Auto-Update: 2024-10-05T18:00:17.500610+00:00

This commit is contained in:
cad-safe-bot 2024-10-05 18:03:16 +00:00
parent ab0be81556
commit fe81af64cc
12 changed files with 695 additions and 59 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47369",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-05T16:15:02.627",
"lastModified": "2024-10-05T16:15:02.627",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPWeb Social Auto Poster allows Reflected XSS.This issue affects Social Auto Poster: from n/a through 5.3.15."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/social-auto-poster/wordpress-social-auto-poster-plugin-5-3-15-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47370",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-05T16:15:02.873",
"lastModified": "2024-10-05T16:15:02.873",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Paul Bearne Author Avatars List/Block allows Stored XSS.This issue affects Author Avatars List/Block: from n/a through 2.1.21."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/author-avatars/wordpress-author-avatars-list-block-plugin-2-1-21-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47371",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-05T16:15:03.103",
"lastModified": "2024-10-05T16:15:03.103",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Walter Pinem WP MyLinks allows Stored XSS.This issue affects WP MyLinks: from n/a through 1.0.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-mylinks/wordpress-wp-mylinks-plugin-1-0-6-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47372",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-05T16:15:03.307",
"lastModified": "2024-10-05T16:15:03.307",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ThemeNcode LLC TNC PDF viewer allows Stored XSS.This issue affects TNC PDF viewer: from n/a through 3.1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/pdf-viewer-by-themencode/wordpress-tnc-pdf-viewer-plugin-3-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47373",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-05T16:15:03.530",
"lastModified": "2024-10-05T16:15:03.530",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in LiteSpeed Technologies LiteSpeed Cache allows Stored XSS.This issue affects LiteSpeed Cache: from n/a through 6.5.0.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/litespeed-cache/wordpress-litespeed-cache-plugin-6-5-0-2-cross-site-scripting-xss-vulnerability-2?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47374",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-05T16:15:03.760",
"lastModified": "2024-10-05T16:15:03.760",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in LiteSpeed Technologies LiteSpeed Cache allows Stored XSS.This issue affects LiteSpeed Cache: from n/a through 6.5.0.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/litespeed-cache/wordpress-litespeed-cache-plugin-6-5-0-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47375",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-05T16:15:03.967",
"lastModified": "2024-10-05T16:15:03.967",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Ashraf XLTab \u2013 Accordions and Tabs for Elementor Page Builder allows Stored XSS.This issue affects XLTab \u2013 Accordions and Tabs for Elementor Page Builder: from n/a through 1.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/xl-tab/wordpress-xltab-accordions-and-tabs-for-elementor-page-builder-plugin-1-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47376",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-05T16:15:04.180",
"lastModified": "2024-10-05T16:15:04.180",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Tribulant Slideshow Gallery allows Stored XSS.This issue affects Slideshow Gallery: from n/a through 1.8.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/slideshow-gallery/wordpress-slideshow-gallery-lite-plugin-1-8-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-47377",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-10-05T16:15:04.387",
"lastModified": "2024-10-05T16:15:04.387",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ThemeKraft BuddyForms allows Stored XSS.This issue affects BuddyForms: from n/a through 2.8.12."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/buddyforms/wordpress-buddyforms-plugin-2-8-12-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-9536",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-05T16:15:04.600",
"lastModified": "2024-10-05T16:15:04.600",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in ESAFENET CDG V5. It has been rated as critical. Affected by this issue is some unknown functionality of the file /MultiServerBackService?path=1. The manipulation of the argument fileId leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://flowus.cn/share/3bf197ad-bfc4-4ed5-9f9a-a0aee07ca075?code=G8A6P3",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.279242",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.279242",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.413932",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-05T16:00:17.601764+00:00
2024-10-05T18:00:17.500610+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-05T15:15:17.690000+00:00
2024-10-05T16:15:04.600000+00:00
```
### Last Data Feed Release
@ -33,38 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
264597
264607
```
### CVEs added in the last Commit
Recently added CVEs: `30`
Recently added CVEs: `10`
- [CVE-2024-47383](CVE-2024/CVE-2024-473xx/CVE-2024-47383.json) (`2024-10-05T15:15:14.697`)
- [CVE-2024-47384](CVE-2024/CVE-2024-473xx/CVE-2024-47384.json) (`2024-10-05T15:15:14.887`)
- [CVE-2024-47385](CVE-2024/CVE-2024-473xx/CVE-2024-47385.json) (`2024-10-05T15:15:15.100`)
- [CVE-2024-47386](CVE-2024/CVE-2024-473xx/CVE-2024-47386.json) (`2024-10-05T15:15:15.290`)
- [CVE-2024-47387](CVE-2024/CVE-2024-473xx/CVE-2024-47387.json) (`2024-10-05T15:15:15.477`)
- [CVE-2024-47388](CVE-2024/CVE-2024-473xx/CVE-2024-47388.json) (`2024-10-05T15:15:15.657`)
- [CVE-2024-47389](CVE-2024/CVE-2024-473xx/CVE-2024-47389.json) (`2024-10-05T15:15:15.847`)
- [CVE-2024-47390](CVE-2024/CVE-2024-473xx/CVE-2024-47390.json) (`2024-10-05T15:15:16.037`)
- [CVE-2024-47391](CVE-2024/CVE-2024-473xx/CVE-2024-47391.json) (`2024-10-05T15:15:16.220`)
- [CVE-2024-47392](CVE-2024/CVE-2024-473xx/CVE-2024-47392.json) (`2024-10-05T15:15:16.407`)
- [CVE-2024-47393](CVE-2024/CVE-2024-473xx/CVE-2024-47393.json) (`2024-10-05T15:15:16.593`)
- [CVE-2024-47394](CVE-2024/CVE-2024-473xx/CVE-2024-47394.json) (`2024-10-05T15:15:16.777`)
- [CVE-2024-47395](CVE-2024/CVE-2024-473xx/CVE-2024-47395.json) (`2024-10-05T15:15:16.967`)
- [CVE-2024-47621](CVE-2024/CVE-2024-476xx/CVE-2024-47621.json) (`2024-10-05T15:15:17.147`)
- [CVE-2024-47622](CVE-2024/CVE-2024-476xx/CVE-2024-47622.json) (`2024-10-05T15:15:17.330`)
- [CVE-2024-47623](CVE-2024/CVE-2024-476xx/CVE-2024-47623.json) (`2024-10-05T15:15:17.507`)
- [CVE-2024-47624](CVE-2024/CVE-2024-476xx/CVE-2024-47624.json) (`2024-10-05T15:15:17.690`)
- [CVE-2024-47625](CVE-2024/CVE-2024-476xx/CVE-2024-47625.json) (`2024-10-05T14:15:03.120`)
- [CVE-2024-47626](CVE-2024/CVE-2024-476xx/CVE-2024-47626.json) (`2024-10-05T14:15:03.330`)
- [CVE-2024-47627](CVE-2024/CVE-2024-476xx/CVE-2024-47627.json) (`2024-10-05T14:15:03.533`)
- [CVE-2024-47628](CVE-2024/CVE-2024-476xx/CVE-2024-47628.json) (`2024-10-05T14:15:03.750`)
- [CVE-2024-47629](CVE-2024/CVE-2024-476xx/CVE-2024-47629.json) (`2024-10-05T14:15:03.973`)
- [CVE-2024-47630](CVE-2024/CVE-2024-476xx/CVE-2024-47630.json) (`2024-10-05T14:15:04.183`)
- [CVE-2024-9534](CVE-2024/CVE-2024-95xx/CVE-2024-9534.json) (`2024-10-05T14:15:04.387`)
- [CVE-2024-9535](CVE-2024/CVE-2024-95xx/CVE-2024-9535.json) (`2024-10-05T14:15:04.630`)
- [CVE-2024-47369](CVE-2024/CVE-2024-473xx/CVE-2024-47369.json) (`2024-10-05T16:15:02.627`)
- [CVE-2024-47370](CVE-2024/CVE-2024-473xx/CVE-2024-47370.json) (`2024-10-05T16:15:02.873`)
- [CVE-2024-47371](CVE-2024/CVE-2024-473xx/CVE-2024-47371.json) (`2024-10-05T16:15:03.103`)
- [CVE-2024-47372](CVE-2024/CVE-2024-473xx/CVE-2024-47372.json) (`2024-10-05T16:15:03.307`)
- [CVE-2024-47373](CVE-2024/CVE-2024-473xx/CVE-2024-47373.json) (`2024-10-05T16:15:03.530`)
- [CVE-2024-47374](CVE-2024/CVE-2024-473xx/CVE-2024-47374.json) (`2024-10-05T16:15:03.760`)
- [CVE-2024-47375](CVE-2024/CVE-2024-473xx/CVE-2024-47375.json) (`2024-10-05T16:15:03.967`)
- [CVE-2024-47376](CVE-2024/CVE-2024-473xx/CVE-2024-47376.json) (`2024-10-05T16:15:04.180`)
- [CVE-2024-47377](CVE-2024/CVE-2024-473xx/CVE-2024-47377.json) (`2024-10-05T16:15:04.387`)
- [CVE-2024-9536](CVE-2024/CVE-2024-95xx/CVE-2024-9536.json) (`2024-10-05T16:15:04.600`)
### CVEs modified in the last Commit

View File

@ -261000,26 +261000,35 @@ CVE-2024-47337,0,0,3f50b583aae71c6f8cadac0ae6ee64e91fb1dabd9a75ac191a842163ad487
CVE-2024-4734,0,0,0eefea1299cd16be8adb4bc3a22d24ee524acae6c15e2191dca2420e7021d6ef,2024-05-15T16:40:19.330000
CVE-2024-4735,0,0,74f4fbd101bb46efdc880f338cfb70c8fd3a6ef365bd7732d2107c79fb3d78b8,2024-06-04T19:20:48.397000
CVE-2024-4736,0,0,d66d2cb2e0afad57d9d4fb0dd29db1ae480425b093ff5e46c35972ad67bf1599,2024-06-04T19:20:48.497000
CVE-2024-47369,1,1,85051d2792ae5a9c35101ad3dbb7ab7dc5caf5738ffae769b698154ac8223e1e,2024-10-05T16:15:02.627000
CVE-2024-4737,0,0,bd8c1ff0c2bd0234c81e53807fa1f8ee5b80721a1ba19a06cab0ffcb77875865,2024-06-04T19:20:48.597000
CVE-2024-47378,1,1,ad03dd45b8b3e595698d12c72528f16f9ea6c220afa872ebc2865b15ea581ef0,2024-10-05T15:15:13.713000
CVE-2024-47379,1,1,947ee67c9ccc99b55114311150cbae94a43189d69e7e113b844975be5a28dea2,2024-10-05T15:15:13.930000
CVE-2024-47370,1,1,5edb7d7905239b2a285fe58ab5a2ea29b2bf35c7c990535ecaa59977c2901ada,2024-10-05T16:15:02.873000
CVE-2024-47371,1,1,bbd22e33e40061f2a22dd4e8c0d39d388146d6e67800cc3d63cf231e5f0ecaee,2024-10-05T16:15:03.103000
CVE-2024-47372,1,1,778550f97e500b76e0289f1c2dfcf2fbd3faa0074a3003de8685a1539917d0e5,2024-10-05T16:15:03.307000
CVE-2024-47373,1,1,6ddd39b918de44418484ccecaae5a47afd209de72330b11d894cd80b7d666f72,2024-10-05T16:15:03.530000
CVE-2024-47374,1,1,86abde62779548249c417f39586331e9947f7770f4bc4e406af4cd4a4b95b402,2024-10-05T16:15:03.760000
CVE-2024-47375,1,1,176ac4a893793787ac309d280486cdba40c1173dd3af3f83c1c05730e9ef6c4e,2024-10-05T16:15:03.967000
CVE-2024-47376,1,1,0751e30bde06de9afe444b533ca88d567842b9d29787d33e3654aab2a57740ae,2024-10-05T16:15:04.180000
CVE-2024-47377,1,1,91ed2a30f797f480316b13e649d3335cdcc94e9d71cdc2ff204b5a6c517dfe24,2024-10-05T16:15:04.387000
CVE-2024-47378,0,0,ad03dd45b8b3e595698d12c72528f16f9ea6c220afa872ebc2865b15ea581ef0,2024-10-05T15:15:13.713000
CVE-2024-47379,0,0,947ee67c9ccc99b55114311150cbae94a43189d69e7e113b844975be5a28dea2,2024-10-05T15:15:13.930000
CVE-2024-4738,0,0,fc42ba0968ce2d3cd6a759727e85c03dbbce46854db0b2e928b2a8457ade2245,2024-06-04T19:20:48.783000
CVE-2024-47380,1,1,313153e7584eee5964221cdeb07418d5d859c675ff99e84ada418d58ec7673ae,2024-10-05T15:15:14.133000
CVE-2024-47381,1,1,5222474b897967e2443f8d259c3884f7f7b12ed053842d3a152c372d271f3a1b,2024-10-05T15:15:14.317000
CVE-2024-47382,1,1,c126ebc9979a156866d79e907113f3ec5de7aaef9cc4532aecea7044c09b4aa1,2024-10-05T15:15:14.507000
CVE-2024-47383,1,1,c829e86bbf74b165fcbd7d6ab0effd86d6984d952e05063dc5fad57b5deef854,2024-10-05T15:15:14.697000
CVE-2024-47384,1,1,bc083e2ea94d313cfcea60916cf49d6bf0fffd9fdfd2f9651323bf8b9ec21903,2024-10-05T15:15:14.887000
CVE-2024-47385,1,1,acba480ccb553210de4763f2c7e80c012cc58f8ca87fc343a3a27b6a305383b5,2024-10-05T15:15:15.100000
CVE-2024-47386,1,1,10acbfb91cbf90d8e68892246cfe6915070d3169b3be266cbfaf3bc27f239443,2024-10-05T15:15:15.290000
CVE-2024-47387,1,1,543000834a3c83f0edce412561db880f271629b903aaa6595d937c4a78309815,2024-10-05T15:15:15.477000
CVE-2024-47388,1,1,d155259a49b1b0e61cec36ab6f0c273dbaba703501322336c398706859b1c574,2024-10-05T15:15:15.657000
CVE-2024-47389,1,1,50193a5790f9c6401b54d1a21c1d33848742d4dacbb927893bad817b54704c08,2024-10-05T15:15:15.847000
CVE-2024-47390,1,1,1f45c9d8a2c5c19c5d442782e4c080bf84d669289fc4ca32229f2dc6a7902f02,2024-10-05T15:15:16.037000
CVE-2024-47391,1,1,8bf78dc2c30c8c80b6e376d9fca28c65c7b9a9015fea481f1df77622c709e572,2024-10-05T15:15:16.220000
CVE-2024-47392,1,1,0d55c547e5f59d006188cce75b1716f930c6a758b106bf40cbb86f4d16ffae00,2024-10-05T15:15:16.407000
CVE-2024-47393,1,1,c5c42b90922a18372e87d4a94fa91a47b359a406315343c59c02014eb9db45b9,2024-10-05T15:15:16.593000
CVE-2024-47394,1,1,1d3acc1012d81ee18bae1cc85373fc9a35a9f0ff481e099721361c2cbb3607ea,2024-10-05T15:15:16.777000
CVE-2024-47395,1,1,0d79eae8b88b42591d1100b4a46f6b983a71922e4aedcd04f8f348d000e841cd,2024-10-05T15:15:16.967000
CVE-2024-47380,0,0,313153e7584eee5964221cdeb07418d5d859c675ff99e84ada418d58ec7673ae,2024-10-05T15:15:14.133000
CVE-2024-47381,0,0,5222474b897967e2443f8d259c3884f7f7b12ed053842d3a152c372d271f3a1b,2024-10-05T15:15:14.317000
CVE-2024-47382,0,0,c126ebc9979a156866d79e907113f3ec5de7aaef9cc4532aecea7044c09b4aa1,2024-10-05T15:15:14.507000
CVE-2024-47383,0,0,c829e86bbf74b165fcbd7d6ab0effd86d6984d952e05063dc5fad57b5deef854,2024-10-05T15:15:14.697000
CVE-2024-47384,0,0,bc083e2ea94d313cfcea60916cf49d6bf0fffd9fdfd2f9651323bf8b9ec21903,2024-10-05T15:15:14.887000
CVE-2024-47385,0,0,acba480ccb553210de4763f2c7e80c012cc58f8ca87fc343a3a27b6a305383b5,2024-10-05T15:15:15.100000
CVE-2024-47386,0,0,10acbfb91cbf90d8e68892246cfe6915070d3169b3be266cbfaf3bc27f239443,2024-10-05T15:15:15.290000
CVE-2024-47387,0,0,543000834a3c83f0edce412561db880f271629b903aaa6595d937c4a78309815,2024-10-05T15:15:15.477000
CVE-2024-47388,0,0,d155259a49b1b0e61cec36ab6f0c273dbaba703501322336c398706859b1c574,2024-10-05T15:15:15.657000
CVE-2024-47389,0,0,50193a5790f9c6401b54d1a21c1d33848742d4dacbb927893bad817b54704c08,2024-10-05T15:15:15.847000
CVE-2024-47390,0,0,1f45c9d8a2c5c19c5d442782e4c080bf84d669289fc4ca32229f2dc6a7902f02,2024-10-05T15:15:16.037000
CVE-2024-47391,0,0,8bf78dc2c30c8c80b6e376d9fca28c65c7b9a9015fea481f1df77622c709e572,2024-10-05T15:15:16.220000
CVE-2024-47392,0,0,0d55c547e5f59d006188cce75b1716f930c6a758b106bf40cbb86f4d16ffae00,2024-10-05T15:15:16.407000
CVE-2024-47393,0,0,c5c42b90922a18372e87d4a94fa91a47b359a406315343c59c02014eb9db45b9,2024-10-05T15:15:16.593000
CVE-2024-47394,0,0,1d3acc1012d81ee18bae1cc85373fc9a35a9f0ff481e099721361c2cbb3607ea,2024-10-05T15:15:16.777000
CVE-2024-47395,0,0,0d79eae8b88b42591d1100b4a46f6b983a71922e4aedcd04f8f348d000e841cd,2024-10-05T15:15:16.967000
CVE-2024-47396,0,0,6e476c6cf26f38283e3d61fa442a94302635b62a84c847a353123b5fa4f97bed,2024-10-04T13:51:25.567000
CVE-2024-4742,0,0,b62cb9a09c7db689b4e755ae70bed9b2375aafaa790f8e2b3ab80c930d94850e,2024-07-15T17:10:34.403000
CVE-2024-4743,0,0,213080d2ce7e290785906918b766d2dd6153d7beb42f4a36c418fabdb6096c44,2024-06-11T17:32:50.367000
@ -261065,17 +261074,17 @@ CVE-2024-47614,0,0,5fe3af92e23232b8b36de76214704cdba0d6642b9d9b0303d25099dae284d
CVE-2024-47616,0,0,858e2824018889ba67f8cabdb1c66da573f6d5732aaa656ab4224aec4de643a1,2024-10-04T13:50:43.727000
CVE-2024-47617,0,0,9ed0528c2b0d03a3b19eac614adcd2a324732168fac8427e35d7a6eb10eaa790,2024-10-04T13:50:43.727000
CVE-2024-47618,0,0,5cac808af34257e3f5b361c06cec3f33bfe98593c838552b2eee66c0cb187691,2024-10-04T13:50:43.727000
CVE-2024-47621,1,1,8a4de7e25aed14323651022a8a3580643ebb90128f7a02fc00791c7e0f1fdcc0,2024-10-05T15:15:17.147000
CVE-2024-47622,1,1,cd55d4ba6963f4116796db666c68611ddcc3d1214ab554ef2a68a3644515e005,2024-10-05T15:15:17.330000
CVE-2024-47623,1,1,7ab00af26a9053faf8326ce180c8582188b5034bb578ceb4585b8bec53acff62,2024-10-05T15:15:17.507000
CVE-2024-47624,1,1,1fe3f75cf7341bb486fed9ee53811d3bf51de6e4b545c959b16daa49bdb92fec,2024-10-05T15:15:17.690000
CVE-2024-47625,1,1,a03ac251cdc41e1c351c1082e73e948845df7a66d762e95ade4ad3cb86c037f3,2024-10-05T14:15:03.120000
CVE-2024-47626,1,1,7d323f1c28ba2addd375b379d7aa76101ea45dd3bd4e1a6d1739ab15488b841e,2024-10-05T14:15:03.330000
CVE-2024-47627,1,1,ddc9b5a6abdaa18a795dae03a05376f2a600559e22e1965d45cac72a20819e46,2024-10-05T14:15:03.533000
CVE-2024-47628,1,1,8c5858df658c09016bdabcb2249082376821d1f70dad375163ab6ae57fe0bbc1,2024-10-05T14:15:03.750000
CVE-2024-47629,1,1,7fe6f48db714c6e73600b29aac489577c5966f7db6a11ad3ec01bc343b1024c5,2024-10-05T14:15:03.973000
CVE-2024-47621,0,0,8a4de7e25aed14323651022a8a3580643ebb90128f7a02fc00791c7e0f1fdcc0,2024-10-05T15:15:17.147000
CVE-2024-47622,0,0,cd55d4ba6963f4116796db666c68611ddcc3d1214ab554ef2a68a3644515e005,2024-10-05T15:15:17.330000
CVE-2024-47623,0,0,7ab00af26a9053faf8326ce180c8582188b5034bb578ceb4585b8bec53acff62,2024-10-05T15:15:17.507000
CVE-2024-47624,0,0,1fe3f75cf7341bb486fed9ee53811d3bf51de6e4b545c959b16daa49bdb92fec,2024-10-05T15:15:17.690000
CVE-2024-47625,0,0,a03ac251cdc41e1c351c1082e73e948845df7a66d762e95ade4ad3cb86c037f3,2024-10-05T14:15:03.120000
CVE-2024-47626,0,0,7d323f1c28ba2addd375b379d7aa76101ea45dd3bd4e1a6d1739ab15488b841e,2024-10-05T14:15:03.330000
CVE-2024-47627,0,0,ddc9b5a6abdaa18a795dae03a05376f2a600559e22e1965d45cac72a20819e46,2024-10-05T14:15:03.533000
CVE-2024-47628,0,0,8c5858df658c09016bdabcb2249082376821d1f70dad375163ab6ae57fe0bbc1,2024-10-05T14:15:03.750000
CVE-2024-47629,0,0,7fe6f48db714c6e73600b29aac489577c5966f7db6a11ad3ec01bc343b1024c5,2024-10-05T14:15:03.973000
CVE-2024-4763,0,0,674813a6ab24bd703f885b42dfe132f3057b83ab6d40519e0af01ad0b69a7ece,2024-08-19T13:00:23.117000
CVE-2024-47630,1,1,3585c91bf14434e11377bbd485fb02aa43a53658e66caa51e42b6e5e63820cc7,2024-10-05T14:15:04.183000
CVE-2024-47630,0,0,3585c91bf14434e11377bbd485fb02aa43a53658e66caa51e42b6e5e63820cc7,2024-10-05T14:15:04.183000
CVE-2024-47631,0,0,7e86dbaa614251a4f97d98ba9ac00dfa6fd423c2d954d3afe384548b9af66598,2024-10-05T13:15:14.747000
CVE-2024-47632,0,0,d9b739be2b6c8710e08e38945997119bf4654ff3edce5baebe4f14fd9ad063cd,2024-10-05T13:15:14.950000
CVE-2024-47633,0,0,422a650fc918ffe75ac1205bcf2e510ebcd44aefe0d8a2a79a1d8289ba9f95e7,2024-10-05T13:15:15.170000
@ -264594,5 +264603,6 @@ CVE-2024-9515,0,0,61876f9f404131a68b50426992d9bacb784e56537f2a34f2232f3fbcd09a79
CVE-2024-9528,0,0,a67033828dc64ab8097f9cad1507ec37a96a1d18a16a5e9dfac7c1b08408a02f,2024-10-05T03:15:02.447000
CVE-2024-9532,0,0,a815b2d2d40154bda523e1414a48d6370dcd762c40c31672f1130eb3adb44524,2024-10-05T08:15:02.653000
CVE-2024-9533,0,0,92ee4765b2d90cf5f1a6ce89292c6b4c27fa3f87e3a336020fea2ec851224d7a,2024-10-05T13:15:17.040000
CVE-2024-9534,1,1,e0028561dc8a28caa97a6955e80d3048108de5fc09db3c3f70aed0c4d0833221,2024-10-05T14:15:04.387000
CVE-2024-9535,1,1,e3d998100764633e3e528289a3381e79a3f3de24d11aeb04ed75e82053c9e7eb,2024-10-05T14:15:04.630000
CVE-2024-9534,0,0,e0028561dc8a28caa97a6955e80d3048108de5fc09db3c3f70aed0c4d0833221,2024-10-05T14:15:04.387000
CVE-2024-9535,0,0,e3d998100764633e3e528289a3381e79a3f3de24d11aeb04ed75e82053c9e7eb,2024-10-05T14:15:04.630000
CVE-2024-9536,1,1,dcba05ea5c6c090dc8b1e81d5c10cd239c9b2b2a7f8182b0be6d72c3de7ea67d,2024-10-05T16:15:04.600000

Can't render this file because it is too large.