Auto-Update: 2025-01-02T11:00:19.750896+00:00

This commit is contained in:
cad-safe-bot 2025-01-02 11:03:43 +00:00
parent ebab9eb27b
commit f4ff99ba77
23 changed files with 1565 additions and 15 deletions

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "The AHAthat Plugin WordPress plugin through 1.6 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers"
},
{
"lang": "es",
"value": "El complemento de WordPress AHAthat Plugin hasta la versi\u00f3n 1.6 no escapa del par\u00e1metro $_SERVER['REQUEST_URI'] antes de devolverlo en un atributo, lo que podr\u00eda provocar Cross-Site Scripting reflejado en navegadores web antiguos."
}
],
"metrics": {},

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-12912",
"sourceIdentifier": "54bf65a7-a193-42d2-b1ba-8e150d3c35e1",
"published": "2025-01-02T09:15:17.470",
"lastModified": "2025-01-02T09:15:17.470",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An improper input insertion vulnerability in AiCloud on certain router models may lead to arbitrary command execution.\nRefer to the '01/02/2025 ASUS Router AiCloud vulnerability' section on the ASUS Security Advisory for more information."
},
{
"lang": "es",
"value": "Una vulnerabilidad de inserci\u00f3n de entrada incorrecta en AiCloud en ciertos modelos de routers puede provocar la ejecuci\u00f3n de comandos arbitrarios. Consulte la secci\u00f3n 'Vulnerabilidad de ASUS Router AiCloud del 01/02/2025' en el Aviso de seguridad de ASUS para obtener m\u00e1s informaci\u00f3n."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "54bf65a7-a193-42d2-b1ba-8e150d3c35e1",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "54bf65a7-a193-42d2-b1ba-8e150d3c35e1",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
},
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://www.asus.com/content/asus-product-security-advisory/",
"source": "54bf65a7-a193-42d2-b1ba-8e150d3c35e1"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13062",
"sourceIdentifier": "54bf65a7-a193-42d2-b1ba-8e150d3c35e1",
"published": "2025-01-02T10:15:06.153",
"lastModified": "2025-01-02T10:15:06.153",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unintended entry point vulnerability has been identified in certain router models, which may allow for arbitrary command execution.\nRefer to the '\u00a001/02/2025 ASUS Router AiCloud vulnerability' section on the ASUS Security Advisory for more information."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "54bf65a7-a193-42d2-b1ba-8e150d3c35e1",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "54bf65a7-a193-42d2-b1ba-8e150d3c35e1",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
},
{
"lang": "en",
"value": "CWE-912"
}
]
}
],
"references": [
{
"url": "https://www.asus.com/content/asus-product-security-advisory/",
"source": "54bf65a7-a193-42d2-b1ba-8e150d3c35e1"
}
]
}

View File

@ -0,0 +1,149 @@
{
"id": "CVE-2024-13092",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-02T09:15:17.790",
"lastModified": "2025-01-02T09:15:17.790",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in code-projects Job Recruitment 1.0. This vulnerability affects unknown code of the file /_parse/_call_job/search_ajax.php of the component Job Post Handler. The manipulation of the argument n leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en el c\u00f3digo de proyectos Job Recruitment 1.0. Esta vulnerabilidad afecta al c\u00f3digo desconocido del archivo /_parse/_call_job/search_ajax.php del componente Job Post Handler. La manipulaci\u00f3n del argumento n provoca una inyecci\u00f3n SQL. El ataque puede iniciarse de forma remota. El exploit se ha divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/UnrealdDei/cve/blob/main/sql9.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.289900",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.289900",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.472441",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,149 @@
{
"id": "CVE-2024-13093",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-02T09:15:18.047",
"lastModified": "2025-01-02T09:15:18.047",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in code-projects Job Recruitment 1.0. This issue affects some unknown processing of the file /_parse/_call_main_search_ajax.php of the component Seeker Profile Handler. The manipulation of the argument s1 leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en el c\u00f3digo de proyectos Job Recruitment 1.0. Este problema afecta a un procesamiento desconocido del archivo /_parse/_call_main_search_ajax.php del componente Seeker Profile Handler. La manipulaci\u00f3n del argumento s1 provoca una inyecci\u00f3n SQL. El ataque puede iniciarse de forma remota. El exploit se ha divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/UnrealdDei/cve/blob/main/sql10.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.289901",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.289901",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.472442",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,152 @@
{
"id": "CVE-2024-13102",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-02T10:15:06.427",
"lastModified": "2025-01-02T10:15:06.427",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "cna@vuldb.com",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in D-Link DIR-816 A2 1.10CNB05_R1B011D88210. This vulnerability affects unknown code of the file /goform/DDNS of the component DDNS Service. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-266"
},
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Unauthorized_Vulnerability/D-Link/DIR-816/DDNS.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.289918",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.289918",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.472074",
"source": "cna@vuldb.com"
},
{
"url": "https://www.dlink.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,152 @@
{
"id": "CVE-2024-13103",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-02T10:15:06.690",
"lastModified": "2025-01-02T10:15:06.690",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "cna@vuldb.com",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in D-Link DIR-816 A2 1.10CNB05_R1B011D88210. This issue affects some unknown processing of the file /goform/form2AddVrtsrv.cgi of the component Virtual Service Handler. The manipulation leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-266"
},
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Unauthorized_Vulnerability/D-Link/DIR-816/form2AddVrtsrv.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.289919",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.289919",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.472075",
"source": "cna@vuldb.com"
},
{
"url": "https://www.dlink.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56019",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T10:15:06.883",
"lastModified": "2025-01-02T10:15:06.883",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Gavin Rehkemper Inline Footnotes allows Stored XSS.This issue affects Inline Footnotes: from n/a through 2.3.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/inline-footnotes/vulnerability/wordpress-inline-footnotes-plugin-2-3-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56027",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T10:15:07.060",
"lastModified": "2025-01-02T10:15:07.060",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BizSwoop a CPF Concepts, LLC Brand Leads CRM allows Reflected XSS.This issue affects Leads CRM: from n/a through 2.0.13."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/leads-crm/vulnerability/wordpress-leads-crm-plugin-2-0-13-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56028",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T10:15:07.240",
"lastModified": "2025-01-02T10:15:07.240",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Lemonade Coding Studio Lemonade Social Networks Autoposter Pinterest allows Reflected XSS.This issue affects Lemonade Social Networks Autoposter Pinterest: from n/a through 2.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/lemonade-sna-pinterest-edition/vulnerability/wordpress-lemonade-social-networks-autoposter-pinterest-plugin-2-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56029",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T10:15:07.390",
"lastModified": "2025-01-02T10:15:07.390",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Dreamwinner Easy Language Switcher allows Reflected XSS.This issue affects Easy Language Switcher: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/easy-language-switcher/vulnerability/wordpress-easy-language-switcher-plugin-1-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56030",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T10:15:07.523",
"lastModified": "2025-01-02T10:15:07.523",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 10CentMail allows Reflected XSS.This issue affects 10CentMail: from n/a through 2.1.50."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/10centmail-subscription-management-and-analytics/vulnerability/wordpress-10centmail-plugin-2-1-50-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56032",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T10:15:07.663",
"lastModified": "2025-01-02T10:15:07.663",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Foliovision FV Descriptions allows Reflected XSS.This issue affects FV Descriptions: from n/a through 1.4."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/fv-descriptions/vulnerability/wordpress-fv-descriptions-plugin-1-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56033",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T10:15:07.803",
"lastModified": "2025-01-02T10:15:07.803",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Think201 FAQs allows Reflected XSS.This issue affects FAQs: from n/a through 1.0.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/faqs/vulnerability/wordpress-faqs-plugin-1-0-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56034",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T10:15:07.947",
"lastModified": "2025-01-02T10:15:07.947",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Irshad Services updates for customers allows Reflected XSS.This issue affects Services updates for customers: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/service-updates-for-customers/vulnerability/wordpress-services-updates-for-customers-plugin-1-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56035",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T10:15:08.080",
"lastModified": "2025-01-02T10:15:08.080",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Kurt Payne Upload Scanner allows Reflected XSS.This issue affects Upload Scanner: from n/a through 1.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/upload-scanner/vulnerability/wordpress-upload-scanner-plugin-1-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56036",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T10:15:08.220",
"lastModified": "2025-01-02T10:15:08.220",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ondrej Donek odPhotogallery allows Reflected XSS.This issue affects odPhotogallery: from n/a through 0.5.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/od-photogallery-plugin/vulnerability/wordpress-odphotogallery-plugin-0-5-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56037",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T10:15:08.350",
"lastModified": "2025-01-02T10:15:08.350",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Md Maruf Adnan Sami User Referral allows Reflected XSS.This issue affects User Referral: from n/a through 8.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/user-referral-free/vulnerability/wordpress-user-referral-plugin-8-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56038",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T10:15:08.497",
"lastModified": "2025-01-02T10:15:08.497",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SendSMS allows Reflected XSS.This issue affects SendSMS: from n/a through 1.2.9."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/sendsms/vulnerability/wordpress-sendsms-plugin-1-2-9-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56060",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T10:15:08.643",
"lastModified": "2025-01-02T10:15:08.643",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HTML Forms allows Reflected XSS.This issue affects HTML Forms: from n/a through 1.4.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/html-forms/vulnerability/wordpress-html-forms-plugin-1-4-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-56069",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-02T10:15:08.783",
"lastModified": "2025-01-02T10:15:08.783",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Azzaroco WP SuperBackup allows Reflected XSS.This issue affects WP SuperBackup: from n/a through 2.3.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/indeed-wp-superbackup/vulnerability/wordpress-wp-superbackup-plugin-2-3-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-02T07:00:19.114486+00:00
2025-01-02T11:00:19.750896+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-02T06:15:07.983000+00:00
2025-01-02T10:15:08.783000+00:00
```
### Last Data Feed Release
@ -33,24 +33,40 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
275393
275413
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `20`
- [CVE-2002-20002](CVE-2002/CVE-2002-200xx/CVE-2002-20002.json) (`2025-01-02T05:15:06.430`)
- [CVE-2024-11184](CVE-2024/CVE-2024-111xx/CVE-2024-11184.json) (`2025-01-02T06:15:06.697`)
- [CVE-2024-11357](CVE-2024/CVE-2024-113xx/CVE-2024-11357.json) (`2025-01-02T06:15:07.887`)
- [CVE-2024-12595](CVE-2024/CVE-2024-125xx/CVE-2024-12595.json) (`2025-01-02T06:15:07.983`)
- [CVE-2024-56830](CVE-2024/CVE-2024-568xx/CVE-2024-56830.json) (`2025-01-02T05:15:07.967`)
- [CVE-2024-12912](CVE-2024/CVE-2024-129xx/CVE-2024-12912.json) (`2025-01-02T09:15:17.470`)
- [CVE-2024-13062](CVE-2024/CVE-2024-130xx/CVE-2024-13062.json) (`2025-01-02T10:15:06.153`)
- [CVE-2024-13092](CVE-2024/CVE-2024-130xx/CVE-2024-13092.json) (`2025-01-02T09:15:17.790`)
- [CVE-2024-13093](CVE-2024/CVE-2024-130xx/CVE-2024-13093.json) (`2025-01-02T09:15:18.047`)
- [CVE-2024-13102](CVE-2024/CVE-2024-131xx/CVE-2024-13102.json) (`2025-01-02T10:15:06.427`)
- [CVE-2024-13103](CVE-2024/CVE-2024-131xx/CVE-2024-13103.json) (`2025-01-02T10:15:06.690`)
- [CVE-2024-56019](CVE-2024/CVE-2024-560xx/CVE-2024-56019.json) (`2025-01-02T10:15:06.883`)
- [CVE-2024-56027](CVE-2024/CVE-2024-560xx/CVE-2024-56027.json) (`2025-01-02T10:15:07.060`)
- [CVE-2024-56028](CVE-2024/CVE-2024-560xx/CVE-2024-56028.json) (`2025-01-02T10:15:07.240`)
- [CVE-2024-56029](CVE-2024/CVE-2024-560xx/CVE-2024-56029.json) (`2025-01-02T10:15:07.390`)
- [CVE-2024-56030](CVE-2024/CVE-2024-560xx/CVE-2024-56030.json) (`2025-01-02T10:15:07.523`)
- [CVE-2024-56032](CVE-2024/CVE-2024-560xx/CVE-2024-56032.json) (`2025-01-02T10:15:07.663`)
- [CVE-2024-56033](CVE-2024/CVE-2024-560xx/CVE-2024-56033.json) (`2025-01-02T10:15:07.803`)
- [CVE-2024-56034](CVE-2024/CVE-2024-560xx/CVE-2024-56034.json) (`2025-01-02T10:15:07.947`)
- [CVE-2024-56035](CVE-2024/CVE-2024-560xx/CVE-2024-56035.json) (`2025-01-02T10:15:08.080`)
- [CVE-2024-56036](CVE-2024/CVE-2024-560xx/CVE-2024-56036.json) (`2025-01-02T10:15:08.220`)
- [CVE-2024-56037](CVE-2024/CVE-2024-560xx/CVE-2024-56037.json) (`2025-01-02T10:15:08.350`)
- [CVE-2024-56038](CVE-2024/CVE-2024-560xx/CVE-2024-56038.json) (`2025-01-02T10:15:08.497`)
- [CVE-2024-56060](CVE-2024/CVE-2024-560xx/CVE-2024-56060.json) (`2025-01-02T10:15:08.643`)
- [CVE-2024-56069](CVE-2024/CVE-2024-560xx/CVE-2024-56069.json) (`2025-01-02T10:15:08.783`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `1`
- [CVE-2024-12595](CVE-2024/CVE-2024-125xx/CVE-2024-12595.json) (`2025-01-02T06:15:07.983`)
## Download and Usage

View File

@ -6322,7 +6322,7 @@ CVE-2002-1998,0,0,c1dfc17425fe5280a8f8d7674c5dd1936cd2a3abf6f2c2f706e4f5d3bb30b9
CVE-2002-1999,0,0,1cd2b64d98fe205fa9a732fe01375f406e6dea44ec5c7e4cd3107abf98aa48f6,2024-11-20T23:42:37.470000
CVE-2002-2000,0,0,b771eb96550f865d808545623a225a6513a9d270d95a2baec5b82ea876bd4439,2024-11-20T23:42:37.890000
CVE-2002-20001,0,0,9ad76a83dd89b6e483ca98d39d4e5ee21005302fb85fd38cc72d7fdd4a5f75a0,2024-11-20T23:42:37.617000
CVE-2002-20002,1,1,9dacc2cc5d91b76edc221cdf7003739b75d4022c0b9244a547f49206e76a9541,2025-01-02T05:15:06.430000
CVE-2002-20002,0,0,9dacc2cc5d91b76edc221cdf7003739b75d4022c0b9244a547f49206e76a9541,2025-01-02T05:15:06.430000
CVE-2002-2001,0,0,dbd3fd3dc8c988ac4c286a0c9e706f3e75ece00e9bd5d5951f31cd73efaf9784,2024-11-20T23:42:38.037000
CVE-2002-2002,0,0,f943ce32d3eba4cb71615b7075c2c2c69ca36ad8ea36458a885f6eeee688d4e3,2024-11-20T23:42:38.180000
CVE-2002-2003,0,0,f2cfc516c534d0754bc15a6392787a2695d556b0fcdfae6965c4234ecdf7826f,2024-11-20T23:42:38.330000
@ -244061,7 +244061,7 @@ CVE-2024-1118,0,0,5892c5cb5035116962f7e30650f1b71bd45f8ad30b4b01eab037a4e1aa6605
CVE-2024-11181,0,0,aa594ba57631b73c4894aef736578593d0f2a318cb6f2860143cdc09e6e00669,2024-12-12T07:15:08.057000
CVE-2024-11182,0,0,839f1685ea34a3c272b2d127eef16ed28a29a569b605edcbd45f80cf77986f43,2024-11-21T17:15:10.683000
CVE-2024-11183,0,0,8282c9e1f772506d9f5acf45e96feaf2b371bed80c8a40149bb54b67928d899c,2024-12-09T17:15:08.327000
CVE-2024-11184,1,1,9d9b1ca5818a82e9e3c9d1a2b9537b3febb63c4df9ac43a9467a51a9f7435f12,2025-01-02T06:15:06.697000
CVE-2024-11184,0,0,9d9b1ca5818a82e9e3c9d1a2b9537b3febb63c4df9ac43a9467a51a9f7435f12,2025-01-02T06:15:06.697000
CVE-2024-11188,0,0,8070c22ab1552d28f4790f36fbb035b9ddec6883502131d83e84861dfa7e75e7,2024-11-23T06:15:17.570000
CVE-2024-1119,0,0,fd6fae855233e3069d5ad6668474ced6e974623a6a3e8b05b97956b4e3b84a10,2024-11-21T08:49:50.530000
CVE-2024-11192,0,0,622aba98a27076a2a021a04e2ca8d2d8e68f9a0f8f389faf864ac66d01cca101,2024-11-26T09:15:05.563000
@ -244198,7 +244198,7 @@ CVE-2024-11352,0,0,de3582e15d7397e011d69382c9fedc502b246facf9b57003a974bb327fc47
CVE-2024-11353,0,0,9cdabea534e964700c7cde9ffd2f1a82245a0291b01694ff89cf8e86136ee6b3,2024-12-07T02:15:17.850000
CVE-2024-11354,0,0,87986c107f2d598ec9b5e54e0419b4149d63b452699e5d17cc10ffbc61f46d56,2024-11-26T17:34:55.767000
CVE-2024-11355,0,0,bcd06b7aaf6858bb0e6c5d2b1c10c8ea5c66a082156d2df4f7c406b73d08ca66,2024-11-22T06:15:19.450000
CVE-2024-11357,1,1,8cd50b5862d01e817874083bfff3d47fe4297ce378ce5695dcbb1bcaa3c1badc,2025-01-02T06:15:07.887000
CVE-2024-11357,0,0,8cd50b5862d01e817874083bfff3d47fe4297ce378ce5695dcbb1bcaa3c1badc,2025-01-02T06:15:07.887000
CVE-2024-11358,0,0,47cd4959cf6059d3ce512e4a70aacad449e0c8fa7c946c06b27cb8a531be2885,2024-12-16T17:15:07.543000
CVE-2024-11359,0,0,df4c05f348228b2c2882e44a6e533849bb9a56f9c6073e32478ef7ab197c57b9,2024-12-12T06:15:21.157000
CVE-2024-1136,0,0,f1cac8b5fbb038c0eb6351f127c8e971963556b8c2146fbf8d7dfc6a2c8abb13,2024-11-21T08:49:52.597000
@ -245038,7 +245038,7 @@ CVE-2024-12588,0,0,9ef4dd85f085f6ba612688cc14a2c49d05248e20e75bd2d7bdd4aff39b5ac
CVE-2024-1259,0,0,1c6bb100fc9cba505c4d696801bfd3102c508e530bb2e36c86a6685675278bd7,2024-11-21T08:50:10.730000
CVE-2024-12591,0,0,ab3753b6008fbe3e6034e40f9f857196cd212596c7c67b4ab270eba30c140899,2024-12-21T10:15:09.177000
CVE-2024-12594,0,0,594b37b561926a174996b6f220ac2c193da316e698a771fbe44cfee2e4625e76,2024-12-24T06:15:33.297000
CVE-2024-12595,1,1,043edb96d6269789838d91a2386c0bc1b89141e247cab074abdf1c8a44ea625c,2025-01-02T06:15:07.983000
CVE-2024-12595,0,1,86bfa2603380a1648d46254ba5a40fdb1e6815a8211e070a358db35a2064cce0,2025-01-02T06:15:07.983000
CVE-2024-12596,0,0,5fc66f30988060a8b7bb1a593c82bd6c3fc2c995268e617c35d93ef410dc9a09,2024-12-18T04:15:08.253000
CVE-2024-1260,0,0,237fdcd6650ec6f817190c6cbe0c450181ce5f478e263f9f314859cdec5f8244,2024-11-21T08:50:10.880000
CVE-2024-12601,0,0,f9b91f2d20d6914a3b5ca3c9af2a431f615ff9e20926a30171bf1c35967a6eba,2024-12-17T12:15:20.543000
@ -245185,6 +245185,7 @@ CVE-2024-12902,0,0,f67161e0fccba6773f5846cbc230324e550643d0923f7ba0e7e1a11f1d4a5
CVE-2024-12903,0,0,934e7684198b909838e52981ff3e91a85ceaf2d8442d1b9996709c268c32e282,2024-12-23T13:15:06.390000
CVE-2024-12908,0,0,76a88b8500008d4ca56b5c37bddceec64b40a69d8577b8cdbf6118a2030881b4,2024-12-27T15:15:10.240000
CVE-2024-1291,0,0,52c4840726a3cf584db63abe3d1006ff575604ba403c25fca89470816948ce5e,2024-11-21T08:50:14.863000
CVE-2024-12912,1,1,da59ed1d585a95c4abe6a706301a7f1fa88799a6e770560e9387cc1038ee7b71,2025-01-02T09:15:17.470000
CVE-2024-1292,0,0,38d9bc6a557167174bf37c6662c68d5de6a783380fb5a30941c923054e3f2f16,2024-11-21T08:50:14.983000
CVE-2024-12926,0,0,fc2a26ab92b192ae501d4e54cc781c262c43c0b12662ce958be5565acbb713e7,2024-12-27T15:15:10.360000
CVE-2024-12927,0,0,29caca6ad2306153fa9ab094fa9e0334461e2ea665f8d59bbd5e4f726fcaf708,2024-12-27T15:15:10.513000
@ -245312,6 +245313,7 @@ CVE-2024-13051,0,0,1be1ae94a61dba469e5e49f0e3a210eb507d631c9c82589acffd3c6321150
CVE-2024-13058,0,0,91396049ed5baf4a6f156f57d5990485463c9e52e997b4c7fdc31249002c7bf7,2024-12-30T22:15:05.957000
CVE-2024-1306,0,0,0542247252f536db3d3f5f372f6b06cf8f9322e7de2b3d2f5040c13d3f80547b,2024-11-21T08:50:17.053000
CVE-2024-13061,0,0,f0d229ddc53c34e4105e6b89d4e6cbe6fcae50e1fc38e3eb92bb7d84d07d1623,2025-01-02T02:15:19.897000
CVE-2024-13062,1,1,3982183cdfc38403cb2921b4af6fa3d63fc3965456e9613dd126a09b381c3913,2025-01-02T10:15:06.153000
CVE-2024-13067,0,0,e9d43e6d22a143227a87a6afa965695645cbe92ac8a9cc3c1dbae98beb301933,2024-12-31T16:15:25.280000
CVE-2024-13069,0,0,59f5977c5ed98428bf813528205c28472dbe30bb8d317db36e1c6f0f99974166,2024-12-31T16:15:25.580000
CVE-2024-1307,0,0,791d403fd6ce043b636953425f5891ef42986249387c4cd3003ec2c058fbc715,2024-11-21T08:50:17.233000
@ -245331,7 +245333,11 @@ CVE-2024-13083,0,0,1a047accd8c6bf62a0e13b2217d254aaf7132e2a90bd9a91eb1e045a01732
CVE-2024-13084,0,0,e559e62a7f68da441035efccf01422348f99fa312e9708064911a59d65bf1249,2024-12-31T22:15:07.783000
CVE-2024-13085,0,0,b371abc8e4b783221836f4d3bb4132d91bacc513d5b9c3566d195e8a4416bf80,2024-12-31T23:15:07.440000
CVE-2024-1309,0,0,46059633232401d149997e4f4dfdb966bb51f1c7d1649dc6d177fd25783e7c4a,2024-11-22T20:03:02.910000
CVE-2024-13092,1,1,fdc243cdef1525f395b7ef0f5264e50158df13076811b80aa3491ead2b5cd4ce,2025-01-02T09:15:17.790000
CVE-2024-13093,1,1,05b1dfdc9125d77f61b18740cb652279e4dc1ec2ccad0fdedc23eefcdc6b5424,2025-01-02T09:15:18.047000
CVE-2024-1310,0,0,8eacc1832dc63ed57a42c33584abbb481a62a43a07e6f25f2b4df813accea989,2024-11-21T08:50:17.717000
CVE-2024-13102,1,1,7b39c0a0478a999b8e3748221c14e048fdedb4f30f1c6a073ae787fef74618ba,2025-01-02T10:15:06.427000
CVE-2024-13103,1,1,d3877d7f8220684f30cbee14cf9f2eccb8f60cce2a863863b2ba0be377a5d426,2025-01-02T10:15:06.690000
CVE-2024-1311,0,0,01ebf083283fbdbf324aa4188b2056da81574dace6d1d37e23fa5b3fb1764821,2024-11-21T08:50:17.897000
CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d59,2024-11-21T08:50:18.020000
CVE-2024-1313,0,0,cad1078661641c2022e5f0188a431d9a70908db5ab4b61d98e0389abbba8b680,2024-11-21T08:50:18.207000
@ -271286,10 +271292,22 @@ CVE-2024-56013,0,0,66afe1219cf5092e0bf59ef7fb7049edb9487332252559e650d10503ecabd
CVE-2024-56015,0,0,dfe5c22265c2efda8e516b0d8c875d07a90e2f08f73621c0911a45a6859c217d,2024-12-16T15:15:28.230000
CVE-2024-56016,0,0,72352c145c24e5c7235f05940e5baa008585f6941c1f5a0f55cd9079c6cdfebe,2024-12-18T12:15:11.940000
CVE-2024-56017,0,0,712e189d98a2fef52195f7721a474e0e74c8371658ef85b000d5f3fb7476b956,2024-12-16T23:15:06.923000
CVE-2024-56019,1,1,83d70d32a9e0b9753a4adf96511f9ab1cd08229cf3cc76217d7a268e7cb8180f,2025-01-02T10:15:06.883000
CVE-2024-5602,0,0,f0b74b0cc64b84af5cc9e3e41d215e059dc6bc39d5e4f09c9ace9e8dd21b7bc5,2024-11-21T09:48:00.070000
CVE-2024-56020,0,0,476ea910e4a1da46b4225d74e2a20edb782c1228a8025cc0b5070e72f7bd5a1c,2025-01-01T00:15:57.060000
CVE-2024-56021,0,0,99781f5083f6468e16fe61404ce769cc146b4eb18990086f06e7d237942f8b02,2025-01-01T00:15:57.210000
CVE-2024-56027,1,1,f49e978b73c98c17d51656924ff1c95e446e9787fb584947d45ab36d6e156275,2025-01-02T10:15:07.060000
CVE-2024-56028,1,1,635b698693c8378a9c631d6f108e0e1473014fe138c27e1587204dfa9007bbea,2025-01-02T10:15:07.240000
CVE-2024-56029,1,1,8a94f1e6b6ffe15f53d468e03ae9ba69528799910046679da9c47b161cfe9f47,2025-01-02T10:15:07.390000
CVE-2024-56030,1,1,127aedd8156d2b0d472a6228889aac8f5f08eece4c201882a522f655a7afc12d,2025-01-02T10:15:07.523000
CVE-2024-56031,0,0,164d110e676e1c7a453ddbd792f4656e271b4b29a8622a61c1824848da1a39d7,2024-12-31T13:15:07.343000
CVE-2024-56032,1,1,d649d7de18bfeb6e819b3c0781fa9b3d3b036893cbc30181e8b4dedeeb274901,2025-01-02T10:15:07.663000
CVE-2024-56033,1,1,5a7984a643ca7531418a685934257f71dafcbc1468118a4389ee43aeadb5b04b,2025-01-02T10:15:07.803000
CVE-2024-56034,1,1,17a5e6b24c7bdc8e90d24db699cb7a8b6ef5222f56d3370899c3e940b2192d22,2025-01-02T10:15:07.947000
CVE-2024-56035,1,1,ed6b13950852a52252de96255e4ffbb50f9a80c57d4bdfdc2fcc61ca68905203,2025-01-02T10:15:08.080000
CVE-2024-56036,1,1,0f0eff26aafb975c5efc160deab2028ae82681998e9fbae299af528f5b2df53c,2025-01-02T10:15:08.220000
CVE-2024-56037,1,1,44b37e1007e64d0d862a4a135202f8e7d44384711a88f18e4fbba4a3d49469f6,2025-01-02T10:15:08.350000
CVE-2024-56038,1,1,a23910183c06fa294826ec2028d6f11a5323f11af85e1b847c08eb1ddd860c18,2025-01-02T10:15:08.497000
CVE-2024-56039,0,0,b478b593c841086df3059cb687969d54e2e0fc84360d19ab1d6fab2484be0468,2024-12-31T13:15:07.517000
CVE-2024-5604,0,0,8891da3265bc2c375fdbcf484ffb602948ffb13c3bebcf06f381e67d81cf40c0,2024-11-21T09:48:00.187000
CVE-2024-56040,0,0,f74b3aa9cc0036aa1c48534068a22cf04f07572eb2bdb25711b867d8aa5ae75d,2024-12-31T14:15:24.333000
@ -271313,6 +271331,7 @@ CVE-2024-56057,0,0,52ab628951e1d719b316ba7abe1325c61108c1e1b94190c530d208ac2916e
CVE-2024-56058,0,0,acc256b72c6ddf178feafe627688e78f25a5d2961313a94b4eed1089cb116425,2024-12-18T12:15:12.087000
CVE-2024-56059,0,0,54cd8436a78994ce8bff57ca5e507720ff26093eb1124abb1e7cdd3e2c39fdfb,2024-12-18T12:15:12.237000
CVE-2024-5606,0,0,98eaf774fa1e05fbd39a41e5847ce28629e9cd607119c8a5d04808d521a366d5,2024-11-21T09:48:00.483000
CVE-2024-56060,1,1,0f3312e9d6413a25aec1071a6e8c68261e755d32a80bf87275e580f1283739b4,2025-01-02T10:15:08.643000
CVE-2024-56061,0,0,a927c092dd0f95397e0b307c4e1af3e8d5bb91f2a179bdfbffe24b5ff58f5233,2024-12-31T14:15:24.970000
CVE-2024-56062,0,0,a68267c3d9f7064bb59fb4f28588d4e43254c3a9900c31578ce50b1e9a343671,2024-12-31T23:15:41.237000
CVE-2024-56063,0,0,dbf4087854748dcb677e5e6affa02148aa5f27de6a2f943cb60c909e35a2a408,2024-12-31T23:15:41.393000
@ -271320,6 +271339,7 @@ CVE-2024-56064,0,0,c92953f604dbab61878ff679cbb2e798705688f7ee2ce65f0fa32fe474bb5
CVE-2024-56066,0,0,01aedb23e256a17287f4e2685f8a139aa0bf4d7c2cd9e70526b093041a5fc74c,2024-12-31T14:15:25.117000
CVE-2024-56067,0,0,5767ad166f2dc6b99e9b5333bee9e51f87f01f4372cdb6bfa1bf5c9bbf869a41,2024-12-31T13:15:08.323000
CVE-2024-56068,0,0,b15e0be15a5e6c7166470b5c00fff2521399d614dad3a6d77dcd89cfa369f5f9,2024-12-31T13:15:08.483000
CVE-2024-56069,1,1,02d2bdc64561ffea3d46f8ad597175e62f6594ff91a8ea984c01b7f2ca93894c,2025-01-02T10:15:08.783000
CVE-2024-5607,0,0,2f2e883967a2421396c2c72ed671760bd1b0ce90e12a34d10be305825ec8d97f,2024-11-21T09:48:00.667000
CVE-2024-56070,0,0,cdda6b10584d633f8db0ff2915b492bb06809767c9f02d72ebcbfca8ba566624,2024-12-31T14:15:25.257000
CVE-2024-56071,0,0,ab621aad8232ade06424a85f2d8ed086951040fe7cf9a05e25eb8e2d8dbf5542,2024-12-31T13:15:08.633000
@ -271732,7 +271752,7 @@ CVE-2024-5681,0,0,25a463be80d3bb29af40554a62ba0e4276aefee689d98e36dee0bcfe769073
CVE-2024-5682,0,0,61babb4b22790f05b1e6fb044157f817a85668af929c91e823c0d3ae99b2f335,2024-09-20T12:30:51.220000
CVE-2024-56829,0,0,fcfa36974c852d932885c96747da2cc23be2b7a17669e081af66b57860868c9f,2025-01-02T04:15:05.557000
CVE-2024-5683,0,0,881352e7cddbf9570cae104e43894ad6185c01dcb07cd1be33b2f8fea4b1c33b,2024-11-21T09:48:09.327000
CVE-2024-56830,1,1,0b8982ede577e151082d86452278a97229466e1cf72da90e7f98506233ec6926,2025-01-02T05:15:07.967000
CVE-2024-56830,0,0,0b8982ede577e151082d86452278a97229466e1cf72da90e7f98506233ec6926,2025-01-02T05:15:07.967000
CVE-2024-5684,0,0,89fc556df6ea8323aa11fe4b3357624e27d83b832e2994b2f9ef28181d8fd16e,2024-11-21T09:48:09.440000
CVE-2024-5685,0,0,0c1a4251459dbb721b4f03df2fa84a864dbca3ca052d26de3db680c230fc2f87,2024-11-21T09:48:09.570000
CVE-2024-5686,0,0,494008cd50a5cb32ba05dd687e88d5cd5348379ce547e26ef1644b29c1645806,2024-11-21T09:48:09.690000

Can't render this file because it is too large.