Auto-Update: 2024-12-21T07:00:19.963028+00:00

This commit is contained in:
cad-safe-bot 2024-12-21 07:03:44 +00:00
parent 3b5cbb79b7
commit f46ff33eb8
6 changed files with 303 additions and 20 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11349",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-12-21T05:15:07.017",
"lastModified": "2024-12-21T05:15:07.017",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The AdForest theme for WordPress is vulnerable to authentication bypass in all versions up to, and including, 5.1.6. This is due to the plugin not properly verifying a user's identity prior to authenticating them through the sb_login_user_with_otp_fun() function. This makes it possible for unauthenticated attackers to log in as arbitrary users, including administrators."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-288"
}
]
}
],
"references": [
{
"url": "https://themeforest.net/item/adforest-classified-wordpress-theme/19481695",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f374b3d1-820b-473f-8d2b-c3267e6d23d9?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-11607",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-12-21T06:15:20.813",
"lastModified": "2024-12-21T06:15:20.813",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The GTPayment Donations WordPress plugin through 1.0.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/132b5193-156b-40b8-b5c7-08646e1f6866/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11977",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-12-21T06:15:21.830",
"lastModified": "2024-12-21T06:15:21.830",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The The kk Star Ratings \u2013 Rate Post & Collect User Feedbacks plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 5.4.10. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/kk-star-ratings/tags/5.4.9/src/core/wp/actions/wp_ajax_kk-star-ratings.php#L84",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5dea49fb-2703-4754-9abd-5f4e526d5570?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-12846",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-12-21T05:15:07.373",
"lastModified": "2024-12-21T05:15:07.373",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, has been found in Emlog Pro up to 2.4.1. Affected by this issue is some unknown functionality of the file /admin/link.php. The manipulation of the argument siteurl/icon leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/emlog/emlog/issues/307",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.289082",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.289082",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.462614",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-12-21T00:55:36.585540+00:00
2024-12-21T07:00:19.963028+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-12-21T00:15:28.487000+00:00
2024-12-21T06:15:21.830000+00:00
```
### Last Data Feed Release
@ -27,32 +27,29 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2024-12-20T01:00:10.092289+00:00
2024-12-21T01:00:04.367576+00:00
```
### Total Number of included CVEs
```plain
274511
274515
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `4`
- [CVE-2023-31279](CVE-2023/CVE-2023-312xx/CVE-2023-31279.json) (`2024-12-21T00:15:27.100`)
- [CVE-2023-31280](CVE-2023/CVE-2023-312xx/CVE-2023-31280.json) (`2024-12-21T00:15:27.603`)
- [CVE-2024-11811](CVE-2024/CVE-2024-118xx/CVE-2024-11811.json) (`2024-12-20T23:15:05.590`)
- [CVE-2024-11349](CVE-2024/CVE-2024-113xx/CVE-2024-11349.json) (`2024-12-21T05:15:07.017`)
- [CVE-2024-11607](CVE-2024/CVE-2024-116xx/CVE-2024-11607.json) (`2024-12-21T06:15:20.813`)
- [CVE-2024-11977](CVE-2024/CVE-2024-119xx/CVE-2024-11977.json) (`2024-12-21T06:15:21.830`)
- [CVE-2024-12846](CVE-2024/CVE-2024-128xx/CVE-2024-12846.json) (`2024-12-21T05:15:07.373`)
### CVEs modified in the last Commit
Recently modified CVEs: `4`
Recently modified CVEs: `0`
- [CVE-2024-49201](CVE-2024/CVE-2024-492xx/CVE-2024-49201.json) (`2024-12-21T00:15:27.887`)
- [CVE-2024-49202](CVE-2024/CVE-2024-492xx/CVE-2024-49202.json) (`2024-12-21T00:15:28.090`)
- [CVE-2024-55088](CVE-2024/CVE-2024-550xx/CVE-2024-55088.json) (`2024-12-21T00:15:28.290`)
- [CVE-2024-55089](CVE-2024/CVE-2024-550xx/CVE-2024-55089.json) (`2024-12-21T00:15:28.487`)
## Download and Usage

View File

@ -224263,9 +224263,9 @@ CVE-2023-31274,0,0,74afa62a283dbe8ee897d4684b002928801b1434298f025431cf2215ed9eb
CVE-2023-31275,0,0,a92d3352c973a3a3fd9bc60ccb9e2753c16b2828bbbe4829cdff3477cabdfe3e,2024-11-21T08:01:43.077000
CVE-2023-31277,0,0,08b8bbd32f98210a6c89cdb288c882b1eec4c5daab627210049a204ca7a7af75,2024-11-21T08:01:43.197000
CVE-2023-31278,0,0,3a937d5f89c611487800cf4bcb80ec191a0e2f133a03c75f450ca19d48989abe,2024-11-21T08:01:43.317000
CVE-2023-31279,1,1,a20f334ba6cfccbba82c7209a0f37f63d55c63f7627d03a2dcb5e11cf44ea111,2024-12-21T00:15:27.100000
CVE-2023-31279,0,0,a20f334ba6cfccbba82c7209a0f37f63d55c63f7627d03a2dcb5e11cf44ea111,2024-12-21T00:15:27.100000
CVE-2023-3128,0,0,d819634e37d15ca4bdd3e5f7da9e48cb634bc6e9eae545d6b691262658c097de,2024-11-21T08:16:31.240000
CVE-2023-31280,1,1,a59444ff57b9fee5dd7a2b499d48e6608a2cb297c0aa5656c9d14b23689e1081,2024-12-21T00:15:27.603000
CVE-2023-31280,0,0,a59444ff57b9fee5dd7a2b499d48e6608a2cb297c0aa5656c9d14b23689e1081,2024-12-21T00:15:27.603000
CVE-2023-31284,0,0,ac9b7cd01ee0f6d7176537eba224d1a808dcae2e86704a8aaf7ca10d13417b97,2024-11-21T08:01:43.460000
CVE-2023-31285,0,0,eae3a417fb0aaed7f7b99367ee9ec752c25f11169afb1f9bf2e63f09c4ea48d3,2024-11-21T08:01:43.623000
CVE-2023-31286,0,0,78567364971f63d5dc94c49ad0a4cb4faacaab1686439f1a823e21f28b851f63,2024-11-21T08:01:43.760000
@ -244141,6 +244141,7 @@ CVE-2024-11339,0,0,79f980d1c213f37a017402750a78ab5a89012c4a7d884549e17aee2fe1c2f
CVE-2024-1134,0,0,3b9e316f9f09adef1cfd4f6b3383505dbc9180172570e63197eb1d9f1f72ee08,2024-11-21T08:49:52.330000
CVE-2024-11341,0,0,fe8cd85d684fa85647e91e6c807d0d3948596661a708a57f08c30a79715842f3,2024-12-05T10:31:39.520000
CVE-2024-11342,0,0,e5c7c30c6a212e83bae351facc5b11e3c8030751d949156ac2c5ae223532d502,2024-11-26T04:15:04.030000
CVE-2024-11349,1,1,6267c38f305dfff7b72a158ccd09657d3aa435065c01d9a8b599e7697902ae27,2024-12-21T05:15:07.017000
CVE-2024-1135,0,0,3aff273363b92899a6e2ea5d9bfb0816a0d4bc7746e2c028bcee049e0905b123,2024-12-20T07:15:12.590000
CVE-2024-11351,0,0,bc05ae182e8cb110bde703a3706bb1fc3289062cde7a0dbafe7f85cee2bc2c16,2024-12-11T13:15:06.350000
CVE-2024-11352,0,0,de3582e15d7397e011d69382c9fedc502b246facf9b57003a974bb327fc47480,2024-12-06T09:15:06.650000
@ -244360,6 +244361,7 @@ CVE-2024-11598,0,0,318e6fca1ca0986bcfcf3a32260c092c1328bda1390c2884d559a418d064b
CVE-2024-11599,0,0,a26c993827526d1af73bfe90f868b9bfb9a722b6b2267b567215827aef919d86,2024-11-28T10:15:06.657000
CVE-2024-1160,0,0,12b04de1fea0a3119efc89b33ba5d2f3d172880f1becfa13297009e56b4efb45,2024-11-21T08:49:55.987000
CVE-2024-11601,0,0,51a555e6d26623f2054da12f000d146e4e1662608f2c3f75f4d4bafe7cada303,2024-11-22T06:15:19.830000
CVE-2024-11607,1,1,a3e7ab3b4bf71230b822320739f90a8a1c3aa363296a6626871d83ebf17a9ca5,2024-12-21T06:15:20.813000
CVE-2024-11608,0,0,8ddbc230a8730b76ffe6955779ba3c4d90ea8f23edd3f564c2db516009c0d0dc,2024-12-09T18:15:22.580000
CVE-2024-1161,0,0,68cc61ca71a85d6059ad02181ec1fb4a89655dbd3db8900d271e7a26ec14fb67,2024-11-21T08:49:56.127000
CVE-2024-11612,0,0,bb444eed2bab8dc9d7d3d2707a19c782bc9311cf8cab3a2875a904169993bb7a,2024-11-22T21:15:17.387000
@ -244528,7 +244530,7 @@ CVE-2024-11806,0,0,147dff27e860ef00933a7776022304ba661d66287c508be135dead181fe58
CVE-2024-11807,0,0,5b0564826b05464c314eefc84d6d7fdc2dbd57c9a7cdeff75f8e6a6bda0d85b9,2024-12-04T03:15:05.083000
CVE-2024-11809,0,0,1f74a5fd4084e6ffe9713972c542683f1719819d3bb81586e87aada1d25da361,2024-12-13T05:15:07.127000
CVE-2024-1181,0,0,75e84367823a14869b96be5d2a44185a42194134ed6d728c2cc873c3b47fce46,2024-11-21T08:49:58.703000
CVE-2024-11811,1,1,6ce611d6bd52a4392678bccb915b0686796bb8e433589cf7fea80c63ea56e1f0,2024-12-20T23:15:05.590000
CVE-2024-11811,0,0,6ce611d6bd52a4392678bccb915b0686796bb8e433589cf7fea80c63ea56e1f0,2024-12-20T23:15:05.590000
CVE-2024-11812,0,0,fe2cea9a899f10de25589db8f2a6adff05b98dce0a47e91d0bbfbcfbf92fc5d1,2024-12-20T07:15:11.373000
CVE-2024-11813,0,0,47a3a35561cd3c4cfbe2425cc2aa9f8596afbe4dae47aa0811b6748805370891,2024-12-04T03:15:05.227000
CVE-2024-11814,0,0,2a13f9fe8be8eabbe1cb3354ac6af91e2a65c049708e435975b8ce27567d551d,2024-12-04T10:15:05.007000
@ -244639,6 +244641,7 @@ CVE-2024-1197,0,0,45d3912b5b96c16c2c7bf2d968f246e6b35b4c5b3c4e5fbb80afbcf2d9b1f0
CVE-2024-11970,0,0,1a849bf68450bf6823e4c6c28effecbfa7f1d9d228ab32bedb6122aff4f177bb,2024-12-02T14:48:39.960000
CVE-2024-11971,0,0,3a422b96c75e64944718f4261ea83fbe383ac9a8c822f0cea915713588b2fd46,2024-12-03T20:04:46.493000
CVE-2024-11973,0,0,09d34ca9011760fd34330c9c7e372ea8a465e3a408c53b2a4fa8f77978915f63,2024-12-10T10:15:06.123000
CVE-2024-11977,1,1,f12880fee1f15a8943c1a9492ee780efdd394f8384c3ffd12db2b43006ecd138,2024-12-21T06:15:21.830000
CVE-2024-11978,0,0,ee6613517c5b5a8efee7de187c6205cef62cfcd4704997164fc2a04147cb6c76,2024-11-29T03:15:14.700000
CVE-2024-11979,0,0,c59e2eb6c7a01bd1d7079a43a717a4d187eba8b2494f82d07b2cbb4d399227a1,2024-11-29T03:15:15.653000
CVE-2024-1198,0,0,668decb7817f30c23f9049eb9b9cda3380b21d29d3bdbd350b200d61e4a6a98b,2024-11-21T08:50:01.190000
@ -245028,6 +245031,7 @@ CVE-2024-12842,0,0,1e1e34a3ba74abd908652a758db38f2c95bc58aa33ed64b66f2060462a73b
CVE-2024-12843,0,0,45beb73c507d32bf604e47448dcbac99506f9dd237f3fd11a458d841be06fdcb,2024-12-20T21:15:07.337000
CVE-2024-12844,0,0,6d8ec288c31d3bbe3b33ef2f9ad3792a8943c952d5f308d34593c00a3e1c4848,2024-12-20T21:15:07.833000
CVE-2024-12845,0,0,4291254c308b66e0c715e21bc18b77504015cd917159726af921dfd1ff44e590,2024-12-20T22:15:24.727000
CVE-2024-12846,1,1,9690583a4102b053af9756b9270b8bc42327f0664ded7d993b4ca2544e24e5cb,2024-12-21T05:15:07.373000
CVE-2024-1285,0,0,d0ab2f865f2e59a6fecad2e70eefd338b3054451b5a20bdd27d60569b43e4f0d,2024-11-21T08:50:13.903000
CVE-2024-1286,0,0,3a37afba636befcbf537a255eb60a76fe80040636283609c3669d2692aee914a,2024-11-21T08:50:14.037000
CVE-2024-12867,0,0,01e49ed64d6e9cd55a7b69c5d48fb82a0f55b6ea873444ea934a92cdc9c1bea1,2024-12-20T20:15:22.740000
@ -266929,8 +266933,8 @@ CVE-2024-49193,0,0,f107d286fb452265d3af6ba99ec3a3307a498cc5d0a571f0a12f8237ec4bf
CVE-2024-49194,0,0,bedb4da3e6258c98e6831afdfddde5b4487fbf11cb5844d4ce4a41375e376434,2024-12-18T17:15:13.593000
CVE-2024-49195,0,0,f09eab8729e42b8f90de1ca9d2dd22f865dd713c9e6432237b0fc072c91310d7,2024-10-17T18:35:13.253000
CVE-2024-4920,0,0,fba2df33f6d5af1375476a2a95714547e5f0b6d1d9668d13156ac51cb8462e84,2024-11-21T09:43:52.290000
CVE-2024-49201,0,1,f1f1cb98a0aac9265c70b98ee9e2458c0a72a188affe8a16068d4f679ccae7e2,2024-12-21T00:15:27.887000
CVE-2024-49202,0,1,dd6d2289be67b77fcac21858ac749dc1834785d3abfe754ac83242d097e946b2,2024-12-21T00:15:28.090000
CVE-2024-49201,0,0,f1f1cb98a0aac9265c70b98ee9e2458c0a72a188affe8a16068d4f679ccae7e2,2024-12-21T00:15:27.887000
CVE-2024-49202,0,0,dd6d2289be67b77fcac21858ac749dc1834785d3abfe754ac83242d097e946b2,2024-12-21T00:15:28.090000
CVE-2024-49203,0,0,a5f7ba34b89000941ebf8938140c16c4627d55d6ed61c01c2bfbacf4e90f5479,2024-12-19T16:15:08.537000
CVE-2024-49208,0,0,015cd020401085ebeb441a6e29c2c511b67ebda9206e8568e89e3ddff73bd4ca,2024-10-25T20:18:20.550000
CVE-2024-49209,0,0,9ae848f5908051a81c06c0975ec096052c93e9171594c97faafd9f3378f596d0,2024-10-25T20:17:36.353000
@ -270517,8 +270521,8 @@ CVE-2024-55081,0,0,855a0457c7a798d5579026b29f72e3574c13fd1ab2902fbf356e5fbe01751
CVE-2024-55082,0,0,994e1b7dadc046c4801b223dac6c399931fe2dfd839452e36bc3ca930f4f04cd,2024-12-19T16:15:09.127000
CVE-2024-55085,0,0,d6bcc24c3e520865e1ee191305765a610a91bdf0e859d65fb14733170ec8b40f,2024-12-17T15:15:15.840000
CVE-2024-55086,0,0,64abe15b6f257faa8eb16dcf3e1accc1838584371dde23252015b8f46f5a2727,2024-12-18T19:15:11.613000
CVE-2024-55088,0,1,549322782860e827672de68984aac69441af19c0b367dff4381f3b99d312d264,2024-12-21T00:15:28.290000
CVE-2024-55089,0,1,3c5b004dd0c313d49a7d9655a2c778e6d258c2a448ccda837ce481ff1c05f91d,2024-12-21T00:15:28.487000
CVE-2024-55088,0,0,549322782860e827672de68984aac69441af19c0b367dff4381f3b99d312d264,2024-12-21T00:15:28.290000
CVE-2024-55089,0,0,3c5b004dd0c313d49a7d9655a2c778e6d258c2a448ccda837ce481ff1c05f91d,2024-12-21T00:15:28.487000
CVE-2024-5509,0,0,c16ebc0014cda95d496b6742932639f7792e03934635fdd5674c231b03d21f00,2024-11-21T09:47:50.590000
CVE-2024-55099,0,0,003c2c4ff22797586cb2187909eccd6b57a79cec935dd7f92d4829aaa1d0563a,2024-12-16T21:15:08.253000
CVE-2024-5510,0,0,75afe647f1d2c625afdbb2c36005f62cfbbe97b6f78e4011e89b81919ed96856,2024-11-22T20:15:09.343000

Can't render this file because it is too large.