side-request-forgery-ssrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-28003",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T06:15:10.843",
"lastModified": "2024-03-28T06:15:10.843",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Megamenu Max Mega Menu.This issue affects Max Mega Menu: from n/a through 3.3.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/megamenu/wordpress-max-mega-menu-plugin-3-3-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-28004",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T06:15:11.690",
"lastModified": "2024-03-28T06:15:11.690",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in ExtendThemes Colibri Page Builder.This issue affects Colibri Page Builder: from n/a through 1.0.248.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/colibri-page-builder/wordpress-colibri-page-builder-plugin-1-0-248-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-29090",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T06:15:12.447",
"lastModified": "2024-03-28T06:15:12.447",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Server-Side Request Forgery (SSRF) vulnerability in Jordy Meow AI Engine: ChatGPT Chatbot.This issue affects AI Engine: ChatGPT Chatbot: from n/a through 2.1.4.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ai-engine/wordpress-ai-engine-plugin-2-1-4-server-side-request-forgery-ssrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-29100",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T06:15:13.223",
"lastModified": "2024-03-28T06:15:13.223",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Unrestricted Upload of File with Dangerous Type vulnerability in Jordy Meow AI Engine: ChatGPT Chatbot.This issue affects AI Engine: ChatGPT Chatbot: from n/a through 2.1.4.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ai-engine/wordpress-ai-engine-plugin-2-1-4-arbitrary-file-upload-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30200",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T06:15:13.960",
"lastModified": "2024-03-28T06:15:13.960",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 BEAR allows Reflected XSS.This issue affects BEAR: from n/a through 1.1.4.2.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30221",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T06:15:14.783",
"lastModified": "2024-03-28T06:15:14.783",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in WP Sunshine Sunshine Photo Cart.This issue affects Sunshine Photo Cart: from n/a through 3.1.1.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/sunshine-photo-cart/wordpress-sunshine-photo-cart-plugin-3-1-1-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30222",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:49.920",
"lastModified": "2024-03-28T05:15:49.920",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in Repute Infosystems ARMember.This issue affects ARMember: from n/a through 4.0.26.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-26-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30223",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:50.140",
"lastModified": "2024-03-28T05:15:50.140",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in Repute Infosystems ARMember.This issue affects ARMember: from n/a through 4.0.26.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.2,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-26-unauthenticated-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30224",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:50.323",
"lastModified": "2024-03-28T05:15:50.323",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in Wholesale Team WholesaleX.This issue affects WholesaleX: from n/a through 1.3.2.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wholesalex/wordpress-wholesalex-plugin-1-3-2-unauthenticated-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30225",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:50.533",
"lastModified": "2024-03-28T05:15:50.533",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in WPENGINE, INC. WP Migrate.This issue affects WP Migrate: from n/a through 2.6.10.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-migrate-db-pro/wordpress-wp-migrate-plugin-2-6-10-unauthenticated-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30226",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:50.733",
"lastModified": "2024-03-28T05:15:50.733",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in WPDeveloper BetterDocs.This issue affects BetterDocs: from n/a through 3.3.3.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.2,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/betterdocs/wordpress-betterdocs-plugin-3-3-3-unauthenticated-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30227",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:50.923",
"lastModified": "2024-03-28T05:15:50.923",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in INFINITUM FORM Geo Controller.This issue affects Geo Controller: from n/a through 8.6.4.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.2,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/cf-geoplugin/wordpress-geo-controller-plugin-8-6-4-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30228",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:51.113",
"lastModified": "2024-03-28T05:15:51.113",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in Hercules Design Hercules Core.This issue affects Hercules Core : from n/a through 6.4.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.9,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/hercules-core/wordpress-hercules-core-plugin-6-4-subscriber-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30229",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:51.310",
"lastModified": "2024-03-28T05:15:51.310",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in GiveWP.This issue affects GiveWP: from n/a through 3.4.2.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.3,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/give/wordpress-give-plugin-3-4-2-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30230",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:51.500",
"lastModified": "2024-03-28T05:15:51.500",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Deserialization of Untrusted Data vulnerability in Acowebs PDF Invoices and Packing Slips For WooCommerce.This issue affects PDF Invoices and Packing Slips For WooCommerce: from n/a through 1.3.7.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/pdf-invoices-and-packing-slips-for-woocommerce/wordpress-pdf-invoices-and-packing-slips-for-woocommerce-plugin-1-3-7-php-object-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30236",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:51.687",
"lastModified": "2024-03-28T05:15:51.687",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Contest Gallery.This issue affects Contest Gallery: from n/a through 21.3.4.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/contest-gallery/wordpress-contest-gallery-plugin-21-3-4-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30237",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:51.880",
"lastModified": "2024-03-28T05:15:51.880",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Supsystic Slider by Supsystic.This issue affects Slider by Supsystic: from n/a through 1.8.10.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 7.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.3,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/slider-by-supsystic/wordpress-slider-by-supsystic-plugin-1-8-10-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30239",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:52.077",
"lastModified": "2024-03-28T05:15:52.077",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Zoho Campaigns.This issue affects Zoho Campaigns: from n/a through 2.0.6.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/zoho-campaigns/wordpress-zoho-campaigns-plugin-2-0-6-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30240",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:52.273",
"lastModified": "2024-03-28T05:15:52.273",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Typps Calendarista.This issue affects Calendarista: from n/a through 15.5.7.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/calendarista/wordpress-calendarista-plugin-15-5-7-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30241",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:52.460",
"lastModified": "2024-03-28T05:15:52.460",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through 5.7.1.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-user-profiles-memberships-groups-and-communities-plugin-5-7-1-contributor-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30242",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:52.653",
"lastModified": "2024-03-28T05:15:52.653",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in IT Path Solutions Contact Form to Any API.This issue affects Contact Form to Any API: from n/a through 1.1.8.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/contact-form-to-any-api/wordpress-contact-form-to-any-api-plugin-1-1-8-subscriber-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30243",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:52.847",
"lastModified": "2024-03-28T05:15:52.847",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tomas WordPress Tooltips.This issue affects WordPress Tooltips: from n/a before 9.4.5.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wordpress-tooltips/wordpress-wordpress-tooltips-plugin-9-4-5-contributor-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30244",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:53.037",
"lastModified": "2024-03-28T05:15:53.037",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Andy Moyle Church Admin.This issue affects Church Admin: from n/a through 4.0.27.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/church-admin/wordpress-church-admin-plugin-4-0-27-sql-injection-via-shortcode-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-30245",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T05:15:53.237",
"lastModified": "2024-03-28T05:15:53.237",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in DecaLog.This issue affects DecaLog: from n/a through 3.9.0.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 7.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.3,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/decalog/wordpress-decalog-plugin-3-9-0-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-03-28T05:00:37.534673+00:00
2024-03-28T07:00:30.457830+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-03-28T03:15:07.887000+00:00
2024-03-28T06:15:14.783000+00:00
```
### Last Data Feed Release
@ -33,23 +33,44 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
243103
243134
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `31`
- [CVE-2024-2091](CVE-2024/CVE-2024-20xx/CVE-2024-2091.json) (`2024-03-28T03:15:07.887`)
- [CVE-2024-23500](CVE-2024/CVE-2024-235xx/CVE-2024-23500.json) (`2024-03-28T06:15:10.097`)
- [CVE-2024-28003](CVE-2024/CVE-2024-280xx/CVE-2024-28003.json) (`2024-03-28T06:15:10.843`)
- [CVE-2024-28004](CVE-2024/CVE-2024-280xx/CVE-2024-28004.json) (`2024-03-28T06:15:11.690`)
- [CVE-2024-29090](CVE-2024/CVE-2024-290xx/CVE-2024-29090.json) (`2024-03-28T06:15:12.447`)
- [CVE-2024-29100](CVE-2024/CVE-2024-291xx/CVE-2024-29100.json) (`2024-03-28T06:15:13.223`)
- [CVE-2024-30200](CVE-2024/CVE-2024-302xx/CVE-2024-30200.json) (`2024-03-28T06:15:13.960`)
- [CVE-2024-30221](CVE-2024/CVE-2024-302xx/CVE-2024-30221.json) (`2024-03-28T06:15:14.783`)
- [CVE-2024-30222](CVE-2024/CVE-2024-302xx/CVE-2024-30222.json) (`2024-03-28T05:15:49.920`)
- [CVE-2024-30223](CVE-2024/CVE-2024-302xx/CVE-2024-30223.json) (`2024-03-28T05:15:50.140`)
- [CVE-2024-30224](CVE-2024/CVE-2024-302xx/CVE-2024-30224.json) (`2024-03-28T05:15:50.323`)
- [CVE-2024-30225](CVE-2024/CVE-2024-302xx/CVE-2024-30225.json) (`2024-03-28T05:15:50.533`)
- [CVE-2024-30226](CVE-2024/CVE-2024-302xx/CVE-2024-30226.json) (`2024-03-28T05:15:50.733`)
- [CVE-2024-30227](CVE-2024/CVE-2024-302xx/CVE-2024-30227.json) (`2024-03-28T05:15:50.923`)
- [CVE-2024-30228](CVE-2024/CVE-2024-302xx/CVE-2024-30228.json) (`2024-03-28T05:15:51.113`)
- [CVE-2024-30229](CVE-2024/CVE-2024-302xx/CVE-2024-30229.json) (`2024-03-28T05:15:51.310`)
- [CVE-2024-30230](CVE-2024/CVE-2024-302xx/CVE-2024-30230.json) (`2024-03-28T05:15:51.500`)
- [CVE-2024-30236](CVE-2024/CVE-2024-302xx/CVE-2024-30236.json) (`2024-03-28T05:15:51.687`)
- [CVE-2024-30237](CVE-2024/CVE-2024-302xx/CVE-2024-30237.json) (`2024-03-28T05:15:51.880`)
- [CVE-2024-30239](CVE-2024/CVE-2024-302xx/CVE-2024-30239.json) (`2024-03-28T05:15:52.077`)
- [CVE-2024-30240](CVE-2024/CVE-2024-302xx/CVE-2024-30240.json) (`2024-03-28T05:15:52.273`)
- [CVE-2024-30241](CVE-2024/CVE-2024-302xx/CVE-2024-30241.json) (`2024-03-28T05:15:52.460`)
- [CVE-2024-30242](CVE-2024/CVE-2024-302xx/CVE-2024-30242.json) (`2024-03-28T05:15:52.653`)
- [CVE-2024-30243](CVE-2024/CVE-2024-302xx/CVE-2024-30243.json) (`2024-03-28T05:15:52.847`)
- [CVE-2024-30244](CVE-2024/CVE-2024-302xx/CVE-2024-30244.json) (`2024-03-28T05:15:53.037`)
- [CVE-2024-30245](CVE-2024/CVE-2024-302xx/CVE-2024-30245.json) (`2024-03-28T05:15:53.237`)
### CVEs modified in the last Commit
Recently modified CVEs: `3`
Recently modified CVEs: `0`
- [CVE-2013-4184](CVE-2013/CVE-2013-41xx/CVE-2013-4184.json) (`2024-03-28T03:15:07.507`)
- [CVE-2022-40896](CVE-2022/CVE-2022-408xx/CVE-2022-40896.json) (`2024-03-28T03:15:07.647`)
- [CVE-2024-1441](CVE-2024/CVE-2024-14xx/CVE-2024-1441.json) (`2024-03-28T03:15:07.770`)
## Download and Usage

View File

@ -61558,7 +61558,7 @@ CVE-2013-4180,0,0,78a63c637611db22fa46f611204e6fd6139c219e97f0f5547c042e0d69c20c
CVE-2013-4181,0,0,2eb362951baf4cca44bb9432679cacd4248a3a6611d36532071864132e3930e4,2023-02-13T04:45:01.727000
CVE-2013-4182,0,0,13c9d69cf7b0abd3d794ab735a9605061c330b1ead46dd7a79e1cd18b5538450,2023-02-13T04:45:02.247000
CVE-2013-4183,0,0,52c30707c5f18711de1e5620d781ac5fad4e95114d76a83126a0dcdc773515ad,2013-10-31T03:34:49.813000
CVE-2013-4184,0,1,f72baf86194cc01398086f4f2df03b740d72afd6b4c855decf7bf983cf515e37,2024-03-28T03:15:07.507000
CVE-2013-4184,0,0,f72baf86194cc01398086f4f2df03b740d72afd6b4c855decf7bf983cf515e37,2024-03-28T03:15:07.507000
CVE-2013-4185,0,0,5265ccf51b00a73e4fed0ec6285046513fb02fd76b63e477c7d96cb9eed9423d,2018-11-15T18:34:48.107000
CVE-2013-4186,0,0,d2d0cc318dc321327f00c03cb9d150b92782acb31a953a447cb9ce9be93bb364,2023-11-07T02:16:09.143000
CVE-2013-4187,0,0,3dae0ca9ef467b5832ba7c7549e1ab2720d40b93fa83116402eb724e14fabd03,2020-02-06T15:12:57.383000
@ -205905,7 +205905,7 @@ CVE-2022-40889,0,0,af511fc57cb31f9ca04149671b30754f6ba11569add289915c2e067854080
CVE-2022-4089,0,0,32a0e14872fd9bfe2c6fbff64b88782974440cfadce40c66f4cbfd266291e1cb,2023-11-07T03:56:54.093000
CVE-2022-40890,0,0,b9979e9d5c2296d9e4f2ec10377c4fd559ad50f8a0cfa623ce550bfdb3b3b226,2022-10-03T17:53:03.830000
CVE-2022-40895,0,0,0c81be520766e1dd27ba14e0d360cbb8e68467dcfbed5882041356b86b130fd9,2022-10-07T20:11:10.490000
CVE-2022-40896,0,1,9acd8f7994602716f5806dc40b3a12ae7e17d2c4a9cbd82df0525c9b18a337bb,2024-03-28T03:15:07.647000
CVE-2022-40896,0,0,9acd8f7994602716f5806dc40b3a12ae7e17d2c4a9cbd82df0525c9b18a337bb,2024-03-28T03:15:07.647000
CVE-2022-40897,0,0,b92064cbf4c60156dd5b35dfd5983c6f737cbd58c906734fa824dea8d9f0827d,2023-11-07T03:52:38.440000
CVE-2022-40898,0,0,e303f5c75a520a473fc4a8fd2cb8ee0b912f5cbbba8208d4138358476ba83868,2022-12-30T22:15:22.800000
CVE-2022-40899,0,0,8b257f2a1349bf3423cfc023fe0ce8ff9ba8be51a69ea11100428f1276eb8b0e,2023-01-23T18:57:18.740000
@ -224657,6 +224657,7 @@ CVE-2023-34366,0,0,dc03d39272bdaa6ac91350a7fe77ab1229e3e15489a072249c79e0ef066af
CVE-2023-34367,0,0,b603ef52a3d42d1167cb14fd54e7192e222c791ab993e6e0b3130c67ebfc842b,2023-06-30T21:13:38.460000
CVE-2023-34368,0,0,005399e3514a653057027ccb7447c0be520a02d6477358fc308c87076d86857c,2023-06-28T07:21:41.953000
CVE-2023-34369,0,0,05428a867b7e19376270b5f63f262fd1f8e0277995ba2495ce8cc091f6386821,2023-07-31T17:59:43.260000
CVE-2023-34370,1,1,031ee535cdab50c7e48fdd2089685cd554f9a3c87b8f0df3fb0a9963cfef8524,2024-03-28T06:15:07.717000
CVE-2023-34371,0,0,97da5ec70c5d2a2a9160590cd3598f73bf9163ee836edf8800f9e362dfa62996,2023-11-15T02:25:51.367000
CVE-2023-34372,0,0,7e6370d103079f5a7c841749ee388571a66f6a5d710b1061b799f68f582ca744,2023-09-01T12:06:30.707000
CVE-2023-34373,0,0,26d5d61a62c5a78253e3058ed3810e46144d0655277f87d1ffaaa0bdcac88648,2023-06-27T16:49:45.007000
@ -226045,6 +226046,7 @@ CVE-2023-36674,0,0,037c0f4f8e0421fbf60f517b960991d5db75e9a7a959de6ad2198427b5ac0
CVE-2023-36675,0,0,ef783a7579e6012c2ebc6fc64eaba660a4b8768812f41b1c9c2bad33fe1c8a8e,2023-11-07T04:16:42.083000
CVE-2023-36677,0,0,5dc376964c9be5b3c855d9a3ee454c31d832734cef7300cda71cef8e44b5bbd4,2023-11-09T20:31:09.167000
CVE-2023-36678,0,0,5cdeeacee86ba1ee193b046943ed0bb9fea4a6cb9f1d665ec13fd403e2dc7aad,2023-08-09T16:25:04.920000
CVE-2023-36679,1,1,1c08ba3869094281ad2082d18179e6d4d215afd7f493bebae35f48721571214f,2024-03-28T06:15:09.280000
CVE-2023-3668,0,0,2f69278a5e0e75a6f4eded7459b4fc4e72af610cebaa3a1e009861b8db796613,2023-07-27T12:17:44.780000
CVE-2023-36682,0,0,950c7203a686ef8c30c2f969ba98adf910b90a0726d776fb7d9d586837292a56,2023-12-05T19:57:34.747000
CVE-2023-36685,0,0,4fcfd1d410431355a7ddaa6f00e3c4e8b3302d440b3477251b93474ca31fbdbb,2023-12-05T20:44:13.570000
@ -227963,6 +227965,7 @@ CVE-2023-39306,0,0,6fdea6e755ad3c897f08918d9c1d51ddc69d961346f27f39c6f47d3188ca8
CVE-2023-39307,0,0,7acef3cec93184c51474f9c31e2a1c837088af3bbc58f21a5e50dcf1d40254e9,2024-03-27T12:29:30.307000
CVE-2023-39308,0,0,0a6368135905c51e4bfc8658e86115693ae2beb292d59faa84b5dcfe3424348f,2023-10-02T19:36:52.837000
CVE-2023-39311,0,0,439e9e33a3292d2e437c686880384c336acf226575769e1b0c928b9e71ee51ff,2024-03-27T15:49:41.437000
CVE-2023-39313,1,1,753f92eae006bfd77f389bfb2e98dd2b8d673c30d8dbcbb93e41f9a3b997f4b3,2024-03-28T06:15:09.597000
CVE-2023-39314,0,0,ea740e75552d6dc1c0cf1f6c4b3f96de5bf219ab1a6cac778aaf3dfb58fa2dc3,2023-08-15T00:14:54.643000
CVE-2023-39316,0,0,bd233c030a147eb3f789ee38efc103e8bf004636997da3293bc77e895bbfe866,2024-01-11T18:05:52.470000
CVE-2023-39317,0,0,326a3ff897e3724ba6821d5440b392c61a19aa276b4d83da4c1edff4078ddab6,2024-01-11T18:05:45.287000
@ -238396,9 +238399,12 @@ CVE-2024-0667,0,0,2681b7becac6d5374ec2219687491519adea78bdc5162cd2d7253f0786abc5
CVE-2024-0668,0,0,3db9a5de6e4dca9e79ecb9554115ef410935372b559bc145d7ca0c6d374ebafc,2024-02-13T16:24:26.927000
CVE-2024-0669,0,0,476d8f93fcd7134fc732a1bd0cd06cc03563cad47067b8fa5ebf76f58a942cc6,2024-01-26T18:52:05.550000
CVE-2024-0670,0,0,1ea636a062af9aa5e99e5a5c7d298851385b5f544f8a313b4c9f392c635877d4,2024-03-13T23:15:45.750000
CVE-2024-0672,1,1,f22d5e40bd3956b3b425de5f80bc0373835d48564047da8aa264f5f9b1a2570d,2024-03-28T05:15:49.693000
CVE-2024-0673,1,1,4a42b1c4d56bf5bbd25e86043ed76deaff0758065bbade1cf21bcf7f74d413fb,2024-03-28T05:15:49.820000
CVE-2024-0674,0,0,9139aa9ed68295af11e7b8aed5b715e6e747bd34139c805f237fd0a45d0b36ba,2024-02-08T16:39:59.450000
CVE-2024-0675,0,0,8bea4fa993c9477b8fb58d2ccef75bd1eb1d23abf07c79567a0ddce8b0191850,2024-02-08T16:39:42.950000
CVE-2024-0676,0,0,8035a70d9b2fb746a1bd04ffd363a65316fee85917c37a6970742638f1f2186e,2024-02-08T16:39:00.907000
CVE-2024-0677,1,1,a842eb324c2e2d88a61fe9adcaeb40d2759919fd2ad2663f5d190b9a21b92693,2024-03-28T05:15:49.870000
CVE-2024-0678,0,0,d4513764182925a7beff3dca613d5ae43b7369b91ed7260364178958e575f636,2024-02-13T16:36:49.713000
CVE-2024-0679,0,0,8a49001025167b3e9f55342bea2e1267eccb9c6e5c97a643ba434b70dbbc9a02,2024-01-26T18:30:55.493000
CVE-2024-0680,0,0,c61f66a499a19a2354582f6bc4b4298f3b023aac1cf519d4a7427982c7cc9f60,2024-02-28T14:06:45.783000
@ -238992,7 +238998,7 @@ CVE-2024-1435,0,0,3d9157bea425ae0ccbf8fb80f8804820a71722fe736e6d6583f664e8ae632d
CVE-2024-1436,0,0,89cc5ea7a7e1178a29adf59c2f4cf429bb9957790ab8a0265c3119401c784ce0,2024-02-26T16:32:25.577000
CVE-2024-1437,0,0,95b845910a840a20b7fa4620989917eab09ec6f88cd90b7d076b0bb6f7afcc4a,2024-02-29T13:49:29.390000
CVE-2024-1439,0,0,0872453f826d79b5bb50df9535aa030a513837aff169f1535b08260848c8b609,2024-02-12T14:19:54.330000
CVE-2024-1441,0,1,09de636a9e0f6214b22cc9922a0278ac5a1a2332dbd4a4924f4af8ade8fa7113,2024-03-28T03:15:07.770000
CVE-2024-1441,0,0,09de636a9e0f6214b22cc9922a0278ac5a1a2332dbd4a4924f4af8ade8fa7113,2024-03-28T03:15:07.770000
CVE-2024-1442,0,0,d5be8c6d2acf818787220c68cc096ecac92494a9aeb2f3b78b57d2953e31d3e2,2024-03-08T14:02:57.420000
CVE-2024-1443,0,0,715b4f1b1b036595e816d480c22f0394bab184a4b61631c3489044453d5f3bfb,2024-03-07T13:52:27.110000
CVE-2024-1444,0,0,56d4978632986301b509a1a8d65f888b9f13fd4ebe8f88db05c849bbae5ae999,2024-02-16T17:15:08.710000
@ -239597,7 +239603,7 @@ CVE-2024-20906,0,0,f59cd11166d0c017055e368b0dab6972b45624ef7045bef8ce504113b6cdb
CVE-2024-20907,0,0,b820b3f87152963bdc9b42f2528e975b45dee3d9bb2f3756e0019e46b24cdf47,2024-02-20T19:51:05.510000
CVE-2024-20908,0,0,86669e7cbb42578faa1013a99d4b64e24e3cb05e9eff5511b0d7c372f7f41a00,2024-01-20T18:41:36.717000
CVE-2024-20909,0,0,8b5a68ca12fb4e05b10f4bc74c58c46a85d72aadf6ba00c53dec1161032ffa8e,2024-02-20T19:51:05.510000
CVE-2024-2091,1,1,94707049b659f163b25cced6b4677df9e8a2e8677505663e1703e70e0c6f5dc3,2024-03-28T03:15:07.887000
CVE-2024-2091,0,0,94707049b659f163b25cced6b4677df9e8a2e8677505663e1703e70e0c6f5dc3,2024-03-28T03:15:07.887000
CVE-2024-20910,0,0,64f0f4e976b1fbade1cb693dfda9fc74a483b55010a5620efe9e81cc93d5b03d,2024-01-23T19:42:19.473000
CVE-2024-20911,0,0,b0caf94c44efa28eff7e787e63ade6a64cd8ff9904b11ce629545ae856ddb6e8,2024-02-20T19:51:05.510000
CVE-2024-20912,0,0,69af5d768e01be7d341de03479ef4843692761ec31b697a47aadee2d256477c9,2024-01-23T19:42:12.067000
@ -240681,6 +240687,7 @@ CVE-2024-23492,0,0,7ac211a2a1c5c083cd2cd2691020edf3a51548a70085e44c956a49351fc4d
CVE-2024-23493,0,0,91cbf193a715aa0c526237151c4d36164df1ccaf1f366a7cf8bdf551267e12ba,2024-02-29T13:49:29.390000
CVE-2024-23494,0,0,b0caf2085e392cc3bc68ca55116da91c21555e60e2c1de42e26200119e65e7a6,2024-03-22T12:45:36.130000
CVE-2024-23496,0,0,54460b511136d506c1739ae0305dae6652e35c7827e88f55ee2e0b0ef3ab3902,2024-02-26T18:15:07.580000
CVE-2024-23500,1,1,1d464217fc69b305898d3e160d1cd4eab2759d6b9a303898558e58a34e4c7548,2024-03-28T06:15:10.097000
CVE-2024-23501,0,0,b3e85809586c989dd0a69f1f88e280acf334973e6408d57bc052ae66513752bd,2024-02-29T13:49:29.390000
CVE-2024-23502,0,0,8f894ed7c8e8f8359294a01d255055a873ed16e9a79e2948ed3ac6f5d8f8da9f,2024-02-09T14:46:17.743000
CVE-2024-23505,0,0,1c1e95102de07fb5891297ba209ce274fdd1b187d013f9d2d61a7cdf81f20a18,2024-02-05T20:27:44.793000
@ -242454,6 +242461,8 @@ CVE-2024-27995,0,0,31db9c3046ef3b6826fd04aab15586376d26e0b529bdf84ce7eba17bac569
CVE-2024-27996,0,0,79cff30308b011c07df476cb18acc5ff1830e7bf17b14d1ca5a0d9446fa716b8,2024-03-20T13:00:16.367000
CVE-2024-27997,0,0,b42c7cf4751e4a11a6e5eeb90c0df264fce89958ee556b8b06894cd2e68b11ce,2024-03-20T13:00:16.367000
CVE-2024-27998,0,0,325b1a8419d02931fcb08c1286afe5c33e53c5bf8527e201a365155e360914cf,2024-03-20T13:00:16.367000
CVE-2024-28003,1,1,1b281abc2b4c76c1ecfe89581fe20e4e9a1967635a9a0ca7c272c8e6b65e2900,2024-03-28T06:15:10.843000
CVE-2024-28004,1,1,2df01b9d8ca1a5893bf2f44788ad113445ab511384c58e9b85c47506e7abe6ce,2024-03-28T06:15:11.690000
CVE-2024-28005,0,0,8683f5c2a8105ad701e313b14e0701e07109091805a7494e1e3a66bd4dc47ae5,2024-03-28T02:01:13.303000
CVE-2024-28006,0,0,f88c502d4a65d1f66cc70843b883d7246320056be031b7f1a8e9c1929111a63a,2024-03-28T02:01:13.303000
CVE-2024-28007,0,0,eeaa3124554634dbe3aa791e9381e85b397525258e1205e3ad612c93c3d4926d,2024-03-28T02:01:13.303000
@ -242792,6 +242801,7 @@ CVE-2024-2906,0,0,d03107f75ca563c85caee3d034c6f17690ce56543ec4f09885b1b99f97ccb0
CVE-2024-29071,0,0,5ff903755374c23b025a98d3cc2b0f06ea188aa4151e3658c02fd385bc8b4fa8,2024-03-25T13:47:14.087000
CVE-2024-29089,0,0,e5fbae925c9da8d587d9573cbc1c34db123c4510c1c1616d472538493a08c59e,2024-03-20T13:00:16.367000
CVE-2024-2909,0,0,234812f45735db9f004403eef91fefcdaa4e0b96bc31e5c779149999968c93d4,2024-03-27T12:29:30.307000
CVE-2024-29090,1,1,27261ca9b5eabec7f31d0a94f42d110a3b9b6d0e2660389d6d282695538473a9,2024-03-28T06:15:12.447000
CVE-2024-29091,0,0,b1cb764a2082d02939e32c22f722543dd831cf608e6c39b51eb933f990788962,2024-03-20T13:00:16.367000
CVE-2024-29092,0,0,beafae19b6703c9fc1f01dec7ad304174a985adb5a44a4613a96bd5d1cef6a8d,2024-03-20T13:00:16.367000
CVE-2024-29093,0,0,79ec9f256e974df7e73dc7cee3806e2485cdbcd390ebff34178dc3162a3ed589,2024-03-20T13:00:16.367000
@ -242802,6 +242812,7 @@ CVE-2024-29097,0,0,19e0d13440c8d4b80f3bdee731a0c184e36f3f74135496da4c924c8079480
CVE-2024-29098,0,0,6298ff15ef67a327cc7f09a990f243f97487c434df63b2f34caf6bd6d79a29d9,2024-03-19T16:33:58.680000
CVE-2024-29099,0,0,fb7d05ccd29d430018c79f33648232d07e2e28e598c3b96b6e110a9f5c781c4c,2024-03-19T16:33:58.680000
CVE-2024-2910,0,0,c7f0c337b805a1945ac6f31815ac481ff51c92a5f4712ef9e65d2f7b108b73c8,2024-03-27T12:29:30.307000
CVE-2024-29100,1,1,c13bfd00a9bca54d43c8d48c1798ad9e5235de933c2c05fecc40a28f4fb04203,2024-03-28T06:15:13.223000
CVE-2024-29101,0,0,aae744ac7158d50069829e5caf84d067c3dd8ecd9940ca7cc779be2b3f5e5cc2,2024-03-19T16:33:58.680000
CVE-2024-29102,0,0,c51ef308d73116b171941fde12ca2b3f8fde36f60fd9119976adb1e11a03868f,2024-03-19T16:33:58.680000
CVE-2024-29103,0,0,671b864013cb97ebbea3122f0d47ea141dd69487a47a821fe9a7e85dba7e47df,2024-03-19T16:33:58.680000
@ -243090,15 +243101,35 @@ CVE-2024-30196,0,0,d2ac84277a23f4b5e271ce2c7d4f7b0b3ba143a5ee4c4c57ab5da01130524
CVE-2024-30197,0,0,288d78e7c11236a5f722084420002764ad474d2c9287fafa0d6ab710ccab6011,2024-03-27T12:29:30.307000
CVE-2024-30198,0,0,31fee0120950788847cd0ab4b7b0da2f0726f56dd48f310d8edd8da5db6cd55b,2024-03-27T12:29:30.307000
CVE-2024-30199,0,0,d2af55dc99f66af456eb8430e12e50fddabc5ce58b7a94f635d8b2dab64c1797,2024-03-27T12:29:30.307000
CVE-2024-30200,1,1,664ed4451ee146b2fb852767fb89019c393d262d2c2fac7180a682310a99b885,2024-03-28T06:15:13.960000
CVE-2024-30201,0,0,3952b6c13b3d885aad66ee813b7d523c28ff501b8652baca0c999976127b257e,2024-03-27T12:29:30.307000
CVE-2024-30202,0,0,8f653afa9be834d6068a82d15d250296f87495118f4f1c30c90cbc157fddce34,2024-03-25T16:43:06.137000
CVE-2024-30203,0,0,a1d664e0e9a71620a1b21449b8bc268488489a282580bac90b40062a439c83a7,2024-03-25T16:43:06.137000
CVE-2024-30204,0,0,bf1cbd8aaa2b36eb1f7808443cd1dc94c2d123df04230a458090af1180122865,2024-03-25T16:43:06.137000
CVE-2024-30205,0,0,d8d475f93d08b2037de38fb56b8f07beb7b6f1c5b446fee65bfc13f5246e2c4e,2024-03-25T16:43:06.137000
CVE-2024-30221,1,1,d2f8cc045491940449d14c3275e93ddf99906fbc5de3200f2173914c00756bb7,2024-03-28T06:15:14.783000
CVE-2024-30222,1,1,5254aef13796e1634c55d0448c3726df0534dfaa9a8651123cbf4c1cc9dccc46,2024-03-28T05:15:49.920000
CVE-2024-30223,1,1,41e3e46b7fbd5d1a4100ac2c5a57977cdca9249748d70e4c8f1130e1477636d4,2024-03-28T05:15:50.140000
CVE-2024-30224,1,1,90387e6747dfd63aa9d8744c55f3ecbcae85d21bb4d0d55ea293d5de2097f035,2024-03-28T05:15:50.323000
CVE-2024-30225,1,1,0a4f76665b5c2970bfd0ddfa66bdf86f30634188e020b2cd407d070ce501696e,2024-03-28T05:15:50.533000
CVE-2024-30226,1,1,d90999b0e1d4759b48ad95c3501370e9ef719d252ca9edaca20308e0c73ec2d6,2024-03-28T05:15:50.733000
CVE-2024-30227,1,1,babc73d5bbba665dc1948fd89beb3390d04ffe73d29eb2b1c929959e3062eb66,2024-03-28T05:15:50.923000
CVE-2024-30228,1,1,909baa4e8c91f45cc3b8af1e6911e9f49be2631eab6b34f5d8c4ae70269dc34d,2024-03-28T05:15:51.113000
CVE-2024-30229,1,1,d906169dc4e247af04590f4a15489f9e6758f54ea3ad12bf281f8d9190341b8b,2024-03-28T05:15:51.310000
CVE-2024-30230,1,1,cddf8377bc53907110f5b96bdd6c8f7f0c6d93ff179dfaaa15e2ad5a77e2de6b,2024-03-28T05:15:51.500000
CVE-2024-30231,0,0,00dcdf5dcba695175163cca9e56ccfae3d920c15ab7bb0fd4524c1a6b2477280,2024-03-26T12:55:05.010000
CVE-2024-30232,0,0,f91ac1a16b6560e63a231b2b02f73b0e579de91231d5661b2fdb0493e2d31192,2024-03-26T12:55:05.010000
CVE-2024-30233,0,0,4c2695d2f3b076c7408bd91fee17c2a607f64636c8c0001f359b0796de1d2054,2024-03-26T17:09:53.043000
CVE-2024-30234,0,0,a6be244378f8a1646e756d1cd111fc8fb568601f74deb65508c56b004a03b137,2024-03-26T17:09:53.043000
CVE-2024-30235,0,0,ef6f7f84deca979173abd2d122dde5dfb4f5568a80e848e8fa95eae1319c946f,2024-03-26T17:09:53.043000
CVE-2024-30236,1,1,3cc4c574efb278ac5d63ac42ebdb17f0df6ea3133393f359a06e86f1a583cb30,2024-03-28T05:15:51.687000
CVE-2024-30237,1,1,5e500bc3116604138605a709a8fda7c536a2131f07dc5b7aca72bc5f65270a91,2024-03-28T05:15:51.880000
CVE-2024-30238,0,0,33e85580fdd0a4e3fa2eff1ee3b65f63c015d9c54bc4af4192eb2ee2204281b7,2024-03-27T15:49:41.437000
CVE-2024-30239,1,1,4b0af86a859c0fae39c101acb5ae43d0175082610d9de74c407c8b75c5607995,2024-03-28T05:15:52.077000
CVE-2024-3024,0,0,5dbf5f2d941f96943d3fea061836a41f326705e3244e22070d3d45564f39691e,2024-03-28T02:15:11.337000
CVE-2024-30240,1,1,739c2fe9b3eeb98cb183d30e6b5e9f72cd7f0512b8094bd9ea1dd96b651ef3b2,2024-03-28T05:15:52.273000
CVE-2024-30241,1,1,6d2b759d84a9635d5815e0a1462e06e3649d844fa95cac5058933ef7d2c0a7e9,2024-03-28T05:15:52.460000
CVE-2024-30242,1,1,d35eb99fe4636fb052e0c3f7f63d1aa415da89cec0e3f016e128ed6c1f9fd36a,2024-03-28T05:15:52.653000
CVE-2024-30243,1,1,3a10163097df29396012ced0efafc80559abc865c0ca344099f53d1fb3f64a01,2024-03-28T05:15:52.847000
CVE-2024-30244,1,1,ded2364a20777d7161633e127853bf2abbf446ae25378968bf0eaeea8da3fa56,2024-03-28T05:15:53.037000
CVE-2024-30245,1,1,3636864131ebe8e173e1d34a80bd9fa52f7276ae502771a82d500a91817c7270,2024-03-28T05:15:53.237000

Can't render this file because it is too large.