mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-10-17T08:00:21.165704+00:00
This commit is contained in:
parent
3bf4ede30a
commit
ed1569d789
21
CVE-2024/CVE-2024-54xx/CVE-2024-5429.json
Normal file
21
CVE-2024/CVE-2024-54xx/CVE-2024-5429.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-5429",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-10-17T06:15:02.423",
|
||||
"lastModified": "2024-10-17T06:15:02.423",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Logo Slider WordPress plugin before 4.1.0 does not validate and escape some of its Slider Settings before outputting them back in attributes, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/ddb76c88-aeca-42df-830e-abffd29f1141/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
72
CVE-2024/CVE-2024-92xx/CVE-2024-9213.json
Normal file
72
CVE-2024/CVE-2024-92xx/CVE-2024-9213.json
Normal file
@ -0,0 +1,72 @@
|
||||
{
|
||||
"id": "CVE-2024-9213",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-17T07:15:02.063",
|
||||
"lastModified": "2024-10-17T07:15:02.063",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The \u0627\u0641\u0632\u0648\u0646\u0647 \u067e\u06cc\u0627\u0645\u06a9 \u0648\u0648\u06a9\u0627\u0645\u0631\u0633 Persian WooCommerce SMS plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 7.0.2. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/persian-woocommerce-sms/tags/7.0.2/src/Subscribe/Contacts.php#L290",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/persian-woocommerce-sms/tags/7.0.2/src/Subscribe/Contacts.php#L412",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/persian-woocommerce-sms/tags/7.0.2/src/Subscribe/Contacts.php#L527",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3170258/persian-woocommerce-sms/trunk/src/Subscribe/Contacts.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e8845d56-2e8a-472a-bc32-e26b388ce58d?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-93xx/CVE-2024-9351.json
Normal file
64
CVE-2024/CVE-2024-93xx/CVE-2024-9351.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-9351",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-17T06:15:03.433",
|
||||
"lastModified": "2024-10-17T06:15:03.433",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Forminator Forms \u2013 Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.35.1. This is due to missing or incorrect nonce validation on the quiz 'create_module' function. This makes it possible for unauthenticated attackers to create draft quizzes via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/forminator/tags/1.35.0/library/modules/quizzes/admin/admin-loader.php#L719",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3169243/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8d89e3b7-d980-42bb-ab0c-d86ab174a69c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-93xx/CVE-2024-9352.json
Normal file
64
CVE-2024/CVE-2024-93xx/CVE-2024-9352.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-9352",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-17T06:15:03.850",
|
||||
"lastModified": "2024-10-17T06:15:03.850",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Forminator Forms \u2013 Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.35.1. This is due to missing or incorrect nonce validation on the custom form 'create_module' function. This makes it possible for unauthenticated attackers to create draft forms via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/forminator/tags/1.35.0/library/modules/custom-forms/admin/admin-loader.php#L418",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3169243/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/81e6e266-078a-4f4f-a335-c9d388f41ef2?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-9464",
|
||||
"sourceIdentifier": "psirt@paloaltonetworks.com",
|
||||
"published": "2024-10-09T17:15:20.170",
|
||||
"lastModified": "2024-10-15T15:06:42.007",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-17T06:15:04.190",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -131,6 +131,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.horizon3.ai/attack-research/palo-alto-expedition-from-n-day-to-full-compromise/",
|
||||
"source": "psirt@paloaltonetworks.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-9465",
|
||||
"sourceIdentifier": "psirt@paloaltonetworks.com",
|
||||
"published": "2024-10-09T17:15:20.287",
|
||||
"lastModified": "2024-10-15T15:08:08.037",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-17T06:15:04.510",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -132,6 +132,10 @@
|
||||
"Mitigation",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.horizon3.ai/attack-research/palo-alto-expedition-from-n-day-to-full-compromise/",
|
||||
"source": "psirt@paloaltonetworks.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-9466",
|
||||
"sourceIdentifier": "psirt@paloaltonetworks.com",
|
||||
"published": "2024-10-09T17:15:20.400",
|
||||
"lastModified": "2024-10-15T15:08:55.420",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-17T06:15:04.720",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -132,6 +132,10 @@
|
||||
"Mitigation",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.horizon3.ai/attack-research/palo-alto-expedition-from-n-day-to-full-compromise/",
|
||||
"source": "psirt@paloaltonetworks.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-9473",
|
||||
"sourceIdentifier": "psirt@paloaltonetworks.com",
|
||||
"published": "2024-10-09T17:15:21.230",
|
||||
"lastModified": "2024-10-15T18:54:54.560",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-17T06:15:04.983",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -135,6 +135,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://sec-consult.com/vulnerability-lab/advisory/local-privilege-escalation-via-msi-installer-in-palo-alto-networks-globalprotect/",
|
||||
"source": "psirt@paloaltonetworks.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2024-9473",
|
||||
"source": "psirt@paloaltonetworks.com",
|
||||
|
23
README.md
23
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-17T06:00:20.300171+00:00
|
||||
2024-10-17T08:00:21.165704+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-17T04:15:05.810000+00:00
|
||||
2024-10-17T07:15:02.063000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,24 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
265925
|
||||
265929
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `5`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2024-49593](CVE-2024/CVE-2024-495xx/CVE-2024-49593.json) (`2024-10-17T04:15:03.440`)
|
||||
- [CVE-2024-7417](CVE-2024/CVE-2024-74xx/CVE-2024-7417.json) (`2024-10-17T04:15:04.887`)
|
||||
- [CVE-2024-8719](CVE-2024/CVE-2024-87xx/CVE-2024-8719.json) (`2024-10-17T04:15:05.227`)
|
||||
- [CVE-2024-9263](CVE-2024/CVE-2024-92xx/CVE-2024-9263.json) (`2024-10-17T04:15:05.517`)
|
||||
- [CVE-2024-9347](CVE-2024/CVE-2024-93xx/CVE-2024-9347.json) (`2024-10-17T04:15:05.810`)
|
||||
- [CVE-2024-5429](CVE-2024/CVE-2024-54xx/CVE-2024-5429.json) (`2024-10-17T06:15:02.423`)
|
||||
- [CVE-2024-9213](CVE-2024/CVE-2024-92xx/CVE-2024-9213.json) (`2024-10-17T07:15:02.063`)
|
||||
- [CVE-2024-9351](CVE-2024/CVE-2024-93xx/CVE-2024-9351.json) (`2024-10-17T06:15:03.433`)
|
||||
- [CVE-2024-9352](CVE-2024/CVE-2024-93xx/CVE-2024-9352.json) (`2024-10-17T06:15:03.850`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2024-9464](CVE-2024/CVE-2024-94xx/CVE-2024-9464.json) (`2024-10-17T06:15:04.190`)
|
||||
- [CVE-2024-9465](CVE-2024/CVE-2024-94xx/CVE-2024-9465.json) (`2024-10-17T06:15:04.510`)
|
||||
- [CVE-2024-9466](CVE-2024/CVE-2024-94xx/CVE-2024-9466.json) (`2024-10-17T06:15:04.720`)
|
||||
- [CVE-2024-9473](CVE-2024/CVE-2024-94xx/CVE-2024-9473.json) (`2024-10-17T06:15:04.983`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
22
_state.csv
22
_state.csv
@ -262279,7 +262279,7 @@ CVE-2024-4956,0,0,319b39cd7f80ef1a8cfcc633b91e7d5f141facd950994947b42a7565c106a7
|
||||
CVE-2024-4957,0,0,e3bb8e47c8dfba146bed7647eff25fc6cc8427bb0bd54429262b4324d627abed,2024-07-03T02:08:22.473000
|
||||
CVE-2024-4958,0,0,15591ba73d7708bbd560fadc0281274b5c7c2c12545797826fbf6e13e1222639,2024-06-03T14:46:24.250000
|
||||
CVE-2024-4959,0,0,862ee7700763d202e5d5dada80050e48cca3b83d56a63673f2017bcf5adb7503,2024-07-03T02:08:22.750000
|
||||
CVE-2024-49593,1,1,f7be142be0bfe72f842162432e1a57f42eae1b6ed09489bac28255b788b80b69,2024-10-17T04:15:03.440000
|
||||
CVE-2024-49593,0,0,f7be142be0bfe72f842162432e1a57f42eae1b6ed09489bac28255b788b80b69,2024-10-17T04:15:03.440000
|
||||
CVE-2024-4960,0,0,1e2962fabc78c9680506fb58bfd339ee733c096965130a77b4df6d334c6fc642,2024-08-01T21:15:53.753000
|
||||
CVE-2024-4961,0,0,fcb73b246c680abaae254870453939d7dbf5d8c46c3dbb2f7ab747d994c3a111,2024-08-01T21:15:53.893000
|
||||
CVE-2024-4962,0,0,b9e851b58a3c7e382510249caa4fcb1d6185432495cf3586b8784f0d9e4becfd,2024-08-01T21:15:54
|
||||
@ -262707,6 +262707,7 @@ CVE-2024-5425,0,0,6a4e5f79f55def4d138c1c07874dfb0365b816ea97355d904460c326f38465
|
||||
CVE-2024-5426,0,0,34afa7194afb894f777aa3dfb9357e73895bc2898fe4d0744eeb7d3dbc6f96b2,2024-06-11T18:03:58.213000
|
||||
CVE-2024-5427,0,0,8f69f2258320069dff3e4ca54576ebef2bbd612c89873dcb7f321da375d5baac,2024-05-31T13:01:46.727000
|
||||
CVE-2024-5428,0,0,2246dbdf3f6f57b875e58f7afe2bbf25e943033499540bdd9e572873773785a4,2024-05-28T14:59:09.827000
|
||||
CVE-2024-5429,1,1,4dc4089a010cc509196b7572d268c6e4e079a11b0e80280c11b6dc3504826560,2024-10-17T06:15:02.423000
|
||||
CVE-2024-5430,0,0,7efa052e5c67b0f87e6df1de28f1712609827b19a2f0fa9870fd8d86a121a060,2024-06-28T13:17:34.380000
|
||||
CVE-2024-5431,0,0,c05cafcca4db035c01a1ef8070f41d696cf1ed72d29d4b28e570debbe2ef62df,2024-06-25T12:24:17.873000
|
||||
CVE-2024-5432,0,0,ab16c13801145bb5eaae071d9c21b29aca78e7920ad4908920a2f03fb30ba995,2024-07-15T16:53:35.600000
|
||||
@ -264359,7 +264360,7 @@ CVE-2024-7413,0,0,cc9a3132dbf30c713a640687e195177085da2f3a67f589d16f765a82cdaabb
|
||||
CVE-2024-7414,0,0,ec5a655568a866725caccc407e481351f1a5df496455996ee3102ef3dac59f70,2024-08-12T13:41:36.517000
|
||||
CVE-2024-7415,0,0,4f3e91f02c270ceca383c924b673a911f19c76918de0da2e60f23a61a9c60f70,2024-09-30T17:46:46.473000
|
||||
CVE-2024-7416,0,0,67a9ab6c88d18462429964f1183d705aa9fe2b8f49f4e7e013c20651e7dbf059,2024-08-12T13:41:36.517000
|
||||
CVE-2024-7417,1,1,35ffece01157cb98b3dbc8e9ef5e22feef8f12edf40d55130728e6211e24fa40,2024-10-17T04:15:04.887000
|
||||
CVE-2024-7417,0,0,35ffece01157cb98b3dbc8e9ef5e22feef8f12edf40d55130728e6211e24fa40,2024-10-17T04:15:04.887000
|
||||
CVE-2024-7418,0,0,6ee4a43e42207c29adb50692b9f8d069006b5e4b14e8cbac9cf9d0f431b4967c,2024-10-04T16:01:06.077000
|
||||
CVE-2024-7420,0,0,307d2beb05daeaa977b791b65696d33894a9f28a7ba08d0caa6a110cc77dc054,2024-09-13T14:45:43.513000
|
||||
CVE-2024-7421,0,0,4b103fff50da4b09038f9929ad3e23e3be25f08bd3025dbf87bd771ab41116d2,2024-10-01T18:36:59.117000
|
||||
@ -265314,7 +265315,7 @@ CVE-2024-8714,0,0,2bf1d2039d26904f97b1e8fc522abe5916905f0e0d26ed18e01afb2d802fce
|
||||
CVE-2024-8715,0,0,f0a4fb777a1271394a60c2f9ce37f6ba7325c02d49be07fd888bdf4eaa659dd6,2024-10-01T14:37:08.807000
|
||||
CVE-2024-8716,0,0,1bb41aeeebe4e896420adf3cdaff53e3d88a64a7e4d1f07d25f8bcb2da122bf8,2024-09-26T17:03:05.487000
|
||||
CVE-2024-8718,0,0,c97741d12130ad5ba2ed82c528ec11a1af21fad86435451da12c39cec028d14f,2024-10-04T13:51:25.567000
|
||||
CVE-2024-8719,1,1,a1fc2be32b56b5c2ff038083012541bc30ce6eb30ae508bc2673a47ef06e03b7,2024-10-17T04:15:05.227000
|
||||
CVE-2024-8719,0,0,a1fc2be32b56b5c2ff038083012541bc30ce6eb30ae508bc2673a47ef06e03b7,2024-10-17T04:15:05.227000
|
||||
CVE-2024-8720,0,0,2f0e821428fb20df24eeb1115d6165ec35266f54d9cfaa09a98cadbec3449fde,2024-10-04T13:51:25.567000
|
||||
CVE-2024-8723,0,0,730229d7deadc7b514e5d898656fee12ba111958411cb7eec6e86089a429ce7e,2024-10-02T17:00:23.603000
|
||||
CVE-2024-8724,0,0,41e3dd453fbe3c0072e7ab470e5d529ac122f059bb60a2be671564b989c49676,2024-09-27T15:56:00.073000
|
||||
@ -265585,6 +265586,7 @@ CVE-2024-9207,0,0,bd62704ef4d107f23b43db57d93a8ad3934422c7bcac5afce9ae8c29eef576
|
||||
CVE-2024-9209,0,0,02f8d10156b55c480185cf79dd6fdc61c3ca58517fd3619bf848f85895c40b93,2024-10-07T19:20:32.777000
|
||||
CVE-2024-9210,0,0,3a96d77d31ae9d7d03fb36944bbc08403b6a23f29847ff9570c75435783fa55d,2024-10-08T15:34:42.060000
|
||||
CVE-2024-9211,0,0,2701fea91f9be8cf1cd1e5693145c9b46f27f6fcdb96052a4b980af632a066a4,2024-10-15T12:58:51.050000
|
||||
CVE-2024-9213,1,1,94fd8b0cd5b53665ef701f416775c1cf4adb7eb8920b48e7c8070bf94ba553a7,2024-10-17T07:15:02.063000
|
||||
CVE-2024-9215,0,0,1c63cbe16d671c9b446896d4715d431ce98d6f496b402082873568bfe54d395c,2024-10-17T02:15:02.977000
|
||||
CVE-2024-9218,0,0,1fe5a0dc5cbc5663db71bfb2b02fdc2baeca2012618f21fc2618b5a68d78cab6,2024-10-08T15:33:58.617000
|
||||
CVE-2024-9220,0,0,6bac7ddea6b917eb69cb1f74123e8b2dddc4799202193b6b6e16b0128e05e777,2024-10-07T19:19:59.487000
|
||||
@ -265599,7 +265601,7 @@ CVE-2024-9237,0,0,fb69e6f6fcfba2cfafb660a24001833586540d01b0ed897e2ee22df678729e
|
||||
CVE-2024-9240,0,0,4957c23d20d67499999c250023f1d9b46ac77ce58f84def54c120240a9ec6d9d,2024-10-17T02:15:03.243000
|
||||
CVE-2024-9241,0,0,6c5cc70c23164aeead7a2ffa985d7e69869a7cd0428a8503a9e9f624c0c87b24,2024-10-07T18:51:20.950000
|
||||
CVE-2024-9242,0,0,2931ce38d642cfa320383051a5a41609f3e037ff0fe51760f16b233825fad051,2024-10-08T16:26:06.147000
|
||||
CVE-2024-9263,1,1,4b758f54449054a3e4eb5e8c8e2a4bd1baa45c95fc22c858a0cbf1493070e0f4,2024-10-17T04:15:05.517000
|
||||
CVE-2024-9263,0,0,4b758f54449054a3e4eb5e8c8e2a4bd1baa45c95fc22c858a0cbf1493070e0f4,2024-10-17T04:15:05.517000
|
||||
CVE-2024-9265,0,0,370ae511e2a3bdf95824ac5c42b3e844c54d5bb7a6631dfac66939ebcd808076,2024-10-07T18:48:15.380000
|
||||
CVE-2024-9266,0,0,9897e7bd01e8f0fea686bbe0969277eb0e59373ffc16090ed1770b5ca7125283,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9267,0,0,e1783d6d7b8ba5585243c45fe350fa65068fd1659c19369f548dec592743f878,2024-10-04T13:51:25.567000
|
||||
@ -265658,9 +265660,11 @@ CVE-2024-9341,0,0,73c457dae504bd6d2ce3664dbe78931543af91dddd466bb5fc955e7dbfca49
|
||||
CVE-2024-9344,0,0,d870e129ed50c7683cdbbee07d60a73dcd8b852b9805e9d5932c8a41008c379e,2024-10-08T15:06:57.470000
|
||||
CVE-2024-9345,0,0,b08be38bdc65e7df784af6af5cf36510583fc49f8a0ab62bc24aed87f83f55d0,2024-10-08T16:10:17.567000
|
||||
CVE-2024-9346,0,0,62d32d35d45fd426e51a0ed8886468a70178025d3407ee17aee209be78f55958,2024-10-15T12:58:51.050000
|
||||
CVE-2024-9347,1,1,74bedc9c85924073092b0131f3055344b2cbf70d557cb0d4328c8dd2303c0960,2024-10-17T04:15:05.810000
|
||||
CVE-2024-9347,0,0,74bedc9c85924073092b0131f3055344b2cbf70d557cb0d4328c8dd2303c0960,2024-10-17T04:15:05.810000
|
||||
CVE-2024-9348,0,0,17fd5c434e6353e0ea23dd1fe0baa28897cc37ae9e8a1286efead4e96834cb80,2024-10-16T16:38:14.557000
|
||||
CVE-2024-9349,0,0,7fb570a958bfb5f024d701411e107c7a9174d92283208cc2689922c41cd2d99b,2024-10-10T20:25:57.580000
|
||||
CVE-2024-9351,1,1,b7847a01935c7c84b8091c333f79f93591ecc18cd0bae85d22aafd412b7f23b8,2024-10-17T06:15:03.433000
|
||||
CVE-2024-9352,1,1,caee573a0db0b1c7cc7f25a700043b0afc881efdd8be48dfca05df4faa25adf0,2024-10-17T06:15:03.850000
|
||||
CVE-2024-9353,0,0,64ddffc3239a0d67e3b79e48af9889b2f8d89027aa9c53de3cc5595dbd6f2fd7,2024-10-08T18:50:51.357000
|
||||
CVE-2024-9355,0,0,2335659835f921193e44d10d2f6efb8c86e6209b896584e38b7b031dda2058dd,2024-10-04T13:51:25.567000
|
||||
CVE-2024-9358,0,0,ad1311c8435fb7ce092ff9c8b7c1abe83209465bc92e72b7b733a8ea9fa4bf3c,2024-10-04T13:51:25.567000
|
||||
@ -265710,15 +265714,15 @@ CVE-2024-9455,0,0,70bc73495623b6fab8931499505a6be70a8937392cffccc260a57663b280a2
|
||||
CVE-2024-9457,0,0,9e423d4cda70891a0b74c4852459db88bd5163f875d32e19ac8dac4b758e8eeb,2024-10-15T14:23:57.307000
|
||||
CVE-2024-9460,0,0,d6ff22c922d7573d861145a9f9c7a3aa2a44b6806bef76282f2615732b02479a,2024-10-08T14:33:42.703000
|
||||
CVE-2024-9463,0,0,833fbe5400df3e16652b73757d66400db6c2e58ea10075ce0e9e52ee535a69f7,2024-10-15T15:05:25.997000
|
||||
CVE-2024-9464,0,0,ab7c956a805bf68eaf47013dea9a8ac2803167af2bdf5ea03091c8ad97508c4a,2024-10-15T15:06:42.007000
|
||||
CVE-2024-9465,0,0,add9f556a2a76282938e69631466c01e7fcb9a0d783603fabcb3a9a8f6f9d503,2024-10-15T15:08:08.037000
|
||||
CVE-2024-9466,0,0,4056ea73cc1df707db4f05bb2a6ab96565812ace99f5afd63580b9c827e5636d,2024-10-15T15:08:55.420000
|
||||
CVE-2024-9464,0,1,2a950a39fbd8d03d9c46c09cf06c881d311182236743fa872a3d09d866901a80,2024-10-17T06:15:04.190000
|
||||
CVE-2024-9465,0,1,b0530209090d1bed821bb19c0251bb2e431fffeec23de7704111ce15419a57a6,2024-10-17T06:15:04.510000
|
||||
CVE-2024-9466,0,1,fd9458b730d3a9a669f2d9d658488af28ef360506c84b0ff287be2e6f400846d,2024-10-17T06:15:04.720000
|
||||
CVE-2024-9467,0,0,75d04ab03e69b7f9e1a38d891f6aaa266a750bf286ffd9f476545cea603cc1a5,2024-10-15T15:09:13.297000
|
||||
CVE-2024-9468,0,0,f7accbeda6900e100e8aad354b4e5585f782571ee82a35557f7f3b3ab3e92447,2024-10-10T12:51:56.987000
|
||||
CVE-2024-9469,0,0,bfacd6ae0e951d4d0f806b219fe22ea394e7dcfb5460f334dffa6ddb0a7e18c6,2024-10-15T18:38:25.647000
|
||||
CVE-2024-9470,0,0,6d7d145d5ed6ae4ef4f33928573352f54839c5b9641b899af46f8b3aa4ed69d1,2024-10-10T12:51:56.987000
|
||||
CVE-2024-9471,0,0,2517c360d1e41d9c7ea79e15df7f34465e8f98b985f9011876ffa34a1656df21,2024-10-15T16:55:45.090000
|
||||
CVE-2024-9473,0,0,825f3e5d710ec92d62a1f5ebd2a2dd44d1120fd5e69e5435fa3d2066e6d99e08,2024-10-15T18:54:54.560000
|
||||
CVE-2024-9473,0,1,2610a860a1ec132e11b499793a273ee08374ba46887944874ff47b7b5fdd4588,2024-10-17T06:15:04.983000
|
||||
CVE-2024-9481,0,0,dce581617d5cf6edbc62a2fe02f71507870c412f67698e0495feb9e6b8ee0972,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9482,0,0,10c3c4a119489ce5d129acd1f72184e55e1f72d2675c976690dcbbc5d407b533,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9483,0,0,6a9a1cfe421d679c621a2969a64278be9b39bdca7774e9b4a3235c5640b6357b,2024-10-04T13:50:43.727000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user