From 3d87772b7e191e0b39b64983a38ec6bb809d6e9a Mon Sep 17 00:00:00 2001
From: cad-safe-bot <cad-safe-bot@protonmail.com>
Date: Thu, 28 Nov 2024 13:04:53 +0000
Subject: [PATCH] Auto-Update: 2024-11-28T13:01:43.497648+00:00

---
 CVE-2024/CVE-2024-114xx/CVE-2024-11402.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-116xx/CVE-2024-11620.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-524xx/CVE-2024-52474.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-524xx/CVE-2024-52475.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-524xx/CVE-2024-52481.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-524xx/CVE-2024-52490.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-524xx/CVE-2024-52495.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-524xx/CVE-2024-52496.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-524xx/CVE-2024-52497.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-524xx/CVE-2024-52498.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-524xx/CVE-2024-52499.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-525xx/CVE-2024-52501.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-537xx/CVE-2024-53731.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-537xx/CVE-2024-53732.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-537xx/CVE-2024-53733.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-537xx/CVE-2024-53734.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-537xx/CVE-2024-53736.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-537xx/CVE-2024-53737.json | 56 +++++++++++++++++
 CVE-2024/CVE-2024-83xx/CVE-2024-8308.json   | 56 +++++++++++++++++
 CVE-2024/CVE-2024-86xx/CVE-2024-8672.json   |  4 ++
 README.md                                   | 56 ++++++++---------
 _state.csv                                  | 67 +++++++++++++--------
 22 files changed, 1137 insertions(+), 54 deletions(-)
 create mode 100644 CVE-2024/CVE-2024-114xx/CVE-2024-11402.json
 create mode 100644 CVE-2024/CVE-2024-116xx/CVE-2024-11620.json
 create mode 100644 CVE-2024/CVE-2024-524xx/CVE-2024-52474.json
 create mode 100644 CVE-2024/CVE-2024-524xx/CVE-2024-52475.json
 create mode 100644 CVE-2024/CVE-2024-524xx/CVE-2024-52481.json
 create mode 100644 CVE-2024/CVE-2024-524xx/CVE-2024-52490.json
 create mode 100644 CVE-2024/CVE-2024-524xx/CVE-2024-52495.json
 create mode 100644 CVE-2024/CVE-2024-524xx/CVE-2024-52496.json
 create mode 100644 CVE-2024/CVE-2024-524xx/CVE-2024-52497.json
 create mode 100644 CVE-2024/CVE-2024-524xx/CVE-2024-52498.json
 create mode 100644 CVE-2024/CVE-2024-524xx/CVE-2024-52499.json
 create mode 100644 CVE-2024/CVE-2024-525xx/CVE-2024-52501.json
 create mode 100644 CVE-2024/CVE-2024-537xx/CVE-2024-53731.json
 create mode 100644 CVE-2024/CVE-2024-537xx/CVE-2024-53732.json
 create mode 100644 CVE-2024/CVE-2024-537xx/CVE-2024-53733.json
 create mode 100644 CVE-2024/CVE-2024-537xx/CVE-2024-53734.json
 create mode 100644 CVE-2024/CVE-2024-537xx/CVE-2024-53736.json
 create mode 100644 CVE-2024/CVE-2024-537xx/CVE-2024-53737.json
 create mode 100644 CVE-2024/CVE-2024-83xx/CVE-2024-8308.json

diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11402.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11402.json
new file mode 100644
index 00000000000..2bf5ab557ba
--- /dev/null
+++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11402.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-11402",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:17.613",
+  "lastModified": "2024-11-28T11:15:17.613",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP-speedup Block Editor Bootstrap Blocks allows Reflected XSS.This issue affects Block Editor Bootstrap Blocks: from n/a through 6.6.1."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
+          "baseScore": 7.1,
+          "baseSeverity": "HIGH",
+          "attackVector": "NETWORK",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "NONE",
+          "userInteraction": "REQUIRED",
+          "scope": "CHANGED",
+          "confidentialityImpact": "LOW",
+          "integrityImpact": "LOW",
+          "availabilityImpact": "LOW"
+        },
+        "exploitabilityScore": 2.8,
+        "impactScore": 3.7
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-79"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/block-editor-bootstrap-blocks/vulnerability/wordpress-block-editor-bootstrap-blocks-plugin-6-6-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-116xx/CVE-2024-11620.json b/CVE-2024/CVE-2024-116xx/CVE-2024-11620.json
new file mode 100644
index 00000000000..fe1eec78890
--- /dev/null
+++ b/CVE-2024/CVE-2024-116xx/CVE-2024-11620.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-11620",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:48.533",
+  "lastModified": "2024-11-28T11:15:48.533",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Improper Control of Generation of Code ('Code Injection') vulnerability in Rank Math SEO allows Code Injection.This issue affects Rank Math SEO: from n/a through 1.0.231."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
+          "baseScore": 7.2,
+          "baseSeverity": "HIGH",
+          "attackVector": "NETWORK",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "HIGH",
+          "userInteraction": "NONE",
+          "scope": "UNCHANGED",
+          "confidentialityImpact": "HIGH",
+          "integrityImpact": "HIGH",
+          "availabilityImpact": "HIGH"
+        },
+        "exploitabilityScore": 1.2,
+        "impactScore": 5.9
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-94"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/seo-by-rank-math/vulnerability/wordpress-rank-math-seo-plugin-1-0-231-arbitrary-htaccess-overwrite-to-remote-code-execution-rce-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-524xx/CVE-2024-52474.json b/CVE-2024/CVE-2024-524xx/CVE-2024-52474.json
new file mode 100644
index 00000000000..df94f82746d
--- /dev/null
+++ b/CVE-2024/CVE-2024-524xx/CVE-2024-52474.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-52474",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:48.860",
+  "lastModified": "2024-11-28T11:15:48.860",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LLC \u00abTriIncom\u00bb Express Payments Module allows Blind SQL Injection.This issue affects Express Payments Module: from n/a through 1.1.8."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
+          "baseScore": 9.3,
+          "baseSeverity": "CRITICAL",
+          "attackVector": "NETWORK",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "NONE",
+          "userInteraction": "NONE",
+          "scope": "CHANGED",
+          "confidentialityImpact": "HIGH",
+          "integrityImpact": "NONE",
+          "availabilityImpact": "LOW"
+        },
+        "exploitabilityScore": 3.9,
+        "impactScore": 4.7
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-89"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/express-pay/vulnerability/wordpress-express-payments-plugin-1-1-8-sql-injection-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-524xx/CVE-2024-52475.json b/CVE-2024/CVE-2024-524xx/CVE-2024-52475.json
new file mode 100644
index 00000000000..5a2b5fb30fa
--- /dev/null
+++ b/CVE-2024/CVE-2024-524xx/CVE-2024-52475.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-52475",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:49.230",
+  "lastModified": "2024-11-28T11:15:49.230",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Authentication Bypass Using an Alternate Path or Channel vulnerability in Automation Web Platform Wawp allows Authentication Bypass.This issue affects Wawp: from n/a before 3.0.18."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
+          "baseScore": 9.8,
+          "baseSeverity": "CRITICAL",
+          "attackVector": "NETWORK",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "NONE",
+          "userInteraction": "NONE",
+          "scope": "UNCHANGED",
+          "confidentialityImpact": "HIGH",
+          "integrityImpact": "HIGH",
+          "availabilityImpact": "HIGH"
+        },
+        "exploitabilityScore": 3.9,
+        "impactScore": 5.9
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-288"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/automation-web-platform/vulnerability/wordpress-wawp-plugin-3-0-18-account-takeover-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-524xx/CVE-2024-52481.json b/CVE-2024/CVE-2024-524xx/CVE-2024-52481.json
new file mode 100644
index 00000000000..8b3c8abab81
--- /dev/null
+++ b/CVE-2024/CVE-2024-524xx/CVE-2024-52481.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-52481",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:49.610",
+  "lastModified": "2024-11-28T11:15:49.610",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Astoundify Jobify - Job Board WordPress Theme allows Relative Path Traversal.This issue affects Jobify - Job Board WordPress Theme: from n/a through 4.2.3."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
+          "baseScore": 7.5,
+          "baseSeverity": "HIGH",
+          "attackVector": "NETWORK",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "NONE",
+          "userInteraction": "NONE",
+          "scope": "UNCHANGED",
+          "confidentialityImpact": "HIGH",
+          "integrityImpact": "NONE",
+          "availabilityImpact": "NONE"
+        },
+        "exploitabilityScore": 3.9,
+        "impactScore": 3.6
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-22"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/theme/jobify/vulnerability/wordpress-jobify-theme-4-2-3-unauthenticated-arbitrary-file-read-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-524xx/CVE-2024-52490.json b/CVE-2024/CVE-2024-524xx/CVE-2024-52490.json
new file mode 100644
index 00000000000..349b7010955
--- /dev/null
+++ b/CVE-2024/CVE-2024-524xx/CVE-2024-52490.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-52490",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:49.980",
+  "lastModified": "2024-11-28T11:15:49.980",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Unrestricted Upload of File with Dangerous Type vulnerability in Pathomation allows Upload a Web Shell to a Web Server.This issue affects Pathomation: from n/a through 2.5.1."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
+          "baseScore": 10.0,
+          "baseSeverity": "CRITICAL",
+          "attackVector": "NETWORK",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "NONE",
+          "userInteraction": "NONE",
+          "scope": "CHANGED",
+          "confidentialityImpact": "HIGH",
+          "integrityImpact": "HIGH",
+          "availabilityImpact": "HIGH"
+        },
+        "exploitabilityScore": 3.9,
+        "impactScore": 6.0
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-434"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/pathomation/vulnerability/wordpress-pathomation-plugin-2-5-1-arbitrary-file-upload-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-524xx/CVE-2024-52495.json b/CVE-2024/CVE-2024-524xx/CVE-2024-52495.json
new file mode 100644
index 00000000000..5fcbae8b72d
--- /dev/null
+++ b/CVE-2024/CVE-2024-524xx/CVE-2024-52495.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-52495",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:50.340",
+  "lastModified": "2024-11-28T11:15:50.340",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Eniture Technology Distance Based Shipping Calculator allows SQL Injection.This issue affects Distance Based Shipping Calculator: from n/a through 2.0.21."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
+          "baseScore": 8.5,
+          "baseSeverity": "HIGH",
+          "attackVector": "NETWORK",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "LOW",
+          "userInteraction": "NONE",
+          "scope": "CHANGED",
+          "confidentialityImpact": "HIGH",
+          "integrityImpact": "NONE",
+          "availabilityImpact": "LOW"
+        },
+        "exploitabilityScore": 3.1,
+        "impactScore": 4.7
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-89"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/distance-based-shipping-calculator/vulnerability/wordpress-distance-based-shipping-calculator-plugin-2-0-21-sql-injection-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-524xx/CVE-2024-52496.json b/CVE-2024/CVE-2024-524xx/CVE-2024-52496.json
new file mode 100644
index 00000000000..560be5153ef
--- /dev/null
+++ b/CVE-2024/CVE-2024-524xx/CVE-2024-52496.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-52496",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:50.703",
+  "lastModified": "2024-11-28T11:15:50.703",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in AbsolutePlugins Absolute Addons For Elementor allows Local Code Inclusion.This issue affects Absolute Addons For Elementor: from n/a through 1.0.14."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
+          "baseScore": 7.5,
+          "baseSeverity": "HIGH",
+          "attackVector": "NETWORK",
+          "attackComplexity": "HIGH",
+          "privilegesRequired": "LOW",
+          "userInteraction": "NONE",
+          "scope": "UNCHANGED",
+          "confidentialityImpact": "HIGH",
+          "integrityImpact": "HIGH",
+          "availabilityImpact": "HIGH"
+        },
+        "exploitabilityScore": 1.6,
+        "impactScore": 5.9
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-98"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/absolute-addons/vulnerability/wordpress-absolute-addons-for-elementor-plugin-1-0-14-local-file-inclusion-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-524xx/CVE-2024-52497.json b/CVE-2024/CVE-2024-524xx/CVE-2024-52497.json
new file mode 100644
index 00000000000..9260a55439a
--- /dev/null
+++ b/CVE-2024/CVE-2024-524xx/CVE-2024-52497.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-52497",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:51.137",
+  "lastModified": "2024-11-28T11:15:51.137",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in quomodosoft Shopready allows PHP Local File Inclusion.This issue affects Shopready: from n/a through 3.5."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
+          "baseScore": 7.5,
+          "baseSeverity": "HIGH",
+          "attackVector": "NETWORK",
+          "attackComplexity": "HIGH",
+          "privilegesRequired": "LOW",
+          "userInteraction": "NONE",
+          "scope": "UNCHANGED",
+          "confidentialityImpact": "HIGH",
+          "integrityImpact": "HIGH",
+          "availabilityImpact": "HIGH"
+        },
+        "exploitabilityScore": 1.6,
+        "impactScore": 5.9
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-98"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/shopready-elementor-addon/vulnerability/wordpress-shopready-plugin-3-5-local-file-inclusion-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-524xx/CVE-2024-52498.json b/CVE-2024/CVE-2024-524xx/CVE-2024-52498.json
new file mode 100644
index 00000000000..101741674c9
--- /dev/null
+++ b/CVE-2024/CVE-2024-524xx/CVE-2024-52498.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-52498",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:51.550",
+  "lastModified": "2024-11-28T11:15:51.550",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Path Traversal: '.../...//' vulnerability in Softpulse Infotech SP Blog Designer allows PHP Local File Inclusion.This issue affects SP Blog Designer: from n/a through 1.0.0."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
+          "baseScore": 7.5,
+          "baseSeverity": "HIGH",
+          "attackVector": "NETWORK",
+          "attackComplexity": "HIGH",
+          "privilegesRequired": "LOW",
+          "userInteraction": "NONE",
+          "scope": "UNCHANGED",
+          "confidentialityImpact": "HIGH",
+          "integrityImpact": "HIGH",
+          "availabilityImpact": "HIGH"
+        },
+        "exploitabilityScore": 1.6,
+        "impactScore": 5.9
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-35"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/sp-blog-designer/vulnerability/wordpress-sp-blog-designer-plugin-1-0-0-local-file-inclusion-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-524xx/CVE-2024-52499.json b/CVE-2024/CVE-2024-524xx/CVE-2024-52499.json
new file mode 100644
index 00000000000..98188b79f87
--- /dev/null
+++ b/CVE-2024/CVE-2024-524xx/CVE-2024-52499.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-52499",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:51.957",
+  "lastModified": "2024-11-28T11:15:51.957",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Kardi Pricing table addon for elementor allows PHP Local File Inclusion.This issue affects Pricing table addon for elementor: from n/a through 1.0.0."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
+          "baseScore": 7.5,
+          "baseSeverity": "HIGH",
+          "attackVector": "NETWORK",
+          "attackComplexity": "HIGH",
+          "privilegesRequired": "LOW",
+          "userInteraction": "NONE",
+          "scope": "UNCHANGED",
+          "confidentialityImpact": "HIGH",
+          "integrityImpact": "HIGH",
+          "availabilityImpact": "HIGH"
+        },
+        "exploitabilityScore": 1.6,
+        "impactScore": 5.9
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-98"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/pricing-table-addon-for-elementor/vulnerability/wordpress-pricing-table-addon-for-elementor-plugin-1-0-0-local-file-inclusion-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-525xx/CVE-2024-52501.json b/CVE-2024/CVE-2024-525xx/CVE-2024-52501.json
new file mode 100644
index 00000000000..5315d9e1876
--- /dev/null
+++ b/CVE-2024/CVE-2024-525xx/CVE-2024-52501.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-52501",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:52.363",
+  "lastModified": "2024-11-28T11:15:52.363",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in webbytemplate Office Locator.This issue affects Office Locator: from n/a through 1.3.0."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
+          "baseScore": 7.5,
+          "baseSeverity": "HIGH",
+          "attackVector": "NETWORK",
+          "attackComplexity": "HIGH",
+          "privilegesRequired": "LOW",
+          "userInteraction": "NONE",
+          "scope": "UNCHANGED",
+          "confidentialityImpact": "HIGH",
+          "integrityImpact": "HIGH",
+          "availabilityImpact": "HIGH"
+        },
+        "exploitabilityScore": 1.6,
+        "impactScore": 5.9
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-98"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/office-locator/vulnerability/wordpress-office-locator-plugin-1-2-0-local-file-inclusion-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-537xx/CVE-2024-53731.json b/CVE-2024/CVE-2024-537xx/CVE-2024-53731.json
new file mode 100644
index 00000000000..27ddac95e97
--- /dev/null
+++ b/CVE-2024/CVE-2024-537xx/CVE-2024-53731.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-53731",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T12:15:17.107",
+  "lastModified": "2024-11-28T12:15:17.107",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Fintelligence Fintelligence Calculator allows Stored XSS.This issue affects Fintelligence Calculator: from n/a through 1.0.3."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
+          "baseScore": 6.5,
+          "baseSeverity": "MEDIUM",
+          "attackVector": "NETWORK",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "LOW",
+          "userInteraction": "REQUIRED",
+          "scope": "CHANGED",
+          "confidentialityImpact": "LOW",
+          "integrityImpact": "LOW",
+          "availabilityImpact": "LOW"
+        },
+        "exploitabilityScore": 2.3,
+        "impactScore": 3.7
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-79"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/fintelligence-calculator/vulnerability/wordpress-fintelligence-calculator-plugin-1-0-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-537xx/CVE-2024-53732.json b/CVE-2024/CVE-2024-537xx/CVE-2024-53732.json
new file mode 100644
index 00000000000..a4e0cccd297
--- /dev/null
+++ b/CVE-2024/CVE-2024-537xx/CVE-2024-53732.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-53732",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:52.773",
+  "lastModified": "2024-11-28T11:15:52.773",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Cross-Site Request Forgery (CSRF) vulnerability in WP WOX Footer Flyout Widget allows Stored XSS.This issue affects Footer Flyout Widget: from n/a through 1.1."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
+          "baseScore": 7.1,
+          "baseSeverity": "HIGH",
+          "attackVector": "NETWORK",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "NONE",
+          "userInteraction": "REQUIRED",
+          "scope": "CHANGED",
+          "confidentialityImpact": "LOW",
+          "integrityImpact": "LOW",
+          "availabilityImpact": "LOW"
+        },
+        "exploitabilityScore": 2.8,
+        "impactScore": 3.7
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-352"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/footer-flyout-widget/vulnerability/wordpress-footer-flyout-widget-plugin-1-1-csrf-to-stored-xss-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-537xx/CVE-2024-53733.json b/CVE-2024/CVE-2024-537xx/CVE-2024-53733.json
new file mode 100644
index 00000000000..4f379672bf9
--- /dev/null
+++ b/CVE-2024/CVE-2024-537xx/CVE-2024-53733.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-53733",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:53.203",
+  "lastModified": "2024-11-28T11:15:53.203",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rohit Harsh Fence URL allows Stored XSS.This issue affects Fence URL: from n/a through 2.0.0."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
+          "baseScore": 7.1,
+          "baseSeverity": "HIGH",
+          "attackVector": "NETWORK",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "NONE",
+          "userInteraction": "REQUIRED",
+          "scope": "CHANGED",
+          "confidentialityImpact": "LOW",
+          "integrityImpact": "LOW",
+          "availabilityImpact": "LOW"
+        },
+        "exploitabilityScore": 2.8,
+        "impactScore": 3.7
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-79"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/fence-url/vulnerability/wordpress-fence-url-plugin-2-0-0-csrf-to-stored-xss-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-537xx/CVE-2024-53734.json b/CVE-2024/CVE-2024-537xx/CVE-2024-53734.json
new file mode 100644
index 00000000000..9404220854a
--- /dev/null
+++ b/CVE-2024/CVE-2024-537xx/CVE-2024-53734.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-53734",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:53.607",
+  "lastModified": "2024-11-28T11:15:53.607",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Cross-Site Request Forgery (CSRF) vulnerability in Idealien Studios Idealien Category Enhancements allows Stored XSS.This issue affects Idealien Category Enhancements: from n/a through 1.2."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
+          "baseScore": 7.1,
+          "baseSeverity": "HIGH",
+          "attackVector": "NETWORK",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "NONE",
+          "userInteraction": "REQUIRED",
+          "scope": "CHANGED",
+          "confidentialityImpact": "LOW",
+          "integrityImpact": "LOW",
+          "availabilityImpact": "LOW"
+        },
+        "exploitabilityScore": 2.8,
+        "impactScore": 3.7
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-352"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/idealien-category-enhancements/vulnerability/wordpress-idealien-category-enhancements-plugin-1-2-csrf-to-stored-xss-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-537xx/CVE-2024-53736.json b/CVE-2024/CVE-2024-537xx/CVE-2024-53736.json
new file mode 100644
index 00000000000..de0d9a46d4f
--- /dev/null
+++ b/CVE-2024/CVE-2024-537xx/CVE-2024-53736.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-53736",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:54.027",
+  "lastModified": "2024-11-28T11:15:54.027",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Cross-Site Request Forgery (CSRF) vulnerability in Jason Grim Custom Shortcode Sidebars allows Stored XSS.This issue affects Custom Shortcode Sidebars: from n/a through 1.2."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
+          "baseScore": 7.1,
+          "baseSeverity": "HIGH",
+          "attackVector": "NETWORK",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "NONE",
+          "userInteraction": "REQUIRED",
+          "scope": "CHANGED",
+          "confidentialityImpact": "LOW",
+          "integrityImpact": "LOW",
+          "availabilityImpact": "LOW"
+        },
+        "exploitabilityScore": 2.8,
+        "impactScore": 3.7
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-352"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/custom-shortcode-sidebars/vulnerability/wordpress-custom-shortcode-sidebars-plugin-1-2-csrf-to-stored-xss-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-537xx/CVE-2024-53737.json b/CVE-2024/CVE-2024-537xx/CVE-2024-53737.json
new file mode 100644
index 00000000000..353672b7af5
--- /dev/null
+++ b/CVE-2024/CVE-2024-537xx/CVE-2024-53737.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-53737",
+  "sourceIdentifier": "audit@patchstack.com",
+  "published": "2024-11-28T11:15:54.407",
+  "lastModified": "2024-11-28T11:15:54.407",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Mailster allows Stored XSS.This issue affects WP Mailster: from n/a through 1.8.16.0."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "audit@patchstack.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
+          "baseScore": 6.5,
+          "baseSeverity": "MEDIUM",
+          "attackVector": "NETWORK",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "LOW",
+          "userInteraction": "REQUIRED",
+          "scope": "CHANGED",
+          "confidentialityImpact": "LOW",
+          "integrityImpact": "LOW",
+          "availabilityImpact": "LOW"
+        },
+        "exploitabilityScore": 2.3,
+        "impactScore": 3.7
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "audit@patchstack.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-79"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://patchstack.com/database/wordpress/plugin/wp-mailster/vulnerability/wordpress-wp-mailster-plugin-1-8-16-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
+      "source": "audit@patchstack.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-83xx/CVE-2024-8308.json b/CVE-2024/CVE-2024-83xx/CVE-2024-8308.json
new file mode 100644
index 00000000000..ddcf5ea25f6
--- /dev/null
+++ b/CVE-2024/CVE-2024-83xx/CVE-2024-8308.json
@@ -0,0 +1,56 @@
+{
+  "id": "CVE-2024-8308",
+  "sourceIdentifier": "info@cert.vde.com",
+  "published": "2024-11-28T11:15:54.697",
+  "lastModified": "2024-11-28T11:15:54.697",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "A low privileged remote attacker can insert a SQL injection in\u00a0the web application due to improper handling of HTTP request input data which allows to exfiltrate all data."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV31": [
+      {
+        "source": "info@cert.vde.com",
+        "type": "Primary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
+          "baseScore": 6.5,
+          "baseSeverity": "MEDIUM",
+          "attackVector": "NETWORK",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "LOW",
+          "userInteraction": "NONE",
+          "scope": "UNCHANGED",
+          "confidentialityImpact": "HIGH",
+          "integrityImpact": "NONE",
+          "availabilityImpact": "NONE"
+        },
+        "exploitabilityScore": 2.8,
+        "impactScore": 3.6
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "info@cert.vde.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-89"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://www.syss.de/pentest-blog/sql-injection-in-siempelkamp-nis-umweltoffice",
+      "source": "info@cert.vde.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-86xx/CVE-2024-8672.json b/CVE-2024/CVE-2024-86xx/CVE-2024-8672.json
index 407bc8513e9..53d15e27f30 100644
--- a/CVE-2024/CVE-2024-86xx/CVE-2024-8672.json
+++ b/CVE-2024/CVE-2024-86xx/CVE-2024-8672.json
@@ -9,6 +9,10 @@
     {
       "lang": "en",
       "value": "The Widget Options \u2013 The #1 WordPress Widget & Block Control Plugin plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 4.0.7 via the display logic functionality that extends several page builders. This is due to the plugin allowing users to supply input that will be passed through eval() without any filtering or capability checks. This makes it possible for authenticated attackers, with contributor-level access and above, to execute code on the server. Special note: We suggested the vendor implement an allowlist of functions and limit the ability to execute commands to just administrators, however, they did not take our advice. We are considering this patched, however, we believe it could still be further hardened and there may be residual risk with how the issue is currently patched."
+    },
+    {
+      "lang": "es",
+      "value": "El complemento Widget Options \u2013 The #1 WordPress Widget &amp; Block Control Plugin de WordPress es vulnerable a la ejecuci\u00f3n remota de c\u00f3digo en todas las versiones hasta la 4.0.7 incluida, a trav\u00e9s de la funcionalidad de l\u00f3gica de visualizaci\u00f3n que extiende varios creadores de p\u00e1ginas. Esto se debe a que el complemento permite a los usuarios proporcionar informaci\u00f3n que se pasar\u00e1 a trav\u00e9s de eval() sin ning\u00fan filtro ni comprobaciones de capacidad. Esto hace posible que los atacantes autenticados, con acceso de nivel de colaborador y superior, ejecuten c\u00f3digo en el servidor. Nota especial: sugerimos al proveedor implementar una lista de funciones permitidas y limitar la capacidad de ejecutar comandos solo a los administradores, sin embargo, no siguieron nuestro consejo. Estamos considerando la posibilidad de parchear esto, sin embargo, creemos que a\u00fan se podr\u00eda endurecer a\u00fan m\u00e1s y puede haber un riesgo residual con la forma en que se ha parcheado el problema actualmente."
     }
   ],
   "metrics": {
diff --git a/README.md b/README.md
index bc11b13b6f3..01405db2ff2 100644
--- a/README.md
+++ b/README.md
@@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
 ### Last Repository Update
 
 ```plain
-2024-11-28T11:02:56.670902+00:00
+2024-11-28T13:01:43.497648+00:00
 ```
 
 ### Most recent CVE Modification Timestamp synchronized with NVD
 
 ```plain
-2024-11-28T10:15:08.870000+00:00
+2024-11-28T12:15:17.107000+00:00
 ```
 
 ### Last Data Feed Release
@@ -33,43 +33,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
 ### Total Number of included CVEs
 
 ```plain
-271594
+271613
 ```
 
 ### CVEs added in the last Commit
 
-Recently added CVEs: `24`
-
-- [CVE-2024-10670](CVE-2024/CVE-2024-106xx/CVE-2024-10670.json) (`2024-11-28T10:15:04.987`)
-- [CVE-2024-10780](CVE-2024/CVE-2024-107xx/CVE-2024-10780.json) (`2024-11-28T10:15:05.280`)
-- [CVE-2024-10798](CVE-2024/CVE-2024-107xx/CVE-2024-10798.json) (`2024-11-28T10:15:05.673`)
-- [CVE-2024-11082](CVE-2024/CVE-2024-110xx/CVE-2024-11082.json) (`2024-11-28T10:15:05.973`)
-- [CVE-2024-11103](CVE-2024/CVE-2024-111xx/CVE-2024-11103.json) (`2024-11-28T10:15:06.197`)
-- [CVE-2024-11203](CVE-2024/CVE-2024-112xx/CVE-2024-11203.json) (`2024-11-28T09:15:04.007`)
-- [CVE-2024-11333](CVE-2024/CVE-2024-113xx/CVE-2024-11333.json) (`2024-11-28T09:15:04.170`)
-- [CVE-2024-11366](CVE-2024/CVE-2024-113xx/CVE-2024-11366.json) (`2024-11-28T09:15:04.313`)
-- [CVE-2024-11431](CVE-2024/CVE-2024-114xx/CVE-2024-11431.json) (`2024-11-28T09:15:04.470`)
-- [CVE-2024-11458](CVE-2024/CVE-2024-114xx/CVE-2024-11458.json) (`2024-11-28T09:15:04.640`)
-- [CVE-2024-11599](CVE-2024/CVE-2024-115xx/CVE-2024-11599.json) (`2024-11-28T10:15:06.657`)
-- [CVE-2024-11684](CVE-2024/CVE-2024-116xx/CVE-2024-11684.json) (`2024-11-28T09:15:04.793`)
-- [CVE-2024-11685](CVE-2024/CVE-2024-116xx/CVE-2024-11685.json) (`2024-11-28T09:15:04.950`)
-- [CVE-2024-11761](CVE-2024/CVE-2024-117xx/CVE-2024-11761.json) (`2024-11-28T09:15:05.090`)
-- [CVE-2024-11786](CVE-2024/CVE-2024-117xx/CVE-2024-11786.json) (`2024-11-28T09:15:05.243`)
-- [CVE-2024-11788](CVE-2024/CVE-2024-117xx/CVE-2024-11788.json) (`2024-11-28T09:15:05.393`)
-- [CVE-2024-22037](CVE-2024/CVE-2024-220xx/CVE-2024-22037.json) (`2024-11-28T10:15:06.973`)
-- [CVE-2024-22038](CVE-2024/CVE-2024-220xx/CVE-2024-22038.json) (`2024-11-28T10:15:07.567`)
-- [CVE-2024-49502](CVE-2024/CVE-2024-495xx/CVE-2024-49502.json) (`2024-11-28T10:15:07.880`)
-- [CVE-2024-49503](CVE-2024/CVE-2024-495xx/CVE-2024-49503.json) (`2024-11-28T10:15:08.220`)
-- [CVE-2024-52283](CVE-2024/CVE-2024-522xx/CVE-2024-52283.json) (`2024-11-28T10:15:08.543`)
-- [CVE-2024-8066](CVE-2024/CVE-2024-80xx/CVE-2024-8066.json) (`2024-11-28T09:15:05.547`)
-- [CVE-2024-8672](CVE-2024/CVE-2024-86xx/CVE-2024-8672.json) (`2024-11-28T10:15:08.870`)
-- [CVE-2024-9669](CVE-2024/CVE-2024-96xx/CVE-2024-9669.json) (`2024-11-28T09:15:05.710`)
+Recently added CVEs: `19`
+
+- [CVE-2024-11402](CVE-2024/CVE-2024-114xx/CVE-2024-11402.json) (`2024-11-28T11:15:17.613`)
+- [CVE-2024-11620](CVE-2024/CVE-2024-116xx/CVE-2024-11620.json) (`2024-11-28T11:15:48.533`)
+- [CVE-2024-52474](CVE-2024/CVE-2024-524xx/CVE-2024-52474.json) (`2024-11-28T11:15:48.860`)
+- [CVE-2024-52475](CVE-2024/CVE-2024-524xx/CVE-2024-52475.json) (`2024-11-28T11:15:49.230`)
+- [CVE-2024-52481](CVE-2024/CVE-2024-524xx/CVE-2024-52481.json) (`2024-11-28T11:15:49.610`)
+- [CVE-2024-52490](CVE-2024/CVE-2024-524xx/CVE-2024-52490.json) (`2024-11-28T11:15:49.980`)
+- [CVE-2024-52495](CVE-2024/CVE-2024-524xx/CVE-2024-52495.json) (`2024-11-28T11:15:50.340`)
+- [CVE-2024-52496](CVE-2024/CVE-2024-524xx/CVE-2024-52496.json) (`2024-11-28T11:15:50.703`)
+- [CVE-2024-52497](CVE-2024/CVE-2024-524xx/CVE-2024-52497.json) (`2024-11-28T11:15:51.137`)
+- [CVE-2024-52498](CVE-2024/CVE-2024-524xx/CVE-2024-52498.json) (`2024-11-28T11:15:51.550`)
+- [CVE-2024-52499](CVE-2024/CVE-2024-524xx/CVE-2024-52499.json) (`2024-11-28T11:15:51.957`)
+- [CVE-2024-52501](CVE-2024/CVE-2024-525xx/CVE-2024-52501.json) (`2024-11-28T11:15:52.363`)
+- [CVE-2024-53731](CVE-2024/CVE-2024-537xx/CVE-2024-53731.json) (`2024-11-28T12:15:17.107`)
+- [CVE-2024-53732](CVE-2024/CVE-2024-537xx/CVE-2024-53732.json) (`2024-11-28T11:15:52.773`)
+- [CVE-2024-53733](CVE-2024/CVE-2024-537xx/CVE-2024-53733.json) (`2024-11-28T11:15:53.203`)
+- [CVE-2024-53734](CVE-2024/CVE-2024-537xx/CVE-2024-53734.json) (`2024-11-28T11:15:53.607`)
+- [CVE-2024-53736](CVE-2024/CVE-2024-537xx/CVE-2024-53736.json) (`2024-11-28T11:15:54.027`)
+- [CVE-2024-53737](CVE-2024/CVE-2024-537xx/CVE-2024-53737.json) (`2024-11-28T11:15:54.407`)
+- [CVE-2024-8308](CVE-2024/CVE-2024-83xx/CVE-2024-8308.json) (`2024-11-28T11:15:54.697`)
 
 
 ### CVEs modified in the last Commit
 
-Recently modified CVEs: `0`
+Recently modified CVEs: `1`
 
+- [CVE-2024-8672](CVE-2024/CVE-2024-86xx/CVE-2024-8672.json) (`2024-11-28T10:15:08.870`)
 
 
 ## Download and Usage
diff --git a/_state.csv b/_state.csv
index 50716599739..a5358ee2762 100644
--- a/_state.csv
+++ b/_state.csv
@@ -243151,7 +243151,7 @@ CVE-2024-10667,0,0,8c3b4c9a2974763bbe2a826956e8c92748c65fd783dec0a85476416fcfdde
 CVE-2024-10668,0,0,ad6a1e988aa7f35451b56c605706e2e8d28df7ceaf4537d00be5d4d05186782b,2024-11-08T19:01:03.880000
 CVE-2024-10669,0,0,23093ef05e499c533c3a2d4bc80a20165a28e5f349ac3746239f8d0e4e64a94d,2024-11-12T13:56:24.513000
 CVE-2024-1067,0,0,54f094f38a51fcd0954e79c36caca8c799a450eda4559137980b77dd6d9caf6c,2024-05-03T14:17:53.690000
-CVE-2024-10670,1,1,153d48aa586e78470743addf27956c2c72770d958170e1da150bd27e25f3a43a,2024-11-28T10:15:04.987000
+CVE-2024-10670,0,0,153d48aa586e78470743addf27956c2c72770d958170e1da150bd27e25f3a43a,2024-11-28T10:15:04.987000
 CVE-2024-10672,0,0,1c6c91368b0def5a51813fa0531d7bb91e94a3b53eca32eed9c5f65d5616e882,2024-11-14T18:49:26.733000
 CVE-2024-10673,0,0,721fbd2c7f4fd52d46e9315cad58bcfcec74c6705f993232b5ed88d0e5ca2848,2024-11-12T13:56:24.513000
 CVE-2024-10674,0,0,d16f584849190e67ddd9b044fe809cc53716f0604b4d903c0b675313c791d9a1,2024-11-12T13:56:24.513000
@@ -243229,7 +243229,7 @@ CVE-2024-10770,0,0,0f5897dd9aba481faece95da66f5bd3d6a2ccff92cbfd04ce22fd4f1ffbf1
 CVE-2024-10778,0,0,079913d9652b6f58f66290bfdff6b3da5883740d014ac44b1539fe6c742670ea,2024-11-13T17:01:16.850000
 CVE-2024-10779,0,0,03484221afac3766470b5ced8d3332eee24d28c027104d12405179c89d30afec,2024-11-12T13:56:24.513000
 CVE-2024-1078,0,0,88568fa2f20f5ea8de25fda48576808429bbc616448df571a879f056db565620,2024-02-14T18:39:51.437000
-CVE-2024-10780,1,1,c1ecca85ce8b3056ebbd399065040071bccfd855c4b5b2dad405de442e772561,2024-11-28T10:15:05.280000
+CVE-2024-10780,0,0,c1ecca85ce8b3056ebbd399065040071bccfd855c4b5b2dad405de442e772561,2024-11-28T10:15:05.280000
 CVE-2024-10781,0,0,525208815751629467d033df5e23d63739a60403cc03b8051f4119b633da5911,2024-11-26T06:15:08.057000
 CVE-2024-10786,0,0,a76f656d6635ceb4e91d9df4d3549e3d377ef91a9f4fadf29676d949614dad8b,2024-11-18T17:11:17.393000
 CVE-2024-1079,0,0,0a964f4e43e1a2d85a40a4753c5354fe293facf65d0ebcc06031e68ccad95a0f,2024-02-14T19:33:09.977000
@@ -243238,7 +243238,7 @@ CVE-2024-10791,0,0,a1ab37f8c195110cb663fc7e474028527dca661a169201c0160b30306fac4
 CVE-2024-10793,0,0,8a3ff16e546d260bc7e93afaa3c02a922265e0ccd50de8007e21a1b57bfbb914,2024-11-19T21:13:22.783000
 CVE-2024-10794,0,0,990e73a12d2666bd3fad2efb1281964d2189bbaa2e95112b72149dc1a8399a47,2024-11-13T17:01:16.850000
 CVE-2024-10795,0,0,f56188914f3ab678226eff75300691366c848cbd45b4ee5ef0058792d43ba284,2024-11-18T17:11:17.393000
-CVE-2024-10798,1,1,fa4eac69d8b8a9e21d8616f05ef2ef5ec50c9fb54237ba0d28ce930ef2a56990,2024-11-28T10:15:05.673000
+CVE-2024-10798,0,0,fa4eac69d8b8a9e21d8616f05ef2ef5ec50c9fb54237ba0d28ce930ef2a56990,2024-11-28T10:15:05.673000
 CVE-2024-1080,0,0,9acdbacec5fb31283e62a6d3f1b1bde4de3af0ce021840a5a12a8cd06719b667,2024-03-13T18:16:18.563000
 CVE-2024-10800,0,0,0dd1814e4342cfb0179e28dd38b05f48cad0cbf4e7eb00568e002ae865f41ae9,2024-11-19T17:08:44.767000
 CVE-2024-10801,0,0,3a88e665dce12d6cd350c00c6be6179e940c16e7a45bcfb9cfdce8ce89fd3527,2024-11-12T13:56:24.513000
@@ -243428,7 +243428,7 @@ CVE-2024-11078,0,0,abad9b33001ef60199c52815d5891e21a7644c7086b795500231800d403c0
 CVE-2024-11079,0,0,d1a710289b6254268300773c7c9b113893f43edc23893d87d06dbeefe81deb1d,2024-11-12T13:55:21.227000
 CVE-2024-1108,0,0,72e8aa7ee320c630f0cd3020b574b902dcf572a1d2888f0afb29692e74e18247,2024-02-22T19:07:37.840000
 CVE-2024-11081,0,0,868ddada0bf262c198b91d0f6dc5cc082627c1fafb1bc6c0669f2cc02fb00c28,2024-11-20T18:15:22.340000
-CVE-2024-11082,1,1,f9fa5a63fbb16e18e205a5f1c4fad7a7bb7dee27246b1154c77f92ef456bebf4,2024-11-28T10:15:05.973000
+CVE-2024-11082,0,0,f9fa5a63fbb16e18e205a5f1c4fad7a7bb7dee27246b1154c77f92ef456bebf4,2024-11-28T10:15:05.973000
 CVE-2024-11083,0,0,bc280aad8fef018f536f8d1331cbb1e835fce43231b9160a360ce13a697106cf,2024-11-27T06:15:17.707000
 CVE-2024-11085,0,0,36aaba845c0a90c554661f4023115a3f46c67d2a691dfc21b49793447a4b6d8f,2024-11-18T17:11:17.393000
 CVE-2024-11086,0,0,f4d7f35e95dad05e023fed49ac9e59da09a947f51bc79e0e10dc6b97e93d7482,2024-11-20T13:15:04.020000
@@ -243444,7 +243444,7 @@ CVE-2024-1110,0,0,2a7a998b7b1ccd0c64d40f28b7bfefdfe0681031ac010f23e86b81b22a7f4d
 CVE-2024-11100,0,0,f07ccb7cc897bda2a057cc3519e9430aab72a4403683b1022f65cd547ed95dbc,2024-11-18T18:52:35.447000
 CVE-2024-11101,0,0,fecf553128f4638268fa024e6276f5cc2ebbf852720cc0f4771411ed72cdced8,2024-11-18T18:57:28.193000
 CVE-2024-11102,0,0,88e2fa76c554435f43b00e3147490e82f9443563770031e4e0e02fffdf1e8f33,2024-11-18T20:00:09.120000
-CVE-2024-11103,1,1,a51cdb068b11fe628a19cd4900b36ba534b649082422fe0178821b2f3c2a2ce1,2024-11-28T10:15:06.197000
+CVE-2024-11103,0,0,a51cdb068b11fe628a19cd4900b36ba534b649082422fe0178821b2f3c2a2ce1,2024-11-28T10:15:06.197000
 CVE-2024-1111,0,0,f15445887f26214e7eb2759298bdfed96c32a982bdf7c3d908e39f1fc291a984,2024-05-17T02:35:14.527000
 CVE-2024-11110,0,0,000ef0a836163547344d61057e2afa4f64e5f9dd83ad5df47d28cb2d74707a89,2024-11-13T17:01:16.850000
 CVE-2024-11111,0,0,fd78be4f05b5afcb904da45e3cd3ab3544fda1a04fdb50e4f8908744456d80b4,2024-11-13T17:01:16.850000
@@ -243497,7 +243497,7 @@ CVE-2024-11198,0,0,51d6daea956d8949d0eebe7d036d8836a4c8d5c266ea899d7a1d4229a0290
 CVE-2024-11199,0,0,1b252293dc51d6f43d3121b045d01eb3c6301ad12927e01a257a520b4287caef,2024-11-23T10:15:03.897000
 CVE-2024-1120,0,0,4ae965ad3da5f8a3235e6e58dd82dd504b21e474d229ae465351f9f2ed6318d2,2024-03-01T14:04:04.827000
 CVE-2024-11202,0,0,51d8d259b86d0f0a0aaf1b7832edde09bf21ffb4ef806afcd5ff2c031b036ac7,2024-11-26T08:15:03.710000
-CVE-2024-11203,1,1,51c484c857cf59c3f813a2e3506116f16f445f710b53772d92de1b4f877cc338,2024-11-28T09:15:04.007000
+CVE-2024-11203,0,0,51c484c857cf59c3f813a2e3506116f16f445f710b53772d92de1b4f877cc338,2024-11-28T09:15:04.007000
 CVE-2024-11206,0,0,4dabdbee4189d67c14faab7077a38bbebaaf9a0412b9485b8ea9f96e93b55b84,2024-11-15T13:58:08.913000
 CVE-2024-11207,0,0,98c51622a761e0f4191d7b9bd2fdd9da6fc0915a6a97cca51529b9e5f809abed,2024-11-15T13:58:08.913000
 CVE-2024-11208,0,0,eece2216dd32411003d7f73e496d57c02295784efeef0aa80d5e4c5d3e98a4f6,2024-11-19T19:38:51.637000
@@ -243573,7 +243573,7 @@ CVE-2024-11320,0,0,043dd45fc8afc6a3f6d5124b009a260902c28d8e6731495b55f0e622c6d08
 CVE-2024-1133,0,0,b8b851364368259dd533f1c71b437f741276dcf99770b03558b5d9cd5d3f095a,2024-02-29T13:49:29.390000
 CVE-2024-11330,0,0,1c458fab138aae3f3b89b170e15e7403fdc2fbe304c8cf0cbc41ae122ec08539,2024-11-23T07:15:03.737000
 CVE-2024-11332,0,0,21d8101c0dd73a7dc8b4a9b045dbbf7a2c40f682ad21bdcbf98ef68d6b970235,2024-11-23T05:15:06.520000
-CVE-2024-11333,1,1,7bd6c29c4bbfb5c77858b460729ae0ecbf03de7fe91a74338bffbe34088cea25,2024-11-28T09:15:04.170000
+CVE-2024-11333,0,0,7bd6c29c4bbfb5c77858b460729ae0ecbf03de7fe91a74338bffbe34088cea25,2024-11-28T09:15:04.170000
 CVE-2024-11334,0,0,f7fc893b8a37cca506fd20fe68edd8509ed855f99666ff9db346702f3632cf66,2024-11-26T17:33:49.477000
 CVE-2024-1134,0,0,92ca7b611a6a52333e888fa3a581b5dbc5c29b22a5e7e62eb553cb40e2cb6d77,2024-05-24T13:03:05.093000
 CVE-2024-11342,0,0,bac43c65bfe7c40167758b1f761e157674244a484facce7f4cc928fc94d88934,2024-11-26T04:15:04.030000
@@ -243584,7 +243584,7 @@ CVE-2024-11360,0,0,659b24fc81e4938ca0374fdfc531183f0da8359af24c60f66cd39ca705cc7
 CVE-2024-11361,0,0,51b4837c758190b2e89b9741bdbd5713d8df3163c1cfcf1bc7c03ae151745655,2024-11-23T05:15:06.673000
 CVE-2024-11362,0,0,599844bd1e179abb8b921862d85c28565007a2c44d214b4e47236193a9a93da1,2024-11-23T04:15:08.617000
 CVE-2024-11365,0,0,0e66126dac632663f20d3d9475ab7eeeaaf1783cab23902c99ae23613a9ecef6,2024-11-26T17:43:23.240000
-CVE-2024-11366,1,1,0f9b628cb0a6551e49c2b0bbc5d2c17299a846d436784571555ac2d2a27d1c85,2024-11-28T09:15:04.313000
+CVE-2024-11366,0,0,0f9b628cb0a6551e49c2b0bbc5d2c17299a846d436784571555ac2d2a27d1c85,2024-11-28T09:15:04.313000
 CVE-2024-1137,0,0,7770507df04fd140e1caae778f76cfb6c15abcb49e56639ed0158e45600edd60,2024-10-31T15:35:20.503000
 CVE-2024-11370,0,0,dd87b64b129f6809c8edd7b234994b231659964606722e4f84f6ae489936a5a5,2024-11-26T17:53:22.707000
 CVE-2024-11371,0,0,85695f69ddb998fd54276702b9a185a3c971e606e7563fb96aaec381d1eef5d0,2024-11-26T18:01:57.250000
@@ -243599,6 +243599,7 @@ CVE-2024-11394,0,0,ed715a5643cd62dc08ee2cf492057b775795efb9422c8c56a37f188481d12
 CVE-2024-11395,0,0,e97b88024677a483ae4a42afe9a8440978faa48e4e721bb1c822953f8252b946,2024-11-19T21:56:45.533000
 CVE-2024-1140,0,0,346c2ed0aaabc419b4aefe2cf8513b81b972566618f29982168bc7166c832ab2,2024-02-27T19:17:32.253000
 CVE-2024-11400,0,0,2b6a39a96cf5696646b5b9e32fab47bfc23a160a64905ed162280ce11db7d350,2024-11-25T15:02:53.013000
+CVE-2024-11402,1,1,8f3fd8a8eb506c6f6e3edecf9f43883a3e4c87bf00125a7e79e2d78e9478466d,2024-11-28T11:15:17.613000
 CVE-2024-11403,0,0,aa2618a7b6d3af70c8c76936e7400798cb8fc2bbb8402d3422568e8b944ad335,2024-11-25T14:15:06.310000
 CVE-2024-11404,0,0,525efe85caba48797a4f541c0d9d8e5e1135b7d4afff8a5c0abba9ca32591f5c,2024-11-20T14:15:17.750000
 CVE-2024-11406,0,0,d4abbee85b1f77460ba170fa7cbcf81435244eeb65babfc1772879a68307a74f,2024-11-20T12:15:18.890000
@@ -243610,11 +243611,11 @@ CVE-2024-11418,0,0,1127e4fb83ac3b30a1c36f88e01c5bf8c71390c841aa598dea17c87ce6d3a
 CVE-2024-1142,0,0,444665e5d63ad8c810b6738875a9c2a9c27bc01781467ef31bed70fec17787e6,2024-03-21T12:58:51.093000
 CVE-2024-11426,0,0,2b83b72f632671d15edef71a2fe1b0898a6bd6d43d5d87a70cb93682f02396e8,2024-11-23T05:15:07.153000
 CVE-2024-1143,0,0,b8d0c26da5a42e6a02317cbe9672f530b65f02168ce7a3fde71211ebe1a9550d,2024-02-09T19:08:27.423000
-CVE-2024-11431,1,1,b8bb7503cec0f1c97409d5d96fa693f0c0a3c2fbf2f6e1d737e15cdb7da79d5d,2024-11-28T09:15:04.470000
+CVE-2024-11431,0,0,b8bb7503cec0f1c97409d5d96fa693f0c0a3c2fbf2f6e1d737e15cdb7da79d5d,2024-11-28T09:15:04.470000
 CVE-2024-1144,0,0,546e0bd85767acb1f88a8198b87bd681b7ca87705a2ab38d3ca6ac16bba85f8b,2024-03-19T13:26:46
 CVE-2024-11446,0,0,58ee3306e8d72a71b4c73e9400de7c4b9a7a44ede260329876f7cb058e66c8ed,2024-11-23T07:15:04.820000
 CVE-2024-1145,0,0,fa713ba5e7e18de90151eee1a4726d9f9f0863a5fccb48575e3f29ec11b8835c,2024-03-19T13:26:46
-CVE-2024-11458,1,1,6849bad28a4b41fcdd85ffcf4846b0c6058567a8a7be243965c5d4ff08dab5b5,2024-11-28T09:15:04.640000
+CVE-2024-11458,0,0,6849bad28a4b41fcdd85ffcf4846b0c6058567a8a7be243965c5d4ff08dab5b5,2024-11-28T09:15:04.640000
 CVE-2024-1146,0,0,c681ac136637104b7d43e23a49d30f381f11dad3f3f7ec48919504256a9e5b2a,2024-03-19T13:26:46
 CVE-2024-11463,0,0,ec04c7e81fa0a01468a3fa77b8e3ee0a2d478d739fbf8b7cd12d4c8bed3fd0d3,2024-11-23T04:15:08.893000
 CVE-2024-1147,0,0,5da69e40e8a720c3c3c366cde1a8363ffbcff6346e82168cfd4c7602d33328bd,2024-03-21T12:58:51.093000
@@ -243724,13 +243725,14 @@ CVE-2024-11588,0,0,08d454ed1206ff32bb2bf5c765516083d1abb53c857b8252091f3b93bd106
 CVE-2024-11589,0,0,3170acb65b71c8fd2a04ce505dabd6df44667cf95fc2d1e7b9e2886d75ccb49c,2024-11-22T22:02:50.957000
 CVE-2024-1159,0,0,6093cf6c5c8fc4abf001ccc0f4d05ab0de1f6859d26926dcd40937cbf24b911d,2024-10-09T13:22:23.253000
 CVE-2024-11590,0,0,774b1627b6824a4e80a1bfff5268cbcebe4e3eb976240c43dc803f9849094a79,2024-11-22T22:00:59.297000
-CVE-2024-11599,1,1,c9d7450c52a93a88ead68e9d5a1c5f8de3f9607aa8e9d07aad6ae8009c2d113d,2024-11-28T10:15:06.657000
+CVE-2024-11599,0,0,c9d7450c52a93a88ead68e9d5a1c5f8de3f9607aa8e9d07aad6ae8009c2d113d,2024-11-28T10:15:06.657000
 CVE-2024-1160,0,0,085b82908f6b87beff38b7f8c7254bbc834479faa1a73be56bbaab017ffb8dfc,2024-10-09T13:30:12.563000
 CVE-2024-1161,0,0,17300377fb9940d2e98cf1b56279a3b48a0607eeac56262a31a73cab7a59f6ad,2024-06-06T13:57:52.483000
 CVE-2024-11612,0,0,43a8546b6f6704b744b4ad0e6cd3f837ef8030a4f6b6c5a5933b6bba0c215919,2024-11-22T21:15:17.387000
 CVE-2024-11618,0,0,792ab788b226a2722a3426e09b749bb9acdd3d0ab845ea998dacbd90a5e66f09,2024-11-22T19:15:05.437000
 CVE-2024-11619,0,0,a4838d434b8c8bb61e21ea750aab44437d9c4068a035e504d5209865637cd703,2024-11-22T21:15:17.500000
 CVE-2024-1162,0,0,6517ec14e6db831ee5a33abab5e0e4729a77c306548683589462e3183aa8cdb4,2024-02-08T14:22:37.180000
+CVE-2024-11620,1,1,184e8607fcf501c6852e6fec1ad77671aca9199203aea6c47b3921b477f9272f,2024-11-28T11:15:48.533000
 CVE-2024-11622,0,0,9983eca95a5d42bc88a9506949841ef9afaec6eac673c24e94ea89c2baa2d6f0,2024-11-26T22:15:17.860000
 CVE-2024-1163,0,0,23d47391c7884329270abc739e0d42e17852ac69017fc11ff4fa38853ad7cf71,2024-11-03T19:15:04.143000
 CVE-2024-11630,0,0,124823e79cad8f52614d45dfbfa425539f468c43cf02153ebcf347d478214259,2024-11-22T22:15:13.637000
@@ -243775,8 +243777,8 @@ CVE-2024-11677,0,0,bec0246a25d1d0f879cebd6a36394d0ed570224b28f9e2943efe30510e8f5
 CVE-2024-11678,0,0,e780942a86d65f83e2cb7cc5d04e0a3676e4919574029bbf616d3d9c8bbb8b98,2024-11-26T02:15:18.090000
 CVE-2024-1168,0,0,b74b0b0c267c02c66f0f474186eac7335d29517290a9638a292d9de8edcd7c5d,2024-07-11T02:52:36.687000
 CVE-2024-11680,0,0,e59e07fcd0f2caeb9f7525587364f8cd5a94ad91992448a2d5730a3a3fe6f61e,2024-11-26T10:15:04.540000
-CVE-2024-11684,1,1,9f2fe09eb8e335ba8391a949cbf48c636db8bb7de80a47009590f5cdfa3e8218,2024-11-28T09:15:04.793000
-CVE-2024-11685,1,1,2626aaa1c85fe00c7037f15a9af93889a5b226726b04ceaddbef8ece377d16ab,2024-11-28T09:15:04.950000
+CVE-2024-11684,0,0,9f2fe09eb8e335ba8391a949cbf48c636db8bb7de80a47009590f5cdfa3e8218,2024-11-28T09:15:04.793000
+CVE-2024-11685,0,0,2626aaa1c85fe00c7037f15a9af93889a5b226726b04ceaddbef8ece377d16ab,2024-11-28T09:15:04.950000
 CVE-2024-1169,0,0,a43d6b50f47e310e039f1575550f9d1fe159a31a77f5a57027ebd3dc489ff540,2024-03-07T13:52:27.110000
 CVE-2024-11691,0,0,7a53223ef1bbb0483180a0674c22f2ddfbf700b35cfbc415f7446deb28e06f8a,2024-11-27T16:15:12.330000
 CVE-2024-11692,0,0,2e2a368d2bad10eec3d1f66bd6815192775038dd3ccc98b4295042a1e55ff9d0,2024-11-27T16:15:12.530000
@@ -243806,12 +243808,12 @@ CVE-2024-11744,0,0,00cf39a5ff638eb8540e5762c3b7d5f96d7e68d9cff105ba77a0024d8435d
 CVE-2024-11745,0,0,7dcacd2cf20ed5acc6af6d89bc5904d91f3ced648b148a25b404dd36098893ff,2024-11-26T21:15:06.733000
 CVE-2024-1175,0,0,190484da8a43d8915393af59d3a99a603fc65c2c05796109a63c7e3028461e1e,2024-07-24T20:32:01.573000
 CVE-2024-1176,0,0,3a9729597b8ae5d1f7a6b2981371f9af662d86aa4ba3ac1ac5a3a2992dbcfc6a,2024-03-13T18:16:18.563000
-CVE-2024-11761,1,1,eb52b6beba84d5e3aa94afd1e69b06248988bf9736924036fa502f3813b0779d,2024-11-28T09:15:05.090000
+CVE-2024-11761,0,0,eb52b6beba84d5e3aa94afd1e69b06248988bf9736924036fa502f3813b0779d,2024-11-28T09:15:05.090000
 CVE-2024-1177,0,0,d9cdcff987bd78d6f32a7f8b0a8d2970109268852041331a890d212ad12ebb88,2024-02-13T14:06:04.817000
 CVE-2024-1178,0,0,1ff4a71536018366c289bfb8a1aa1adef7208a3ae26719efcdb84bec870fcd3d,2024-03-05T13:41:01.900000
-CVE-2024-11786,1,1,6cf20be08bd72bdf18f1b37af5fd1777457199a33f3d53de54fd985237bb5f39,2024-11-28T09:15:05.243000
+CVE-2024-11786,0,0,6cf20be08bd72bdf18f1b37af5fd1777457199a33f3d53de54fd985237bb5f39,2024-11-28T09:15:05.243000
 CVE-2024-11787,0,0,8884b7c43bffdc761343b898533952062d862c4863a9b6bcdc4c5c48c1360306,2024-11-28T00:15:04
-CVE-2024-11788,1,1,01a0a36704164a1ea673e9c9b149d51cdeaf30b14f663c5b5a2abc31455fcbdb,2024-11-28T09:15:05.393000
+CVE-2024-11788,0,0,01a0a36704164a1ea673e9c9b149d51cdeaf30b14f663c5b5a2abc31455fcbdb,2024-11-28T09:15:05.393000
 CVE-2024-11789,0,0,d06b95e66e5a22c78892acbd98b353175ae61fe9608345830498ff2e4f5fdb23,2024-11-28T00:15:04.153000
 CVE-2024-1179,0,0,18b2d0d135c66f5f21d2d252edc06809b11030eef4b80a686f580bba7c87222c,2024-04-02T12:50:42.233000
 CVE-2024-11790,0,0,7eb0efb57861215d25474c9177a9b5846faf133f14c18a77853199cc14929512,2024-11-28T00:15:04.297000
@@ -246344,8 +246346,8 @@ CVE-2024-22030,0,0,7649f8df839cdf611109a205f6f81a40cc0f118aa33ecdb05d4f85150a39b
 CVE-2024-22032,0,0,c2c6c9c7bc0fdf424ca78b54ebc4b1d682818afecac9558e9d76eeb541db4116,2024-10-16T16:38:14.557000
 CVE-2024-22033,0,0,ccffa39a68e112f5d6eb2aa83c5f1e50b909492c7c03a2f678b9b33e92bbe7fe,2024-10-16T16:38:14.557000
 CVE-2024-22034,0,0,1c2a42316189c87a4e7bc64615504136bd763c7b560b1d86d2fae22840d49e83,2024-10-16T16:38:14.557000
-CVE-2024-22037,1,1,6224a8b0a871e112fffe61339f5e8723519514dd7858d78d08da9ec568f1bcf3,2024-11-28T10:15:06.973000
-CVE-2024-22038,1,1,283f981681453a9b49ac181e0e0b972198d62d9a8464f32697a1268e474f169a,2024-11-28T10:15:07.567000
+CVE-2024-22037,0,0,6224a8b0a871e112fffe61339f5e8723519514dd7858d78d08da9ec568f1bcf3,2024-11-28T10:15:06.973000
+CVE-2024-22038,0,0,283f981681453a9b49ac181e0e0b972198d62d9a8464f32697a1268e474f169a,2024-11-28T10:15:07.567000
 CVE-2024-22039,0,0,93b46f47ed43224423d7dcdd7cb5da88aa6d4c08cceaffd1397a4ad32f5be3ce,2024-05-14T16:16:04.450000
 CVE-2024-2204,0,0,a1b09b74c91818340209a8ddf823ec1cf800d4476587d084b8cf03d19b7025dd,2024-03-15T12:53:06.423000
 CVE-2024-22040,0,0,be358f199493e83f56d872322bfd43fdac4427b513b4fe755395a46f51c51b1d,2024-05-14T16:16:05.417000
@@ -265520,8 +265522,8 @@ CVE-2024-4948,0,0,b89edbe3d3547ee2159af9ec22fd67b98f6c6885f88dc0c929a5ea68a98b8f
 CVE-2024-4949,0,0,5c7ef1902f4beea866d1c7d9373440674707dc0a06c9e278c0f4652ccc170adc,2024-07-03T02:08:21.370000
 CVE-2024-4950,0,0,e5fcb740f07c681c8eb3b4901aae32c365007c0ebdd7c7b0ee473dbffae68af1,2024-07-03T02:08:22.150000
 CVE-2024-49501,0,0,b68f4d3131dd45c8240c685b13eebbf7042a3a95ee975ccc7d0b4e65e2269371,2024-11-01T12:57:03.417000
-CVE-2024-49502,1,1,de794b9f00f357be2f823110b5a1bb0624c6b2c0a198b805261f8a47c0b81534,2024-11-28T10:15:07.880000
-CVE-2024-49503,1,1,7be4d99bcef0481d0a72307dd2225456866946145a250177eb6a9ff486b2840e,2024-11-28T10:15:08.220000
+CVE-2024-49502,0,0,de794b9f00f357be2f823110b5a1bb0624c6b2c0a198b805261f8a47c0b81534,2024-11-28T10:15:07.880000
+CVE-2024-49503,0,0,7be4d99bcef0481d0a72307dd2225456866946145a250177eb6a9ff486b2840e,2024-11-28T10:15:08.220000
 CVE-2024-49504,0,0,2e8c07a3d5b6cc4cf4aeb93fec92da324d48f2c4466f3bd2d80a3124f5cc6bdc,2024-11-13T19:35:15.447000
 CVE-2024-49505,0,0,9043ef27c37e59f459aeeab47ae7eba861f2336e99a41d3f55a370c360aa9647,2024-11-14T15:13:09.100000
 CVE-2024-49506,0,0,39d0483959d375d37b062bb43df42a9c9bc5d129a8ec557cc5515feb795bef9a,2024-11-13T17:01:16.850000
@@ -267262,7 +267264,7 @@ CVE-2024-5226,0,0,343bea1ef6104d1a60d532c3087e707033a7d2cea2eb006f3e8cf7d609df11
 CVE-2024-52268,0,0,ea9ce8fc39b5cc2a56555dd9c667efdad9c8d1fb9ef5135ccde9e9b88f547032,2024-11-19T15:57:03.780000
 CVE-2024-5227,0,0,782d407fd59442ae1cd49577c63d7b8236dddc237a48b5fa6a3df2e3ceec540d,2024-05-24T01:15:30.977000
 CVE-2024-5228,0,0,d7fb18ef663e7fbb963ee04e575f2bc258b900955c0912600676521519fad837,2024-05-24T01:15:30.977000
-CVE-2024-52283,1,1,f59df4d918f6034e17961b306063745063af3cc2eb28f2a813fc1b7331b63f1f,2024-11-28T10:15:08.543000
+CVE-2024-52283,0,0,f59df4d918f6034e17961b306063745063af3cc2eb28f2a813fc1b7331b63f1f,2024-11-28T10:15:08.543000
 CVE-2024-52286,0,0,a006a0be971b0e96964504e5809b0d7c6410ed1592b8c4976d82ae2953104dc3,2024-11-12T13:55:21.227000
 CVE-2024-52288,0,0,8f949332b60260488906ff1b8c70f9a1209d9b10278c3c334faa6ae7259272ba,2024-11-12T13:55:21.227000
 CVE-2024-5229,0,0,787c92e076dbd9dca682f832ee22f0e31b439c91ed2d6b58a8c544f86d4189c3,2024-07-03T02:08:42.827000
@@ -267417,9 +267419,19 @@ CVE-2024-52470,0,0,1056a8e921e929245f25b46d1b7e1a435f2ea3ebf136056d5c86cf3721d0f
 CVE-2024-52471,0,0,d8b300ef69bfcbcb29a9b3cfe811f085cc9237972a5d7ecbe7073758ecdf12a9,2024-11-20T15:15:11.010000
 CVE-2024-52472,0,0,ce2cab3222d8b621b2ba91024fe7494b0185a8ad2ea776f56b82d385cdb5d210,2024-11-20T15:15:11.237000
 CVE-2024-52473,0,0,5130e33c6a3f3d98a0fc58c19aa3c06c52bf935b44f029d120d52d53c95d1f26,2024-11-20T15:15:11.443000
+CVE-2024-52474,1,1,f35fcf6a40f916b46540ce59f11d6616c6973d4c68f74d2e36288e6d9b91ae09,2024-11-28T11:15:48.860000
+CVE-2024-52475,1,1,048f430e71cfa65b9b5c0a7120c7de2380a4c37fa4de1243200864d13928e676,2024-11-28T11:15:49.230000
 CVE-2024-5248,0,0,6cfa5cec6de457c13d7096887dc7c2d8bd99f0e898238886822e69d1ee66037e,2024-11-03T17:15:14.860000
+CVE-2024-52481,1,1,f36c3b5551b68230f3193251192fab779548872795820d8881203867d93fb076,2024-11-28T11:15:49.610000
 CVE-2024-5249,0,0,7881e207dd06fe76500d559735f87b1084a494789351514ee988debe74e79673,2024-10-01T14:26:17.410000
+CVE-2024-52490,1,1,2f72bf6f16e7c1ef88a5ad166ff8106f5613b7783eca5a9de13741c356393c41,2024-11-28T11:15:49.980000
+CVE-2024-52495,1,1,90a5d94a83491ba0aa9e1a9e4a4f5fe0ca98459576244f5c8b05a77af4905f58,2024-11-28T11:15:50.340000
+CVE-2024-52496,1,1,3f7e072f25a3e2e86befaba43547621d2bd70978a190ba0cbf1154b522b2b4fc,2024-11-28T11:15:50.703000
+CVE-2024-52497,1,1,2dfb67ac6989206e43becb4cadecdbbe12f14d96dff6ad787aa10ac60639df51,2024-11-28T11:15:51.137000
+CVE-2024-52498,1,1,7dc88433e35e501a5376d838b1b69e48bc75ad19918b9c65d7419f1705de80ed,2024-11-28T11:15:51.550000
+CVE-2024-52499,1,1,ab893b1d1da52473926df770d37b1bfb72a33c2a9668548c2bac1caa129bcb8a,2024-11-28T11:15:51.957000
 CVE-2024-5250,0,0,b4b370273f1fe30d94b715ad219dda570a7dcb84192abd50c3cb746299bdbb93,2024-10-01T14:33:47.727000
+CVE-2024-52501,1,1,820788b8853098079143f7490c7b02533ae4f012d58a67dd13e49f2a3e89b88a,2024-11-28T11:15:52.363000
 CVE-2024-52505,0,0,7c58f328eee3b40bfcef13b278250e7509b58c18af26b7fe642ca2ce116c61a9,2024-11-15T13:58:08.913000
 CVE-2024-52506,0,0,9420310376fa2dd9c3501acaf4dd8ad5c343b22844be701c8938f04ee189a7d8,2024-11-19T21:57:32.967000
 CVE-2024-52507,0,0,18377407544f5a86346c3ba14b439e11d26f6fdcec177783785d2e2abbc40b48,2024-11-18T17:11:56.587000
@@ -267737,6 +267749,12 @@ CVE-2024-5370,0,0,8d5901c25d38686248547e2a8832556411ad40480084c4770850db2b44d5a5
 CVE-2024-5371,0,0,56fb3bd7c83fca20345b3582754dbd2980927fa93a960aec189b84900cda47f4,2024-06-04T19:21:07.077000
 CVE-2024-5372,0,0,d8d2417bd06fb1324e3d48551a2db8f1959a8f0e0eac596d597fb3248c5962f3,2024-05-28T12:39:28.377000
 CVE-2024-5373,0,0,723592340da8ccd8f25024820eebbe02ad7dbee30d73ac71e1bda91f01d7cbec,2024-06-04T19:21:07.183000
+CVE-2024-53731,1,1,99dd051791dffd2f845724af34a8772840a5c71c1582521ff72e80a4c7bf7aab,2024-11-28T12:15:17.107000
+CVE-2024-53732,1,1,abbc43ec9fa63a7364cd4412c8e7d50f2486ba52096e0e19343b21f95591685e,2024-11-28T11:15:52.773000
+CVE-2024-53733,1,1,a15424cb01b44014303701bb7a936a48f052e7c0ef953db6088888d4df1dbe37,2024-11-28T11:15:53.203000
+CVE-2024-53734,1,1,37c3e6c92db9c36a00157fe05bc0a9d9f21b6af783dd4ebbff0b37f8d3cb37b0,2024-11-28T11:15:53.607000
+CVE-2024-53736,1,1,0d1773df4ca6507e7342bf89a5427ae077afff2b59da69d6366120c174828401,2024-11-28T11:15:54.027000
+CVE-2024-53737,1,1,f3a335bb195dd0244d4039f558efb2c4498714f2b0074383fd7bed5cc5fa8cd2,2024-11-28T11:15:54.407000
 CVE-2024-5374,0,0,9590dde507302753225c45768250d14c5989d70c121d20e0bb9a4a301eeaee55,2024-05-28T12:39:28.377000
 CVE-2024-5375,0,0,ee384884521ae20b595e19cb0f157171143b462efc516d82edefadc2db8af61c,2024-06-04T19:21:07.297000
 CVE-2024-5376,0,0,1916e3797ba72d918b0d6b4e68154ad489313814ec55b1e1e9e1869dabc13c93,2024-06-04T19:21:07.390000
@@ -270103,7 +270121,7 @@ CVE-2024-8054,0,0,f7372d07d80e2782b99a1ec78381d10ed3eddb2361d69efd0f5544951feb68
 CVE-2024-8056,0,0,7d94e922f5f6064358baece439e000bb5b536e03070693d567d210e7b17a441d,2024-09-27T21:29:42.600000
 CVE-2024-8059,0,0,bdae740e9708e98c12d1deb7f7b4958a4e9e21cc3d70a47ecc6f19d9246061d0,2024-09-14T11:47:14.677000
 CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000
-CVE-2024-8066,1,1,8fe824d85857418dce9ca597110a31f2340a27a4622dc971799ea3f1f8210aa9,2024-11-28T09:15:05.547000
+CVE-2024-8066,0,0,8fe824d85857418dce9ca597110a31f2340a27a4622dc971799ea3f1f8210aa9,2024-11-28T09:15:05.547000
 CVE-2024-8067,0,0,21c0729ad9dc772677b9fbf75bb24db3bcf4512001a88b1eef9d39bf31f69153,2024-09-26T13:32:02.803000
 CVE-2024-8068,0,0,ff67245b19b7d21d2afc67837ac2c93ac177fb5d356e87334bd3a1d9d5ea42fa,2024-11-22T16:15:34.680000
 CVE-2024-8069,0,0,9cc484ce45e2ef692951fa94c7892a728fd1a2b63d61cf30849697510352a1fb,2024-11-13T17:01:16.850000
@@ -270291,6 +270309,7 @@ CVE-2024-8303,0,0,7d291660edacb98ef58ef33c4f7785c68c1ad74e546b2f9d99bc765dad9ef6
 CVE-2024-8304,0,0,85b305b2398367dad597d38ceb56cadd779bad44eaa5caa6e4c63c6b9d707691,2024-09-19T17:39:46.687000
 CVE-2024-8305,0,0,7f2e2853c5b0c9a30dde9a55993c3f1e715eb26ccf2199e46ca87bddb3c1e21f,2024-11-07T15:38:32.323000
 CVE-2024-8306,0,0,8e0a05cb4cc1d2892722cafe041f9325413c92ba2fea525dcf4a3adbe1e3e801,2024-09-18T19:51:14.850000
+CVE-2024-8308,1,1,3a55d299de797bdb92dc3ac8b5e7a4051fee74bb2413c13af46159105d5c7416,2024-11-28T11:15:54.697000
 CVE-2024-8309,0,0,6f984c3db0a6f04efe714835dcaaefc9776eb3166b663410cbc416c51d282f9f,2024-11-01T19:19:20.327000
 CVE-2024-8310,0,0,7c8549a7a64d3579b34aa56e199885805550ab7f5a2102b636629253bc8a75c3,2024-09-30T12:45:57.823000
 CVE-2024-8311,0,0,5b6832ab4de9e09983d490e9b9cfb24e40403bdf974bac09340ae2b77983823b,2024-09-18T19:12:52.810000
@@ -270586,7 +270605,7 @@ CVE-2024-8667,0,0,7a3b19d0bf0d1fd1a7cae46e1fcf7d6eaf00a43e65e5504b8195d4a48801a6
 CVE-2024-8668,0,0,90710183c7816e44ddec8f6349762659d94ce20b0ef640d6ca49967da8f41533,2024-10-07T17:28:08.987000
 CVE-2024-8669,0,0,a540528fa4f0bbb5defe17259c589787942e6df5d18ff3bf79d91bf53c9aac43,2024-09-27T16:08:15.487000
 CVE-2024-8671,0,0,44eb9fc4ae83bda74c805da6c8f69132f0b0ddef607b7afc290779058022b5c0,2024-09-26T16:38:24.447000
-CVE-2024-8672,1,1,82b2fec8b0a35c8968184a192d14e5155284847dccd2adee1f5cc61427799817,2024-11-28T10:15:08.870000
+CVE-2024-8672,0,1,58efc1a267c28c1f39a952b20c1a293013818b8af968c4baa7602fb20245daf7,2024-11-28T10:15:08.870000
 CVE-2024-8675,0,0,0a13cc68010596bf1c90ba4332bda0b184424e4f46fdbd60b8270080d14a1a03,2024-10-04T13:51:25.567000
 CVE-2024-8676,0,0,008b8e88841e8e64c3780ae3f5bcff892325720d29977e289c60212a896ca60d,2024-11-26T20:15:34.260000
 CVE-2024-8678,0,0,4b823977a9ffc10932161c4fd2e6fd149c78199fa23b7389b49b67f658769603,2024-10-02T19:06:48.983000
@@ -271328,7 +271347,7 @@ CVE-2024-9665,0,0,04b6141ce06ed545079528bb7a2c55c3fdf6ae8b65a883ca69ec97f15b9b8f
 CVE-2024-9666,0,0,e2a3540bab71afda1dcc140eb145bf53e593e90f0e4c2cb6e0cec9154f378aa1,2024-11-25T08:15:10.943000
 CVE-2024-9667,0,0,db0574de12822738c38c8016441ce46841c68ee532fe6a4e072cebc9412ff13d,2024-11-08T15:27:25.697000
 CVE-2024-9668,0,0,f818a6b8cdaa67cfd4295b3c202a4554201abb8c6b4c20c52c4343e3261d3200,2024-11-19T15:55:00.840000
-CVE-2024-9669,1,1,e43a2c242ce502e5f4277c8ca066e05cabf58a1b45c60ed2305e161be02c71b0,2024-11-28T09:15:05.710000
+CVE-2024-9669,0,0,e43a2c242ce502e5f4277c8ca066e05cabf58a1b45c60ed2305e161be02c71b0,2024-11-28T09:15:05.710000
 CVE-2024-9670,0,0,f306c0fbbcbde1e6a65006fd3bdd50d366f02be816ff2a6f00ef3348b3b76328,2024-10-15T12:57:46.880000
 CVE-2024-9671,0,0,dcd055e44b7247318281ffcf463a48411c85db46fb1b3636a2e13ae3cf953bfe,2024-11-25T18:17:11.960000
 CVE-2024-9674,0,0,99b8206db3c3741ff50725aa3969c36280edf4a37082b6473da1336e00a39d59,2024-10-22T14:02:50.473000