diff --git a/CVE-2024/CVE-2024-112xx/CVE-2024-11280.json b/CVE-2024/CVE-2024-112xx/CVE-2024-11280.json new file mode 100644 index 00000000000..ea896069e27 --- /dev/null +++ b/CVE-2024/CVE-2024-112xx/CVE-2024-11280.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-11280", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-17T12:15:19.343", + "lastModified": "2024-12-17T12:15:19.343", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The PPWP \u2013 Password Protect Pages plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.9.5 via the WordPress core search feature. This makes it possible for unauthenticated attackers to extract sensitive data from posts that have been restricted to higher-level roles such as administrator." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3208393/password-protect-page", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d9ac0d84-dff4-4a03-a530-cac47ffaf2bb?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-123xx/CVE-2024-12395.json b/CVE-2024/CVE-2024-123xx/CVE-2024-12395.json new file mode 100644 index 00000000000..fa1e898bd16 --- /dev/null +++ b/CVE-2024/CVE-2024-123xx/CVE-2024-12395.json @@ -0,0 +1,124 @@ +{ + "id": "CVE-2024-12395", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-17T12:15:20.377", + "lastModified": "2024-12-17T12:15:20.377", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WooCommerce Additional Fees On Checkout (Free) plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the \u2018number\u2019 parameter in all versions up to, and including, 1.4.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L117", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L127", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L138", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L149", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L173", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L200", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L28", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L31", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L38", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L47", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L53", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L59", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L66", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L76", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L90", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/woo-additional-fees-on-checkout-wordpress/trunk/classes/wps-ext-cst-admin.php#L96", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3208205/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b09dc4dc-d2b9-452a-b005-b69feffdbecf?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-126xx/CVE-2024-12601.json b/CVE-2024/CVE-2024-126xx/CVE-2024-12601.json new file mode 100644 index 00000000000..5ba8ec63168 --- /dev/null +++ b/CVE-2024/CVE-2024-126xx/CVE-2024-12601.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-12601", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-17T12:15:20.543", + "lastModified": "2024-12-17T12:15:20.543", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Calculated Fields Form plugin for WordPress is vulnerable to Denial of Service in all versions up to, and including, 5.2.63. This is due to unlimited height and width parameters for CAPTCHA images. This makes it possible for unauthenticated attackers to send multiple requests with large values, resulting in slowing server resources if the server does not mitigate Denial of Service attacks." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/calculated-fields-form/trunk/captcha/captcha.php#L74", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/calculated-fields-form/trunk/captcha/captcha.php#L75", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3207826/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1eade2ed-9a75-4857-a2c5-a21e016e7029?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4109.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4109.json index d3a1089096c..466910a2d38 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4109.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4109.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4109", "sourceIdentifier": "secalert@redhat.com", "published": "2024-12-12T09:15:06.207", - "lastModified": "2024-12-12T09:15:06.207", + "lastModified": "2024-12-17T11:15:05.717", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", @@ -42,7 +42,7 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -52,6 +52,22 @@ } ], "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:10927", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:10928", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:10929", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:10933", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-4109", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-525xx/CVE-2024-52542.json b/CVE-2024/CVE-2024-525xx/CVE-2024-52542.json new file mode 100644 index 00000000000..6dfaca97ed9 --- /dev/null +++ b/CVE-2024/CVE-2024-525xx/CVE-2024-52542.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-52542", + "sourceIdentifier": "security_alert@emc.com", + "published": "2024-12-17T12:15:20.703", + "lastModified": "2024-12-17T12:15:20.703", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Dell AppSync, version 4.6.0.x, contain a Symbolic Link (Symlink) Following vulnerability. A low privileged attacker with local access could potentially exploit this vulnerability, leading to information tampering." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 4.4, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "security_alert@emc.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-61" + } + ] + } + ], + "references": [ + { + "url": "https://www.dell.com/support/kbdoc/en-us/000261039/dsa-2024-496-security-update-for-dell-appsync-vulnerabilities", + "source": "security_alert@emc.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8429.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8429.json new file mode 100644 index 00000000000..646da8a9dfa --- /dev/null +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8429.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-8429", + "sourceIdentifier": "iletisim@usom.gov.tr", + "published": "2024-12-17T12:15:20.853", + "lastModified": "2024-12-17T12:15:20.853", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Restriction of Excessive Authentication Attempts vulnerability in Digital Operation Services WiFiBurada allows Use of Known Domain Credentials.This issue affects WiFiBurada: before 1.0.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-201" + }, + { + "lang": "en", + "value": "CWE-307" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-24-1888", + "source": "iletisim@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8475.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8475.json new file mode 100644 index 00000000000..57dcc4f7e1c --- /dev/null +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8475.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-8475", + "sourceIdentifier": "iletisim@usom.gov.tr", + "published": "2024-12-17T12:15:21.010", + "lastModified": "2024-12-17T12:15:21.010", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Authentication Bypass by Assumed-Immutable Data vulnerability in Digital Operation Services WiFiBurada allows Manipulating User-Controlled Variables.This issue affects WiFiBurada: before 1.0.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-302" + }, + { + "lang": "en", + "value": "CWE-799" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-24-1888", + "source": "iletisim@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-96xx/CVE-2024-9654.json b/CVE-2024/CVE-2024-96xx/CVE-2024-9654.json new file mode 100644 index 00000000000..d5ff397d13b --- /dev/null +++ b/CVE-2024/CVE-2024-96xx/CVE-2024-9654.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-9654", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-17T12:15:21.157", + "lastModified": "2024-12-17T12:15:21.157", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Easy Digital Downloads plugin for WordPress is vulnerable to Improper Authorization in versions 3.1 through 3.3.4. This is due to a lack of sufficient validation checks within the 'verify_guest_email' function to ensure the requesting user is the intended recipient of the purchase receipt. This makes it possible for unauthenticated attackers to bypass intended security restrictions and view the receipts of other users, which contains a link to download paid content. Successful exploitation requires knowledge of another customers email address as well as the file ID of the content they purchased." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.7, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.2, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3188001/easy-digital-downloads/trunk/includes/blocks/includes/orders/functions.php?old=2990247&old_path=easy-digital-downloads%2Ftrunk%2Fincludes%2Fblocks%2Fincludes%2Forders%2Ffunctions.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d3f4de75-abf5-46e8-854d-be91ed74a5f3?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index c420eb4ef5c..5046814d878 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-12-17T11:00:29.863597+00:00 +2024-12-17T13:00:39.782151+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-12-17T10:15:06.167000+00:00 +2024-12-17T12:15:21.157000+00:00 ``` ### Last Data Feed Release @@ -33,25 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -274117 +274124 ``` ### CVEs added in the last Commit -Recently added CVEs: `6` +Recently added CVEs: `7` -- [CVE-2024-11294](CVE-2024/CVE-2024-112xx/CVE-2024-11294.json) (`2024-12-17T09:15:05.193`) -- [CVE-2024-12024](CVE-2024/CVE-2024-120xx/CVE-2024-12024.json) (`2024-12-17T10:15:05.643`) -- [CVE-2024-12127](CVE-2024/CVE-2024-121xx/CVE-2024-12127.json) (`2024-12-17T10:15:05.830`) -- [CVE-2024-12293](CVE-2024/CVE-2024-122xx/CVE-2024-12293.json) (`2024-12-17T09:15:05.347`) -- [CVE-2024-12469](CVE-2024/CVE-2024-124xx/CVE-2024-12469.json) (`2024-12-17T10:15:05.997`) -- [CVE-2024-8326](CVE-2024/CVE-2024-83xx/CVE-2024-8326.json) (`2024-12-17T10:15:06.167`) +- [CVE-2024-11280](CVE-2024/CVE-2024-112xx/CVE-2024-11280.json) (`2024-12-17T12:15:19.343`) +- [CVE-2024-12395](CVE-2024/CVE-2024-123xx/CVE-2024-12395.json) (`2024-12-17T12:15:20.377`) +- [CVE-2024-12601](CVE-2024/CVE-2024-126xx/CVE-2024-12601.json) (`2024-12-17T12:15:20.543`) +- [CVE-2024-52542](CVE-2024/CVE-2024-525xx/CVE-2024-52542.json) (`2024-12-17T12:15:20.703`) +- [CVE-2024-8429](CVE-2024/CVE-2024-84xx/CVE-2024-8429.json) (`2024-12-17T12:15:20.853`) +- [CVE-2024-8475](CVE-2024/CVE-2024-84xx/CVE-2024-8475.json) (`2024-12-17T12:15:21.010`) +- [CVE-2024-9654](CVE-2024/CVE-2024-96xx/CVE-2024-9654.json) (`2024-12-17T12:15:21.157`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `1` +- [CVE-2024-4109](CVE-2024/CVE-2024-41xx/CVE-2024-4109.json) (`2024-12-17T11:15:05.717`) ## Download and Usage diff --git a/_state.csv b/_state.csv index ba9dc9436e7..8b4678bd418 100644 --- a/_state.csv +++ b/_state.csv @@ -244036,11 +244036,12 @@ CVE-2024-11277,0,0,70fa881c494ed4e8a3131fb313821feca0fce09e01d4dad197524b7869b48 CVE-2024-11278,0,0,3f323ea4c088ae11099db65ea7e4647c3e5f880422ea2bf5351a2656e281a2c7,2024-11-21T13:57:24.187000 CVE-2024-11279,0,0,b2556a8750e158a7be1dc7b8c7e9a28d5376397dde30d88838c627e7fc39e344,2024-12-12T04:15:04.970000 CVE-2024-1128,0,0,b5697d53bd1cc8361103858a196325f5d64208a9e9a1888a08b3143838ba1702,2024-11-21T08:49:51.657000 +CVE-2024-11280,1,1,c6c99c2b8008dd804efc112557dc7f34f3207d1ea9c17d95b04cb9020689b542,2024-12-17T12:15:19.343000 CVE-2024-11289,0,0,1d2443a1a9242c04e29818ad13875ac1c58e80e7866f1501dec4b2d1a8559f61,2024-12-06T10:15:05.450000 CVE-2024-1129,0,0,cbf5818dce2e4cd60590d30546d905436cb36b8ec16eeb56ee9382ffddfc0bc3,2024-11-21T08:49:51.773000 CVE-2024-11292,0,0,44d76ae9b7e309446be6c076fee918f16faf12f6eba1bd4aed88a2108eee73db,2024-12-06T09:15:05.993000 CVE-2024-11293,0,0,963e5cd86fd8964150efb764dabf7f60f1898cb3eb1113839b414494aefc5068,2024-12-04T08:15:06.343000 -CVE-2024-11294,1,1,2eb006c700872e4221a5d65f1f84540c18c42b5a19bdffcef60597b889db391d,2024-12-17T09:15:05.193000 +CVE-2024-11294,0,0,2eb006c700872e4221a5d65f1f84540c18c42b5a19bdffcef60597b889db391d,2024-12-17T09:15:05.193000 CVE-2024-11296,0,0,fb7d94da02b5205207d7d82f7728d17cf0d45360472acb20ff8132fc89a748af,2024-11-22T23:15:04.507000 CVE-2024-11298,0,0,cd8027ff7c1e39b70cf43f7d5a6cec3a72565a042c79fb93ed3ff58ccba5dece,2024-11-22T23:15:04.983000 CVE-2024-1130,0,0,a3e19aef9eb3382013136f74a42e19afeb0e606b8f2206b5fca2ea0a53428b21,2024-11-21T08:49:51.890000 @@ -244583,7 +244584,7 @@ CVE-2024-1201,0,0,98150b7d086d80b767e6802e39750bc86f0479b7a9cd93495263225678c4d4 CVE-2024-12015,0,0,d5a693fd232b1e3fbc53d72a834e39c83a435aa6e5ae231752c351acc22ca6db,2024-12-02T14:15:05.383000 CVE-2024-12018,0,0,593c05ac2f3dac4339301164983c309f8de674e944577becd0f305b7e0d23ef0,2024-12-12T06:15:22.737000 CVE-2024-1202,0,0,a098cbd545693e5d361995e28174ffa246c4ae019a07a45a38ebe2abdfe163e3,2024-11-21T08:50:01.790000 -CVE-2024-12024,1,1,5a3106bf981113dfa4ff23e5cefbf63a1c0b56982c8dec2c76da492a62325ef2,2024-12-17T10:15:05.643000 +CVE-2024-12024,0,0,5a3106bf981113dfa4ff23e5cefbf63a1c0b56982c8dec2c76da492a62325ef2,2024-12-17T10:15:05.643000 CVE-2024-12026,0,0,cbdee4f4d341b218f2a9910c9db7c968e1470cd32e93684865d3bd2934d626d1,2024-12-07T02:15:18.520000 CVE-2024-12027,0,0,37ec4b44c0b83690aba6eca2d38a4a49f2c2ce6081a618c323d63a584206d2b7,2024-12-06T09:15:07.803000 CVE-2024-12028,0,0,1e73c6e2445828811f3920b16dca38e7a1768853994affcbd716568d4e1eb5f0,2024-12-06T09:15:07.957000 @@ -244618,7 +244619,7 @@ CVE-2024-12110,0,0,f266935beaa447960f1dea8d3421db64eefadfd0613c53fd8d2543de02327 CVE-2024-12115,0,0,e6944683813361fa4999b92dbfb5849d2d0c20bc3f6186b671317bdf2839435d,2024-12-07T02:15:18.653000 CVE-2024-1212,0,0,c6c0d98b39fe69ac963e13ef16e93aec1a62abd1466de44e7788f638a4921cfa,2024-11-21T08:50:03.010000 CVE-2024-12123,0,0,3314f70340307f7968d2c224d2753ec462f128bd5dd04a8f7d840d35f281e69e,2024-12-04T04:15:04.430000 -CVE-2024-12127,1,1,2f75cfc1ef9826b6524289717f08c448185c9e1ac906a2393b8e7f15baff93de,2024-12-17T10:15:05.830000 +CVE-2024-12127,0,0,2f75cfc1ef9826b6524289717f08c448185c9e1ac906a2393b8e7f15baff93de,2024-12-17T10:15:05.830000 CVE-2024-12128,0,0,c4db33033b659bed09aac37afde730f735bf98fa121412b3aa3432fe49f39a39,2024-12-07T10:15:05.843000 CVE-2024-1213,0,0,71ef51029e532fbd05d5ffce04ca88ce9c1183a8c328c139d7f9dd3d163c9edb,2024-11-21T08:50:03.180000 CVE-2024-12130,0,0,7cfba8bfed047a35f2157b6593a70767911cb47817273a684a588e01474943c3,2024-12-09T23:00:48.743000 @@ -244692,7 +244693,7 @@ CVE-2024-12286,0,0,a2cf97a2f897256d80732f72cb83c0245f2eb4e867cc795bfeda6550048be CVE-2024-12289,0,0,13ceaf41c63ab9df769c06a97eb1837bd3475cf420d82b37c196bad01ff19ec0,2024-12-12T23:15:10.500000 CVE-2024-1229,0,0,8ad8bfe76844e757ec6d08a1bad2f097b99b608e965943a6e4928e217dfee4df,2024-11-21T08:50:06.520000 CVE-2024-12292,0,0,9c2e3f4715c47523d2f1e1d813aca821c280ab211aff2eeed6650ad59c376aa9,2024-12-12T12:15:22.470000 -CVE-2024-12293,1,1,58025d1a2dcf918e16a4969f9d5ebe14b0f8d6bcf49c0a1ef6faca0e96fe0ad0,2024-12-17T09:15:05.347000 +CVE-2024-12293,0,0,58025d1a2dcf918e16a4969f9d5ebe14b0f8d6bcf49c0a1ef6faca0e96fe0ad0,2024-12-17T09:15:05.347000 CVE-2024-12294,0,0,beb757b9be530a21bd62fb0889c97c31013e2208ab8db98bc3384b757caf5365,2024-12-11T11:15:06.623000 CVE-2024-1230,0,0,4e58704ea3cd6d96f1b95bf7630f56ca27fd7e9cf7f7c464007165035f04082e,2024-11-21T08:50:06.710000 CVE-2024-12300,0,0,0328248a8fb43f00ec541ab5455f8917a3d5219f0a666c2cc7f8e41b776c4b36,2024-12-13T04:15:05.073000 @@ -244741,6 +244742,7 @@ CVE-2024-12381,0,0,68b33f6b694aa45ef73ff06945e737e58ccb7b1c7ea2cfeb4d826136c48b3 CVE-2024-12382,0,0,f70294886a1865641a484753f3298929660ab1bd7002caff75777615f01f2e87,2024-12-13T19:24:25.137000 CVE-2024-1239,0,0,a515a367dab4b48d00e7f390a15c0d107266b53b28358b9f5ebf3476b0a625f5,2024-11-21T08:50:08.180000 CVE-2024-12393,0,0,f3d3d4aeb55dacdbdda4d3e84dd9efd2b47893e24f5c1cd3a62a5960b9b718f2,2024-12-11T17:15:14.657000 +CVE-2024-12395,1,1,ac6ec951f4199ee2a3ac9be672f7e445ca4e4769b0c1ade81e28eb82a466a674,2024-12-17T12:15:20.377000 CVE-2024-12397,0,0,661288be67552f431f0a0bf144bed2d313b12b592e50cdc78451d7c1272f6fb5,2024-12-12T09:15:05.570000 CVE-2024-1240,0,0,28733ede53b96385ee0de4a7c5187b3db0d925b1e4ab6e977522dc277dee75de,2024-11-19T19:04:53.913000 CVE-2024-12401,0,0,ba741c7b51198b95eba245807f65253a1c54ea777ddd918337cd97bd144396fe,2024-12-12T09:15:05.790000 @@ -244765,7 +244767,7 @@ CVE-2024-1246,0,0,1f374a88e5f240286cc1247b0f1cf35c16b35bebd909ebb6b31cd5f41f4735 CVE-2024-12461,0,0,f7bab5c2b1e2764e06dde5d0575615b7d6c222c7cf9c0439423d8ffeaa327299,2024-12-12T04:15:07.820000 CVE-2024-12463,0,0,bf2ad951357546047d42b0aefb8a66347583691f5449e603983c94f9bac4eadf,2024-12-12T05:15:13.197000 CVE-2024-12465,0,0,71cf8d099f9bc4306dd9d21cf13805ebee4cfad62908f99a6e3f6ef7ca285117,2024-12-13T09:15:09.060000 -CVE-2024-12469,1,1,9a4f166acc6277cee98455054d0c44f2c7182c91ecd09ca5065dff96aca63fd6,2024-12-17T10:15:05.997000 +CVE-2024-12469,0,0,9a4f166acc6277cee98455054d0c44f2c7182c91ecd09ca5065dff96aca63fd6,2024-12-17T10:15:05.997000 CVE-2024-1247,0,0,87dd54613b1838220658d2242080e8fb0b79934df6e5afef144b61ee319c0ba1,2024-11-21T08:50:09.013000 CVE-2024-12474,0,0,bcf4da13bc4f1e0c625542bed8143ddc9b6abe063d1d53c5426da4c6de732659,2024-12-14T06:15:19.627000 CVE-2024-12478,0,0,7473ce067b9c599bc20c6c8d7a8c7536b78b656ac44817a403493b4711b0f4db,2024-12-16T11:15:04.890000 @@ -244812,6 +244814,7 @@ CVE-2024-1258,0,0,36d421eec5fc7cce6382fad9fd3a9a8780da80fcb6e09fc8e5e480709b2e6c CVE-2024-12581,0,0,899275a869b7c967a158446f680d5b1e6ee7fb8c13fa325a1164dc54186bea7f,2024-12-13T06:15:26.433000 CVE-2024-1259,0,0,1c6bb100fc9cba505c4d696801bfd3102c508e530bb2e36c86a6685675278bd7,2024-11-21T08:50:10.730000 CVE-2024-1260,0,0,237fdcd6650ec6f817190c6cbe0c450181ce5f478e263f9f314859cdec5f8244,2024-11-21T08:50:10.880000 +CVE-2024-12601,1,1,2ca4ea21e5bfaf124d19bbe4bee1a196aca18d8d864e8b042ec1fe94e0d48399,2024-12-17T12:15:20.543000 CVE-2024-12603,0,0,b77b6c9527bd0798c4124cb6a67b3eb0384daf1c81bc149052bbc09ab0e74875,2024-12-13T03:15:05.187000 CVE-2024-1261,0,0,7451d11c24f2ac390a05020abbe5be1a7d1e877de58a9c0842a513a0e1790005,2024-11-21T08:50:11.030000 CVE-2024-1262,0,0,b26d9641a8cbc2c5642fa36dfff4a6fef92b6772e7113385af431217d75dfe5b,2024-11-21T08:50:11.167000 @@ -261319,7 +261322,7 @@ CVE-2024-41086,0,0,0fe02eb9844a090bdca199e5ad62a105b2a4d9aaeffc6addd405c7e22990e CVE-2024-41087,0,0,2e61f3e7be1eacdb075b13a51b643098d8639780e9943507e16da696e299c52d,2024-11-21T09:32:13.063000 CVE-2024-41088,0,0,754ebc4f8ac7b57a5fff3fb2a7d9bdfa765fcddce74b7f844be0fc47aff866eb,2024-11-21T09:32:13.197000 CVE-2024-41089,0,0,2b23e7475804c066a4ea9b8a0f301e5008cbbfb9d5318eea5d282a397715808a,2024-11-21T09:32:13.320000 -CVE-2024-4109,0,0,bd89907b5c5b8645db7a26f5e25005417935d1ee14359b7f9ac04abe6601eb19,2024-12-12T09:15:06.207000 +CVE-2024-4109,0,1,1d1d87442114cd97495887c89bbc483c79311d9b04448f63dd649e1d9c7a74b0,2024-12-17T11:15:05.717000 CVE-2024-41090,0,0,6e406ad9415fc1e7e6a216667df09c15b6ed6f6aaa3b1b114952b821deea1913,2024-11-21T09:32:13.460000 CVE-2024-41091,0,0,a0433796ee677d0c166a58c773745dbf539d3398d767f468c0128a83251368bd,2024-11-21T09:32:13.587000 CVE-2024-41092,0,0,313eda38a8533d8fba9497775d21071868685eb90955615a5d9e61f43ec4e28b,2024-11-21T09:32:13.713000 @@ -269016,6 +269019,7 @@ CVE-2024-52533,0,0,1eb71d89b0eb5dd4c4750374cbcae2f7fe6179355aa90c3882a1d10864ff0 CVE-2024-52537,0,0,79d5bab7a316a4a5e36b347dfcb08651d568dc7cb64073148e1c1e42669123b6,2024-12-11T08:15:05.747000 CVE-2024-52538,0,0,1bae7e87d532ab1b896b47e33928c8b9835fb6690e8325140679d38a93ad90cb,2024-12-16T11:15:06.523000 CVE-2024-5254,0,0,b08a56d01443c9abf44ee33ecfae9cdfa73a8d20318044fcd2f5caa1e9d31f2e,2024-11-21T09:47:17.063000 +CVE-2024-52542,1,1,680d90fbec10acd3c427ef8eb07f993d75db3e8d38cb214a105bea1b6d67ec91,2024-12-17T12:15:20.703000 CVE-2024-52544,0,0,c58d604e70e1d52d10e6c46ba91f7cf731eb4ad32c0c46522333c5ba2eb214aa,2024-12-03T21:15:07.390000 CVE-2024-52545,0,0,387ccc5d59fa5b7f0e29a5a9d3b818216a2c3bea1d9e491918de17e5ca055044,2024-12-03T21:15:07.490000 CVE-2024-52546,0,0,5387c491d047007733dddf4928762fe4affacc09ddf2859617c316a62a5513e1,2024-12-03T21:15:07.593000 @@ -272777,7 +272781,7 @@ CVE-2024-8322,0,0,0eb64053260683ced57840764d85cffb0704ccbac82f140480e18eb74cd8f7 CVE-2024-8323,0,0,a3a077c74edbd32eaf964e492bde06aa618c4c22e94ded32f2e545218fd0007b,2024-11-08T20:30:11.340000 CVE-2024-8324,0,0,a61a7fb01724bdbe53c280d57285ea7bca599acae70289308072d53384384b5b,2024-10-04T13:51:25.567000 CVE-2024-8325,0,0,b1e060c2ab175e8279e2bf7a02f5e6d63f77606604f5fa71d4b2b0df1d6e11ab,2024-10-07T12:37:58.740000 -CVE-2024-8326,1,1,819ad31dbf62a29140142128704956d139d3d1bbfefc869ae0331fa3f1090e67,2024-12-17T10:15:06.167000 +CVE-2024-8326,0,0,819ad31dbf62a29140142128704956d139d3d1bbfefc869ae0331fa3f1090e67,2024-12-17T10:15:06.167000 CVE-2024-8327,0,0,a10cc0fc3cf655105d263642f581b0923c5436bb38004346d9e5dfbbb21b2bfb,2024-09-04T17:11:23.533000 CVE-2024-8328,0,0,00df909881e7461a05eaa1dc993baae29b242e3209e0be2fc4e8367167bacffb,2024-09-04T17:11:19.827000 CVE-2024-8329,0,0,d4c00f08016942f4c57ef430a11a81e377d1de886ce2351913983cb8d2d322ca,2024-09-05T13:40:38.080000 @@ -272863,6 +272867,7 @@ CVE-2024-8422,0,0,595c3a4c4569e5d22b76db5956453d2a1a1a701b00065efde8acf9a79c387c CVE-2024-8424,0,0,70e0efba1b7474fd71ae798ee933fd249d2e6d2cb69d7469e257caaac30ab429,2024-11-08T19:01:03.880000 CVE-2024-8427,0,0,b84207915031e0f3fd8ae31fc1649578b63ca815fcdfb9b3c22054b4863be5e4,2024-09-11T17:41:18.733000 CVE-2024-8428,0,0,16614a0b61f86dd0b83d47d6c77d8385fb4c68c4d0f570f88f7c5094d2f7b53a,2024-09-26T21:58:45.393000 +CVE-2024-8429,1,1,4a69b5edfa7b84a4924e912db8f791e37990ccf964c64ced5c4c6826032ba77d,2024-12-17T12:15:20.853000 CVE-2024-8430,0,0,641bd91854296613ca357534b0f9d1be45bbed60220fc9e60563be11e11873dc,2024-10-04T13:51:25.567000 CVE-2024-8431,0,0,c57d1819aff02d7cef3d4f58b7fb7798fe1e0ad5c7dc00a6c26fb8aba099957a,2024-10-10T12:56:30.817000 CVE-2024-8432,0,0,fe1677a12edb0ed37c4bfb900e47d1aca0c63158bb3a82d245d901f88a3a1e05,2024-09-27T12:58:58.433000 @@ -272903,6 +272908,7 @@ CVE-2024-8470,0,0,0b09aa8b8067433b7afb73b61c7aa44d3ef7ce8628b7e8d3b9e29fa3afb00f CVE-2024-8471,0,0,3934935f0a31bf82a596702efda6613996b08d7c183fa97f6a84e3cc4bc42129,2024-09-06T11:44:22.510000 CVE-2024-8472,0,0,a6a3ced3bf4a7f20791a06fac7764ccd2d88fa692882742c77836c8aae9605ea,2024-09-06T11:44:34.543000 CVE-2024-8473,0,0,bbd4d04523589cb8c745e9ab16e4a2c78d73b9497ab6f7282bb7e3bf6a9bfe27,2024-09-06T11:44:45.017000 +CVE-2024-8475,1,1,5d86149f83664d555cc91cd524c7ea6798d72eab792d84b2bf6674a9ede476a7,2024-12-17T12:15:21.010000 CVE-2024-8476,0,0,e10a403d1e51fb18d41d013015e6a782c14511b4b5a178aec34efa9588c9653e,2024-10-02T17:31:00.583000 CVE-2024-8477,0,0,19e1a50b82df4e949fc45923ac7e1924aea3a0df2879078ebf532cd95acaecd0,2024-10-15T13:30:52.877000 CVE-2024-8478,0,0,484f2c68e6e7a76a908ae4220aa78a61277af4da3d4158c47b9f9bfdd22b29a6,2024-09-26T15:53:44.297000 @@ -273824,6 +273830,7 @@ CVE-2024-9650,0,0,2327d0b00f83aa6287d8e0fc737d152f9293bbe0c165388e74c80db5393555 CVE-2024-9651,0,0,076e1970a9e34c701b84bb911d74f70417194b77dcccb012468991739fbcab41,2024-12-09T18:15:24.657000 CVE-2024-9652,0,0,2278cc3d85ab1e64d09ab82bc023556b887dca2b4a3045a553483dbbc6e7952b,2024-10-16T16:38:14.557000 CVE-2024-9653,0,0,f158e4ac0dd55a24d4b3927fa7e93113f3b2a80fd6a1d97e078c1fc3c150282b,2024-11-26T20:37:07.913000 +CVE-2024-9654,1,1,5a3b56c8a74d1f09d49213a1c2e8ed07d5fa2417cc9f12f2e785364d1965c107,2024-12-17T12:15:21.157000 CVE-2024-9655,0,0,f949df8d6e7799757a56c3413a4960a9956ec7f349370b1e9da1784dc8394ce3,2024-11-01T12:57:03.417000 CVE-2024-9656,0,0,fe9df299e1627df8ed3d1b46925ce86dfb46c361033644f0c6f5f5d626358e4f,2024-10-15T12:57:46.880000 CVE-2024-9657,0,0,d6a40760f79cba273a7653e656cf0460e958ee7ff325e76af903d63b399e35b9,2024-11-08T16:00:28.320000