From c94bef9f26f0a92be8c6f63a76e8f7ac901ee0ec Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Sat, 14 Dec 2024 09:03:45 +0000 Subject: [PATCH] Auto-Update: 2024-12-14T09:00:20.003308+00:00 --- CVE-2024/CVE-2024-117xx/CVE-2024-11710.json | 64 ++++++++++++++++ CVE-2024/CVE-2024-117xx/CVE-2024-11711.json | 64 ++++++++++++++++ CVE-2024/CVE-2024-117xx/CVE-2024-11712.json | 68 +++++++++++++++++ CVE-2024/CVE-2024-117xx/CVE-2024-11713.json | 64 ++++++++++++++++ CVE-2024/CVE-2024-117xx/CVE-2024-11714.json | 64 ++++++++++++++++ CVE-2024/CVE-2024-117xx/CVE-2024-11715.json | 64 ++++++++++++++++ CVE-2024/CVE-2024-124xx/CVE-2024-12446.json | 60 +++++++++++++++ CVE-2024/CVE-2024-126xx/CVE-2024-12628.json | 64 ++++++++++++++++ README.md | 43 ++++------- _state.csv | 82 +++++++++++---------- 10 files changed, 570 insertions(+), 67 deletions(-) create mode 100644 CVE-2024/CVE-2024-117xx/CVE-2024-11710.json create mode 100644 CVE-2024/CVE-2024-117xx/CVE-2024-11711.json create mode 100644 CVE-2024/CVE-2024-117xx/CVE-2024-11712.json create mode 100644 CVE-2024/CVE-2024-117xx/CVE-2024-11713.json create mode 100644 CVE-2024/CVE-2024-117xx/CVE-2024-11714.json create mode 100644 CVE-2024/CVE-2024-117xx/CVE-2024-11715.json create mode 100644 CVE-2024/CVE-2024-124xx/CVE-2024-12446.json create mode 100644 CVE-2024/CVE-2024-126xx/CVE-2024-12628.json diff --git a/CVE-2024/CVE-2024-117xx/CVE-2024-11710.json b/CVE-2024/CVE-2024-117xx/CVE-2024-11710.json new file mode 100644 index 00000000000..fc3aad2bf9c --- /dev/null +++ b/CVE-2024/CVE-2024-117xx/CVE-2024-11710.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-11710", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-14T07:15:04.560", + "lastModified": "2024-12-14T07:15:04.560", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WP Job Portal \u2013 A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to SQL Injection via the 'fieldfor', 'visibleParent' and 'id' parameters in all versions up to, and including, 2.2.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://gist.github.com/g1-nhantv/40e061bbd2aa26bb89060aff7879feb1", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3202327/wp-job-portal/tags/2.2.3/modules/fieldordering/model.php?old=3187129&old_path=wp-job-portal%2Ftags%2F2.2.2%2Fmodules%2Ffieldordering%2Fmodel.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/80fcaea8-5837-4d8c-afef-b9ed4fd31227?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-117xx/CVE-2024-11711.json b/CVE-2024/CVE-2024-117xx/CVE-2024-11711.json new file mode 100644 index 00000000000..ba7c9b7b1f7 --- /dev/null +++ b/CVE-2024/CVE-2024-117xx/CVE-2024-11711.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-11711", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-14T07:15:06.187", + "lastModified": "2024-12-14T07:15:06.187", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WP Job Portal \u2013 A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to SQL Injection via the 'resumeid' parameter in all versions up to, and including, 2.2.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://gist.github.com/g1-nhantv/b388ef3b4ff57c69f719c363d7fea399#file-resume_model-php-L35", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3202327/wp-job-portal/tags/2.2.3/modules/resume/model.php?old=3187129&old_path=wp-job-portal%2Ftags%2F2.2.2%2Fmodules%2Fresume%2Fmodel.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5d8961fd-68ac-4a10-ab26-cfcda27c18e8?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-117xx/CVE-2024-11712.json b/CVE-2024/CVE-2024-117xx/CVE-2024-11712.json new file mode 100644 index 00000000000..e0654c45f7b --- /dev/null +++ b/CVE-2024/CVE-2024-117xx/CVE-2024-11712.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-11712", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-14T07:15:06.360", + "lastModified": "2024-12-14T07:15:06.360", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WP Job Portal \u2013 A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the getResumeFileDownloadById() function in all versions up to, and including, 2.2.2. This makes it possible for unauthenticated attackers to download other users resumes." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-359" + } + ] + } + ], + "references": [ + { + "url": "https://gist.github.com/g1-nhantv/245d2829c1b489f61c9124086506b6b8", + "source": "security@wordfence.com" + }, + { + "url": "https://gist.github.com/g1-nhantv/7a26a9681eb3413d8be9323fb151fdcd", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3202327/wp-job-portal/tags/2.2.3/modules/resume/model.php?old=3187129&old_path=wp-job-portal%2Ftags%2F2.2.2%2Fmodules%2Fresume%2Fmodel.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ecc87d5f-dba4-40f8-946f-f2634614b579?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-117xx/CVE-2024-11713.json b/CVE-2024/CVE-2024-117xx/CVE-2024-11713.json new file mode 100644 index 00000000000..73344578089 --- /dev/null +++ b/CVE-2024/CVE-2024-117xx/CVE-2024-11713.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-11713", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-14T07:15:06.540", + "lastModified": "2024-12-14T07:15:06.540", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WP Job Portal \u2013 A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to SQL Injection via the 'page_id' parameter of the wpjobportal_deactivate() function in all versions up to, and including, 2.2.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://gist.github.com/g1-nhantv/08ea67adc67d1ba98bf56c4fae5aec0f#file-deactivation-php-L11", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3202327/wp-job-portal/tags/2.2.3/includes/deactivation.php?old=3187129&old_path=wp-job-portal%2Ftags%2F2.2.2%2Fincludes%2Fdeactivation.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4d67675a-b77b-41c6-a94f-d9385e609b37?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-117xx/CVE-2024-11714.json b/CVE-2024/CVE-2024-117xx/CVE-2024-11714.json new file mode 100644 index 00000000000..1b827d2a9fd --- /dev/null +++ b/CVE-2024/CVE-2024-117xx/CVE-2024-11714.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-11714", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-14T07:15:06.713", + "lastModified": "2024-12-14T07:15:06.713", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WP Job Portal \u2013 A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to SQL Injection via the 'ff' parameter of the getFieldsForVisibleCombobox() function in all versions up to, and including, 2.2.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://gist.github.com/g1-nhantv/60182158e1d763b2f4c3b5e2972b6961#file-fieldordering_model-php-L6", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3202327/wp-job-portal/tags/2.2.3/modules/fieldordering/model.php?old=3187129&old_path=wp-job-portal%2Ftags%2F2.2.2%2Fmodules%2Ffieldordering%2Fmodel.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/505858dc-c420-484c-a067-6962836eea6a?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-117xx/CVE-2024-11715.json b/CVE-2024/CVE-2024-117xx/CVE-2024-11715.json new file mode 100644 index 00000000000..cfa9be652ef --- /dev/null +++ b/CVE-2024/CVE-2024-117xx/CVE-2024-11715.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-11715", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-14T07:15:06.880", + "lastModified": "2024-12-14T07:15:06.880", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WP Job Portal \u2013 A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the assignUserRole() function in all versions up to, and including, 2.2.2. This makes it possible for unauthenticated attackers to elevate their privileges to that of an employer." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.2, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://gist.github.com/tvnnn/9b706643c5f88989c98815be8b101e11", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3202327/wp-job-portal/tags/2.2.3/modules/user/controller.php?old=3187129&old_path=wp-job-portal%2Ftags%2F2.2.2%2Fmodules%2Fuser%2Fcontroller.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4107199d-e3c7-4379-b39d-1868de7d777b?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-124xx/CVE-2024-12446.json b/CVE-2024/CVE-2024-124xx/CVE-2024-12446.json new file mode 100644 index 00000000000..7383ae27427 --- /dev/null +++ b/CVE-2024/CVE-2024-124xx/CVE-2024-12446.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-12446", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-14T07:15:07.040", + "lastModified": "2024-12-14T07:15:07.040", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Post to Pdf plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'gmptp_single_post' shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3207671%40post-to-pdf&new=3207671%40post-to-pdf&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2774e66c-2920-4578-9ab8-20d7dfd6bd6d?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-126xx/CVE-2024-12628.json b/CVE-2024/CVE-2024-126xx/CVE-2024-12628.json new file mode 100644 index 00000000000..3867934392a --- /dev/null +++ b/CVE-2024/CVE-2024-126xx/CVE-2024-12628.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-12628", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-12-14T07:15:07.213", + "lastModified": "2024-12-14T07:15:07.213", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The bodi0`s Easy cache plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'cache-folder' parameter in all versions up to, and including, 0.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 4.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3153314%40bodi0s-easy-cache&new=3153314%40bodi0s-easy-cache&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.getastra.com/blog/cms/stored-xss-vulnerability-in-bodi0/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/087034aa-efd0-44b9-9a2f-3a625806bcaa?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 2ca7606128d..a41e9d9f0a8 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-12-14T07:00:20.653527+00:00 +2024-12-14T09:00:20.003308+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-12-14T06:15:19.770000+00:00 +2024-12-14T07:15:07.213000+00:00 ``` ### Last Data Feed Release @@ -33,38 +33,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -273866 +273874 ``` ### CVEs added in the last Commit -Recently added CVEs: `37` - -- [CVE-2024-11867](CVE-2024/CVE-2024-118xx/CVE-2024-11867.json) (`2024-12-14T05:15:08.343`) -- [CVE-2024-11869](CVE-2024/CVE-2024-118xx/CVE-2024-11869.json) (`2024-12-14T05:15:08.533`) -- [CVE-2024-11873](CVE-2024/CVE-2024-118xx/CVE-2024-11873.json) (`2024-12-14T05:15:08.707`) -- [CVE-2024-11876](CVE-2024/CVE-2024-118xx/CVE-2024-11876.json) (`2024-12-14T05:15:08.890`) -- [CVE-2024-11877](CVE-2024/CVE-2024-118xx/CVE-2024-11877.json) (`2024-12-14T05:15:09.060`) -- [CVE-2024-11879](CVE-2024/CVE-2024-118xx/CVE-2024-11879.json) (`2024-12-14T05:15:09.257`) -- [CVE-2024-11883](CVE-2024/CVE-2024-118xx/CVE-2024-11883.json) (`2024-12-14T05:15:09.440`) -- [CVE-2024-11884](CVE-2024/CVE-2024-118xx/CVE-2024-11884.json) (`2024-12-14T05:15:09.640`) -- [CVE-2024-11888](CVE-2024/CVE-2024-118xx/CVE-2024-11888.json) (`2024-12-14T05:15:09.837`) -- [CVE-2024-11889](CVE-2024/CVE-2024-118xx/CVE-2024-11889.json) (`2024-12-14T05:15:10.030`) -- [CVE-2024-11894](CVE-2024/CVE-2024-118xx/CVE-2024-11894.json) (`2024-12-14T05:15:10.227`) -- [CVE-2024-12411](CVE-2024/CVE-2024-124xx/CVE-2024-12411.json) (`2024-12-14T05:15:10.437`) -- [CVE-2024-12422](CVE-2024/CVE-2024-124xx/CVE-2024-12422.json) (`2024-12-14T06:15:19.357`) -- [CVE-2024-12447](CVE-2024/CVE-2024-124xx/CVE-2024-12447.json) (`2024-12-14T05:15:10.670`) -- [CVE-2024-12448](CVE-2024/CVE-2024-124xx/CVE-2024-12448.json) (`2024-12-14T05:15:10.873`) -- [CVE-2024-12458](CVE-2024/CVE-2024-124xx/CVE-2024-12458.json) (`2024-12-14T05:15:11.060`) -- [CVE-2024-12459](CVE-2024/CVE-2024-124xx/CVE-2024-12459.json) (`2024-12-14T06:15:19.487`) -- [CVE-2024-12474](CVE-2024/CVE-2024-124xx/CVE-2024-12474.json) (`2024-12-14T06:15:19.627`) -- [CVE-2024-12501](CVE-2024/CVE-2024-125xx/CVE-2024-12501.json) (`2024-12-14T06:15:19.770`) -- [CVE-2024-12502](CVE-2024/CVE-2024-125xx/CVE-2024-12502.json) (`2024-12-14T05:15:11.260`) -- [CVE-2024-12517](CVE-2024/CVE-2024-125xx/CVE-2024-12517.json) (`2024-12-14T05:15:11.453`) -- [CVE-2024-12523](CVE-2024/CVE-2024-125xx/CVE-2024-12523.json) (`2024-12-14T05:15:11.640`) -- [CVE-2024-12555](CVE-2024/CVE-2024-125xx/CVE-2024-12555.json) (`2024-12-14T05:15:11.827`) -- [CVE-2024-12578](CVE-2024/CVE-2024-125xx/CVE-2024-12578.json) (`2024-12-14T05:15:12.000`) -- [CVE-2024-9698](CVE-2024/CVE-2024-96xx/CVE-2024-9698.json) (`2024-12-14T05:15:12.987`) +Recently added CVEs: `8` + +- [CVE-2024-11710](CVE-2024/CVE-2024-117xx/CVE-2024-11710.json) (`2024-12-14T07:15:04.560`) +- [CVE-2024-11711](CVE-2024/CVE-2024-117xx/CVE-2024-11711.json) (`2024-12-14T07:15:06.187`) +- [CVE-2024-11712](CVE-2024/CVE-2024-117xx/CVE-2024-11712.json) (`2024-12-14T07:15:06.360`) +- [CVE-2024-11713](CVE-2024/CVE-2024-117xx/CVE-2024-11713.json) (`2024-12-14T07:15:06.540`) +- [CVE-2024-11714](CVE-2024/CVE-2024-117xx/CVE-2024-11714.json) (`2024-12-14T07:15:06.713`) +- [CVE-2024-11715](CVE-2024/CVE-2024-117xx/CVE-2024-11715.json) (`2024-12-14T07:15:06.880`) +- [CVE-2024-12446](CVE-2024/CVE-2024-124xx/CVE-2024-12446.json) (`2024-12-14T07:15:07.040`) +- [CVE-2024-12628](CVE-2024/CVE-2024-126xx/CVE-2024-12628.json) (`2024-12-14T07:15:07.213`) ### CVEs modified in the last Commit diff --git a/_state.csv b/_state.csv index aaaf026cb27..fd6dbe166a1 100644 --- a/_state.csv +++ b/_state.csv @@ -243521,7 +243521,7 @@ CVE-2024-10637,0,0,93d08933ba9c4ceaffb9a190c50c42965d9f07240a31bdb136bdb3d17454c CVE-2024-1064,0,0,7b760eef6fec23e7e81fb51d838ef1bddf15caed76d88b6ad1d3e688cbbd4a4b,2024-11-21T08:49:42.843000 CVE-2024-10640,0,0,a398cd6d72329485656ef5fe95883039ee9518985823ed26e6c02ea5501d6402,2024-11-12T13:56:24.513000 CVE-2024-10645,0,0,4bf8393d98652382c145c8e94d665dfa0043fae11a672b2399957f22677ef320,2024-11-18T17:11:17.393000 -CVE-2024-10646,1,1,e45d1f8fdd89ff224678b3d8ec1292abf73c3dab09c5f895176327459e536992,2024-12-14T06:15:18.863000 +CVE-2024-10646,0,0,e45d1f8fdd89ff224678b3d8ec1292abf73c3dab09c5f895176327459e536992,2024-12-14T06:15:18.863000 CVE-2024-10647,0,0,05b3aabb4778e43bb6f2ea80f3d833ac24d1ab3b06ce7337c8de9fe67f9f78b9,2024-11-08T21:20:50.847000 CVE-2024-1065,0,0,b15b37df186076da575ae1588759c677f2677d06b5081dbb99648fc8d071921c,2024-11-21T08:49:42.970000 CVE-2024-10651,0,0,daa7d277426e3cae52065dc92f7f81ece792840b77223c8e793cafff956732fc,2024-11-01T12:57:03.417000 @@ -243564,7 +243564,7 @@ CVE-2024-10687,0,0,6c497ff4d74f30a44feef31d13c17a11a8c270f3524068fb7e386abf002a5 CVE-2024-10688,0,0,b0990f4bae54f7100b2ee118e88a2572e3be579f798c1aaa5b2c9018f627fe61,2024-11-12T13:56:24.513000 CVE-2024-10689,0,0,d069ff2e20ab3e0205a65d83c7c24eaf2130d3b8d4319f6462d60806ce50d068,2024-12-06T09:15:05.033000 CVE-2024-1069,0,0,e0471f0c714f902c31bc433a8b0d70841b0e8ce0fe684171f01f3f7a66ed02dc,2024-11-21T08:49:43.650000 -CVE-2024-10690,1,1,680ed2e0e0b325730a60cd72b3b317c1a98b9f4bb4a82195dc43d2732de8104a,2024-12-14T06:15:19.057000 +CVE-2024-10690,0,0,680ed2e0e0b325730a60cd72b3b317c1a98b9f4bb4a82195dc43d2732de8104a,2024-12-14T06:15:19.057000 CVE-2024-10691,0,0,db2c0688a52bf60c2a1055a856c5f32b6875efacbb339285fcf0094be8a5d17a,2024-11-15T15:15:05.943000 CVE-2024-10692,0,0,f01a8e205d8fea2fad01369dcd74a3495c00798b203e3d01cba50d89c526a110,2024-12-06T09:15:05.190000 CVE-2024-10693,0,0,05b06d72893b9e51863e18abef44d1abb0966aa02409860216a6d0d41fe433e0,2024-11-12T13:56:24.513000 @@ -243887,7 +243887,7 @@ CVE-2024-11091,0,0,e10ed02b8c734f63bf38922634dd4d6feedd7afb3a001442202f3ae94b73b CVE-2024-11092,0,0,b91206ec3c41bca256cf01b32acc1f1febfdbc1197811dabd241031540a0a8e3,2024-11-18T17:11:17.393000 CVE-2024-11093,0,0,75c412f30032843f3314bfbffa1f4ccc597f106db7e3d715db1fe1117a610c10,2024-12-04T03:15:04.760000 CVE-2024-11094,0,0,3c10c73b0b74e2dcd7dc1bb2b608e53b5a4a259b7665b1d7fd0ba2c32a4aa9bb,2024-11-18T17:11:17.393000 -CVE-2024-11095,1,1,f7b8fccb587034917b2a78a4aee6135d9bf74622e45dea07d6de5575a4ed2230,2024-12-14T05:15:06.370000 +CVE-2024-11095,0,0,f7b8fccb587034917b2a78a4aee6135d9bf74622e45dea07d6de5575a4ed2230,2024-12-14T05:15:06.370000 CVE-2024-11096,0,0,848470b7e9ce0e6444d8468a0c805a3b8618f6fe50aa33fb16c22f20835ecdc5,2024-11-23T01:21:10.177000 CVE-2024-11097,0,0,07224697bb24d4568b7e7004e3cb47ded8603c3dc7096a5ed16f2fb0ca4c99d1,2024-11-14T15:14:40.767000 CVE-2024-11098,0,0,c334ff4cb9e06070cf95a22dec635f393e41607649c5943710e2815292696fd4,2024-11-19T21:57:32.967000 @@ -244156,7 +244156,7 @@ CVE-2024-11459,0,0,6dd26af0a0e7e7e90eb776c3742089e6ee3828fb2ec414203a8474ee177c3 CVE-2024-1146,0,0,865cccf5286117f469f85aa15c58e56edc5ee0a12f4a7d0a04014363eb757a05,2024-11-21T08:49:54.233000 CVE-2024-11460,0,0,1d600b6f0396c61d4024b3162e8907d3372001ca6a1fa402ef9e686641b362ef,2024-12-06T10:15:05.647000 CVE-2024-11461,0,0,e598452d44c671acacd0d9bb3b2f7ceb59d795e3e0bc7e2684d3f27a73f6a689,2024-12-03T08:15:06.043000 -CVE-2024-11462,1,1,efbeda5009bab907007dfa71bb515c4ac1a0a4b29a8ee010be065ca2fb115720,2024-12-14T05:15:06.560000 +CVE-2024-11462,0,0,efbeda5009bab907007dfa71bb515c4ac1a0a4b29a8ee010be065ca2fb115720,2024-12-14T05:15:06.560000 CVE-2024-11463,0,0,ad17f3fab6bfb40a789d68c4383c6c0e1f14efa77f86cc521d310c195559f395,2024-11-23T04:15:08.893000 CVE-2024-11464,0,0,b8134ded04019f0dc322d50c830b80e3f3f841b43578bd4adfc4b4daf1965843,2024-12-07T12:15:19.567000 CVE-2024-11466,0,0,36ba29a0e83960f183cdc1bb8910604befb538a9ed8bdd074a88ef8b7f706e46,2024-12-04T08:15:06.523000 @@ -244363,6 +244363,12 @@ CVE-2024-11707,0,0,c14d0723c12588788ccbd8bb2e9951ac0d18f4bf2138ffa0507ec2dce1fcd CVE-2024-11708,0,0,46bf8dcd9e0a994fe6b91558c4bac72ea601d2749b0be7bd469a9ad7ee077e45,2024-11-27T15:15:24.747000 CVE-2024-11709,0,0,f364f64eb547bc541232629434d534ae6e0ab510cabf939b3962ffbc2d0112d5,2024-12-12T05:15:08.900000 CVE-2024-1171,0,0,ec4ccf5d6f74ee611ac6d19adbb5714567948a515f8893c7d247775d8bd91d83,2024-11-21T08:49:57.397000 +CVE-2024-11710,1,1,eb513a301ec5b035f925ee097a21735b011a8801e6489a9c05ee9b7bfe2a4025,2024-12-14T07:15:04.560000 +CVE-2024-11711,1,1,777d784784b3b19ce7aefadb83777982118ef0448f5fb8b8ccc14bbedc299c81,2024-12-14T07:15:06.187000 +CVE-2024-11712,1,1,5da5d50a1b7696a38b5d357fcc1ff3363ff85b18577e8a6afeefea9db9e8902c,2024-12-14T07:15:06.360000 +CVE-2024-11713,1,1,924f08b1e66ea9ada6d3704a63a72351a5730b7360d590fd87dcc24c6bdcfeef,2024-12-14T07:15:06.540000 +CVE-2024-11714,1,1,712d476e2fb41db968d06ff22739dbd43c34408b01df3c5f3203d9771f4e118a,2024-12-14T07:15:06.713000 +CVE-2024-11715,1,1,c20e59ad84e8801565e48794c692d8184a1df1411032566df29c1cc577ebcc4f,2024-12-14T07:15:06.880000 CVE-2024-1172,0,0,ab430c7827e21b365e63647ecdb13f518977ed8324330c869795f6d2a42c238e,2024-11-21T08:49:57.517000 CVE-2024-11723,0,0,3a4b22b6f5bf23610381fe8aa4c57fda56e31fb4c7ae1e57460e9bfb6b1246ba,2024-12-12T05:15:09.247000 CVE-2024-11724,0,0,9e0ed441e3412ffd4b21acc007377cf00fd5825d64cbabc21a993f4c4fd43aff,2024-12-12T07:15:08.600000 @@ -244382,22 +244388,22 @@ CVE-2024-11745,0,0,96069305de6ef8812783ef245e2f61d86d985db42c36cad22c8d389adbd7e CVE-2024-11747,0,0,3759ff4fc6bacdbc93b41c30e49e712686d53794386a1c516e9d37a83c4db995,2024-12-04T03:15:04.933000 CVE-2024-1175,0,0,f997875411f4ee3836569f05e6ded063f5984d7986ed98f909a5423e1a302ce0,2024-11-21T08:49:58 CVE-2024-11750,0,0,3c34e091d90fe18ed980ae2930740ab9280c6a3419c7de611ea99715b89180e0,2024-12-12T05:15:09.577000 -CVE-2024-11751,1,1,67dbb8797b0431ee7206db6e4550daf24d2677d7c3589966da6466cb099d5323,2024-12-14T05:15:06.923000 -CVE-2024-11752,1,1,a4aa7efab5660bcfc353a1c5a8f0dfda679d2d24c643d27ecb60451105256f87,2024-12-14T06:15:19.210000 +CVE-2024-11751,0,0,67dbb8797b0431ee7206db6e4550daf24d2677d7c3589966da6466cb099d5323,2024-12-14T05:15:06.923000 +CVE-2024-11752,0,0,a4aa7efab5660bcfc353a1c5a8f0dfda679d2d24c643d27ecb60451105256f87,2024-12-14T06:15:19.210000 CVE-2024-11754,0,0,7f899a763cc43644ced7e3eac1478b4e04aedec1f0a902ba54d937491193a54b,2024-12-13T09:15:05.630000 -CVE-2024-11755,1,1,3c44b4bb7870d004a585df0ce40faad793baf73b2b10cc84f378f3b1b2a61e3d,2024-12-14T05:15:07.100000 +CVE-2024-11755,0,0,3c44b4bb7870d004a585df0ce40faad793baf73b2b10cc84f378f3b1b2a61e3d,2024-12-14T05:15:07.100000 CVE-2024-11757,0,0,f6e9cc66f398e537f819c502da6499dbb37805cac3d1aa532638955a25992311,2024-12-12T06:15:21.367000 -CVE-2024-11759,1,1,2b8de3e7791e3b05831980a2041787c68738e0bd67b5212fe53cff122bfe76c2,2024-12-14T05:15:07.287000 +CVE-2024-11759,0,0,2b8de3e7791e3b05831980a2041787c68738e0bd67b5212fe53cff122bfe76c2,2024-12-14T05:15:07.287000 CVE-2024-1176,0,0,ade3cc69c20caab05c727481cc0ec5f568a186d8a0d855f0f768d9d6ccfee82f,2024-11-21T08:49:58.123000 CVE-2024-11760,0,0,5cfb5d180120c1875ad31a782b3cbd78a6ea2212cd7c91767b7a154b08a9b37d,2024-12-12T09:15:05.040000 CVE-2024-11761,0,0,d23dfba4fec168c27495db29e782d019068846a5ade59e5c067fdb06c9bbac7b,2024-11-28T09:15:05.090000 -CVE-2024-11763,1,1,2b2c0323b3c93139ab3dc406b2344ba6550636910350822782e7898bf1761b80,2024-12-14T05:15:07.457000 +CVE-2024-11763,0,0,2b2c0323b3c93139ab3dc406b2344ba6550636910350822782e7898bf1761b80,2024-12-14T05:15:07.457000 CVE-2024-11765,0,0,bbcbd7fc77b6a0fb82cd27e551903b294aa23044b4d11991ca37229d7ea8585b,2024-12-12T06:15:21.570000 CVE-2024-11766,0,0,ddbc95560ca1a03f1533d2e46b0802f8fb1d46853ac4aebc4f71e98f40f98426,2024-12-12T06:15:21.757000 CVE-2024-11767,0,0,9f5aa91d1c2761db892ed68721541ab721ab50e39e1c5b0b5c905b945a5ed2ca,2024-12-13T05:15:05.843000 CVE-2024-11769,0,0,7c09ce15e3c33c67c82c4f8389595c27e00e07d607e16c4d909baefd0cbdfd8b,2024-12-04T08:15:06.680000 CVE-2024-1177,0,0,50204f0e1e82280f8898460ad80abf26f09df69c8b4bae2f8e7f259925f88097,2024-11-21T08:49:58.233000 -CVE-2024-11770,1,1,be8f578c9f82931df9c3ede6728bb383379d1438331426ab12c908c3c55de158,2024-12-14T05:15:07.627000 +CVE-2024-11770,0,0,be8f578c9f82931df9c3ede6728bb383379d1438331426ab12c908c3c55de158,2024-12-14T05:15:07.627000 CVE-2024-11772,0,0,8798de1b89615d4c1d5ee148ccb63311b2f2b6f0733c8b34822ca99faf169909,2024-12-10T19:15:19.817000 CVE-2024-11773,0,0,1599f5d7cc145c0f3a3a46104ee78ba4948a77846b5397f39e14ea1e4596f3f5,2024-12-10T19:15:19.943000 CVE-2024-11779,0,0,6fca322440fa0ec10b198ba4bdeb9536ec459d93d5e90d5fff62b8f50b0b654d,2024-12-05T10:31:39.980000 @@ -244455,34 +244461,34 @@ CVE-2024-11844,0,0,04412f8d1e89e121c8013622c692022d4f804bc36ac5e0beee05cf8987e8a CVE-2024-1185,0,0,78290528f068dedb8140a9e577b3dd14843a1270282e7453db0a3904a48bc34c,2024-11-21T08:49:59.223000 CVE-2024-11853,0,0,34e99eba0841fa956ba4d7c4a308f8505540f1a8e5d486ec7f2fdd3d46494b2f,2024-12-03T08:15:06.710000 CVE-2024-11854,0,0,999afde0352966c3848f9613a3046f97c5bfc972302cd671fa92812a3b6bafdc,2024-12-04T12:15:19.250000 -CVE-2024-11855,1,1,5d35cef65c50f384026d982a234c48ed6d96ccf2f5e255613fa577203521e596,2024-12-14T05:15:07.960000 +CVE-2024-11855,0,0,5d35cef65c50f384026d982a234c48ed6d96ccf2f5e255613fa577203521e596,2024-12-14T05:15:07.960000 CVE-2024-11856,0,0,d5dc91ea132c91646f44dabd18a1a6c06e1b122275ee7e71ea02b3d69779ae26,2024-12-02T03:15:13.713000 CVE-2024-1186,0,0,2e273a7149091b295fd44850226681809150a1697d95b70cddb9945c7f5d2c46,2024-11-21T08:49:59.387000 CVE-2024-11860,0,0,3a70209f793392595a3a51a4d60b0579da591107f99f2af8b8ca46fce7a60e47,2024-12-04T21:08:39.133000 CVE-2024-11862,0,0,7712aab25e9f815f730578195e7a4831741702c7ef40dfbc871d5c94d52129b1,2024-11-27T15:15:25.393000 -CVE-2024-11865,1,1,ae09285f2ce0d086c792da11f99b57824d9ae85bbfd341ff49d5863d0884518f,2024-12-14T05:15:08.150000 +CVE-2024-11865,0,0,ae09285f2ce0d086c792da11f99b57824d9ae85bbfd341ff49d5863d0884518f,2024-12-14T05:15:08.150000 CVE-2024-11866,0,0,f98849df3d1b11c4a74b976ef8b2271c79a4b31b45f414582e51d5b7f2d3bff7,2024-12-03T09:15:05.487000 -CVE-2024-11867,1,1,3ac4d45639b41475108e1082a2d7e39a9d5b6272fcc963e9c725c33b0646b52a,2024-12-14T05:15:08.343000 +CVE-2024-11867,0,0,3ac4d45639b41475108e1082a2d7e39a9d5b6272fcc963e9c725c33b0646b52a,2024-12-14T05:15:08.343000 CVE-2024-11868,0,0,6562d73f3ac693485a95f5a10095f9315239583a70a12d5f33afc1f56bd78bd9,2024-12-10T13:15:15.973000 -CVE-2024-11869,1,1,e48cc574701113d7f3b1f69bba208f8cf94e0a3a2a057003d961c197ea7b294d,2024-12-14T05:15:08.533000 +CVE-2024-11869,0,0,e48cc574701113d7f3b1f69bba208f8cf94e0a3a2a057003d961c197ea7b294d,2024-12-14T05:15:08.533000 CVE-2024-1187,0,0,34bfab1d2868a509e17e58177c8ef1072428b9ace11ecd550f1c0daa57f2d37c,2024-11-21T08:49:59.543000 CVE-2024-11871,0,0,976d35a3661b679a05eeae2069fd06d52866cd44e028cc55c4f1072648e97292,2024-12-12T06:15:22.327000 CVE-2024-11872,0,0,b80fa2cdb2fa8f23b2eba6f57f5d714702c44d3760ac384daecd2f1c3b74b9c8,2024-12-12T01:40:20.537000 -CVE-2024-11873,1,1,43fe50fba07be54821bde88d28e9848023239a3818ded353df905e4be8923bc6,2024-12-14T05:15:08.707000 +CVE-2024-11873,0,0,43fe50fba07be54821bde88d28e9848023239a3818ded353df905e4be8923bc6,2024-12-14T05:15:08.707000 CVE-2024-11875,0,0,e13ab6caf88b07161f8ab9c2faac65591dc29617aa1458f8ce261701bb4ec209,2024-12-12T05:15:10.317000 -CVE-2024-11876,1,1,7dca70b5f035733977196a213c5fb6af280ec15c1e4f28c6b52544d4e4abf16e,2024-12-14T05:15:08.890000 -CVE-2024-11877,1,1,0b34673f01d0d1e7e6d2a67dc1819f1f33a60d34a4311d2b4c1472795752b73d,2024-12-14T05:15:09.060000 -CVE-2024-11879,1,1,8b1fe425c329588ef1ebe3acf2d107f6c7ec5bd8a31ce8d8d2ecd6a4e6c522e2,2024-12-14T05:15:09.257000 +CVE-2024-11876,0,0,7dca70b5f035733977196a213c5fb6af280ec15c1e4f28c6b52544d4e4abf16e,2024-12-14T05:15:08.890000 +CVE-2024-11877,0,0,0b34673f01d0d1e7e6d2a67dc1819f1f33a60d34a4311d2b4c1472795752b73d,2024-12-14T05:15:09.060000 +CVE-2024-11879,0,0,8b1fe425c329588ef1ebe3acf2d107f6c7ec5bd8a31ce8d8d2ecd6a4e6c522e2,2024-12-14T05:15:09.257000 CVE-2024-1188,0,0,a65e9144328c7bf88ed9510065b2567c80bec907fa15019254b44a904bcf4c98,2024-11-21T08:49:59.690000 CVE-2024-11880,0,0,bc08b419001e69ecc8df6960919cacc77cc712a48473883e8526af3cf15bbb8b,2024-12-04T09:15:04.470000 CVE-2024-11882,0,0,c48c90c670d1a2eccb4501c03b0c98b70adb1ecf2e678cb940fa4caecf1f1150,2024-12-12T06:15:22.543000 -CVE-2024-11883,1,1,43e4f153757375016f31f50ea51681bab5f5a66bc81238b0aaac8f3120da073c,2024-12-14T05:15:09.440000 -CVE-2024-11884,1,1,55fb2df52f83e40f0fc8b2f5e152d287536f634f475dce9208a6bcb3453005b7,2024-12-14T05:15:09.640000 -CVE-2024-11888,1,1,cf1efece56f5c2bebdcf90e50a83aeb70349857636d7051726174c5db5e8fbbd,2024-12-14T05:15:09.837000 -CVE-2024-11889,1,1,3fc539f68ff9b477e6f4cef1e3e238111b97bac54b77c7c8d1194c7f132e59a4,2024-12-14T05:15:10.030000 +CVE-2024-11883,0,0,43e4f153757375016f31f50ea51681bab5f5a66bc81238b0aaac8f3120da073c,2024-12-14T05:15:09.440000 +CVE-2024-11884,0,0,55fb2df52f83e40f0fc8b2f5e152d287536f634f475dce9208a6bcb3453005b7,2024-12-14T05:15:09.640000 +CVE-2024-11888,0,0,cf1efece56f5c2bebdcf90e50a83aeb70349857636d7051726174c5db5e8fbbd,2024-12-14T05:15:09.837000 +CVE-2024-11889,0,0,3fc539f68ff9b477e6f4cef1e3e238111b97bac54b77c7c8d1194c7f132e59a4,2024-12-14T05:15:10.030000 CVE-2024-1189,0,0,3e2c1a3fc9f24eb6eaedd5adba4b6f521645b93b8971a5e9477fe83a4ee5ef97,2024-11-21T08:49:59.850000 CVE-2024-11891,0,0,578a2cae5ec7ece5e990100101ec59c11e1d6c126cc58bee0c300f9681e500b1,2024-12-12T05:15:10.670000 -CVE-2024-11894,1,1,0c2059044c45af848fff3dd9292eb7e51685f6c7fbb508ad9b4173a086520faf,2024-12-14T05:15:10.227000 +CVE-2024-11894,0,0,0c2059044c45af848fff3dd9292eb7e51685f6c7fbb508ad9b4173a086520faf,2024-12-14T05:15:10.227000 CVE-2024-11897,0,0,63c2369fafd5da048dd57864988be95602290ce10df0f51d423ab54c866c15e0,2024-12-04T03:15:05.380000 CVE-2024-11898,0,0,e843212abf00805a20f8b4b65b36c01f75cc2096cf65f2d0e7899f11eb517a82,2024-12-03T08:15:06.857000 CVE-2024-1190,0,0,234a49a5e7705658abf0b6e88d111180ae34b962c9b1fcba39bd09bd939fee39,2024-11-21T08:49:59.993000 @@ -244707,25 +244713,26 @@ CVE-2024-1240,0,0,04799415e1f0377b54b78e2b8bdc0cc625bbd87f5e08d92014024c374e43cc CVE-2024-12401,0,0,168ab50a00c8e055cc6b3c22c9a86d74152dd552dee0343c930d3f40f1bd1ecd,2024-12-12T09:15:05.790000 CVE-2024-12406,0,0,fa1ab7c597cd33fcacb317cf2fa610cdcf6468bc31d67d5c659a34b86d65b782,2024-12-12T05:15:12.210000 CVE-2024-1241,0,0,ba82bb77c28ed45b324839e72710669d8c2af006c45eeed23dee90a28ff67ea8,2024-11-21T08:50:08.490000 -CVE-2024-12411,1,1,faa57e401cbedaab2f4e5924eb0f23c481682b4036a2a6c473ed5d5855c9b86e,2024-12-14T05:15:10.437000 +CVE-2024-12411,0,0,faa57e401cbedaab2f4e5924eb0f23c481682b4036a2a6c473ed5d5855c9b86e,2024-12-14T05:15:10.437000 CVE-2024-12414,0,0,c6c62afd8231ad84f0cfbacb9824eb7ef75ee3eec91768b77318c01a4a7a2e2c,2024-12-13T09:15:08.070000 CVE-2024-12417,0,0,18cff6407a68203c614d63ed63995a1bbdcb09f8d67d032b1540cb6d37a1cca3,2024-12-13T09:15:08.353000 CVE-2024-1242,0,0,d730388eb7530fa29fb11ce649456e01cfb020c8a1d70e87c977d44dc1314073,2024-11-21T08:50:08.620000 CVE-2024-12420,0,0,e390c38f4e88665e32a2cd62152aa860ec938ca2fa0dfcbdfe404f6557d8a750,2024-12-13T09:15:08.627000 CVE-2024-12421,0,0,ac4f95208439dcb1252d6283c443373564305334068386dd134a6484558faee1,2024-12-13T09:15:08.870000 -CVE-2024-12422,1,1,05369736cfa99e7a93f623e0bf231830f42417dd4b9e28a7ca0096ebfd842f0b,2024-12-14T06:15:19.357000 +CVE-2024-12422,0,0,05369736cfa99e7a93f623e0bf231830f42417dd4b9e28a7ca0096ebfd842f0b,2024-12-14T06:15:19.357000 CVE-2024-12441,0,0,8dc47fc0bc628e554cb5d5dec738cf187ea41d3428aede59fd0f61db8f834f33,2024-12-12T05:15:12.703000 -CVE-2024-12447,1,1,c7d237797e5045bf7231fd7a8dd02f5534e2ad794fcb81ab9e39a8e990833ac6,2024-12-14T05:15:10.670000 -CVE-2024-12448,1,1,11e50dbe77a1a32d7920e9e6082c85f472336b04f5fe27094dc25dc5df597595,2024-12-14T05:15:10.873000 +CVE-2024-12446,1,1,bc4dc12729ac5f85e4be698a629e224d6f337e87d1b81d5042c0eddb71088b1a,2024-12-14T07:15:07.040000 +CVE-2024-12447,0,0,c7d237797e5045bf7231fd7a8dd02f5534e2ad794fcb81ab9e39a8e990833ac6,2024-12-14T05:15:10.670000 +CVE-2024-12448,0,0,11e50dbe77a1a32d7920e9e6082c85f472336b04f5fe27094dc25dc5df597595,2024-12-14T05:15:10.873000 CVE-2024-1245,0,0,95e8542ba13fb11ab7fe96b21acceb5168a3d85655e46eadbf4243e255ea26c4,2024-11-21T08:50:08.740000 -CVE-2024-12458,1,1,2dff647285f20b176250357c056fba4cfb4d59ea24572e2cfd9d5f5ecb43bfcb,2024-12-14T05:15:11.060000 -CVE-2024-12459,1,1,afa492c736eca842cbfac1bae4af71a966055505fb77debb49ea61411a663e1d,2024-12-14T06:15:19.487000 +CVE-2024-12458,0,0,2dff647285f20b176250357c056fba4cfb4d59ea24572e2cfd9d5f5ecb43bfcb,2024-12-14T05:15:11.060000 +CVE-2024-12459,0,0,afa492c736eca842cbfac1bae4af71a966055505fb77debb49ea61411a663e1d,2024-12-14T06:15:19.487000 CVE-2024-1246,0,0,1f374a88e5f240286cc1247b0f1cf35c16b35bebd909ebb6b31cd5f41f473567,2024-11-21T08:50:08.877000 CVE-2024-12461,0,0,87132fe6ee9a0a857141b6cda632ed8c8a71393196330fb5b19b4b0c53e8baa3,2024-12-12T04:15:07.820000 CVE-2024-12463,0,0,16058c978a913956bb36aa3280bcad6d31dbd913cf9beb7eb08a9f5fffeecbb8,2024-12-12T05:15:13.197000 CVE-2024-12465,0,0,12688c9e12a4af7815fc2288834e09f6bf4fc2de624e4c07cbd62f7f14d587e0,2024-12-13T09:15:09.060000 CVE-2024-1247,0,0,87dd54613b1838220658d2242080e8fb0b79934df6e5afef144b61ee319c0ba1,2024-11-21T08:50:09.013000 -CVE-2024-12474,1,1,bcf4da13bc4f1e0c625542bed8143ddc9b6abe063d1d53c5426da4c6de732659,2024-12-14T06:15:19.627000 +CVE-2024-12474,0,0,bcf4da13bc4f1e0c625542bed8143ddc9b6abe063d1d53c5426da4c6de732659,2024-12-14T06:15:19.627000 CVE-2024-12479,0,0,71e9962db709a4fb365c50c76ea2678c0c0be3cc10bb9fad5f99b55609975bac,2024-12-13T17:10:45.860000 CVE-2024-12480,0,0,278aebffcfd2515ae9c7caddd55ce9bc13fc09babf1329c96da477d94bc16635,2024-12-13T17:11:08.800000 CVE-2024-12481,0,0,1070540f1746510f09883c64ab78c248209e68cbe0c912951863befef0b41f3e,2024-12-13T17:11:19.967000 @@ -244742,13 +244749,13 @@ CVE-2024-12490,0,0,1555e4125b1bbd18e44ad154504a390e80c730aff0638a2c04280c85da66d CVE-2024-12492,0,0,d916ae3db37806ef5451c78588e17d1a804f7c9a228c6c5f62bb3eeb89f366ac,2024-12-13T17:12:51.283000 CVE-2024-12497,0,0,2fa5c57c56d5261d14e7efca34ea444e21df46aee84c2eede506aff4e7856847,2024-12-13T17:13:18.457000 CVE-2024-1250,0,0,c54b18c5c3077dc882ddb080c03b243e2860ef906533ea0af6c558156b694109,2024-11-21T08:50:09.347000 -CVE-2024-12501,1,1,5cbd9f9a342d7bd3b80b0e76e0f5058fb53e053502f02c282879631f5e242603,2024-12-14T06:15:19.770000 -CVE-2024-12502,1,1,9df1e99058de0594df9a1e119549359f5b02524e122b46846c6476ea29e82157,2024-12-14T05:15:11.260000 +CVE-2024-12501,0,0,5cbd9f9a342d7bd3b80b0e76e0f5058fb53e053502f02c282879631f5e242603,2024-12-14T06:15:19.770000 +CVE-2024-12502,0,0,9df1e99058de0594df9a1e119549359f5b02524e122b46846c6476ea29e82157,2024-12-14T05:15:11.260000 CVE-2024-12503,0,0,e53e761e34d39e4e7df36516ec31d7b0a69f9ff2ae79d7b9e9b3c291572b84d0,2024-12-13T17:13:37.483000 CVE-2024-1251,0,0,55abf2dab54853ea7e8f2064ba1aa2b598c46c69f42989126a0631cc6933eb7c,2024-11-21T08:50:09.497000 -CVE-2024-12517,1,1,468899f199d602580a1bce011d5d81c6e61db10c42b8285d87bc20145862442b,2024-12-14T05:15:11.453000 +CVE-2024-12517,0,0,468899f199d602580a1bce011d5d81c6e61db10c42b8285d87bc20145862442b,2024-12-14T05:15:11.453000 CVE-2024-1252,0,0,1e0330317f0d20e2dc4f408c2767288b043e4447c6e0251a866055642f0946ec,2024-11-21T08:50:09.700000 -CVE-2024-12523,1,1,4d11c79c0a7bbf59aef6883f50a68fa29b12db1595dcca5fbdbdf864ec9292c7,2024-12-14T05:15:11.640000 +CVE-2024-12523,0,0,4d11c79c0a7bbf59aef6883f50a68fa29b12db1595dcca5fbdbdf864ec9292c7,2024-12-14T05:15:11.640000 CVE-2024-12526,0,0,efd9797a35c64433702cac295ed89d4a461222755ffa7c521c9224b9d71abe5e,2024-12-12T05:15:13.577000 CVE-2024-1253,0,0,9fbe74a1c11be637e33880cb418c7b8ba8d1c852d6613e52fe041fc1300d8ea2,2024-11-21T08:50:09.843000 CVE-2024-12536,0,0,a925f1a48eff74b537962fd623796390384e9d276d37e7a9cb0d9ba10f9464b0,2024-12-13T17:14:44.007000 @@ -244756,14 +244763,14 @@ CVE-2024-1254,0,0,44df8e919ae544d26fc82110d33f6e7af1fff88011a3bcb100ca7209bc278c CVE-2024-1255,0,0,d4be5ae93b9e5092a7e5ab21334a6f9f4c81c0431c6141ca4ea56d5a3455190b,2024-11-21T08:50:10.150000 CVE-2024-12552,0,0,fb797bda6a7925c8d7543e5704f2ad51014fa3335d6fe6df263bb53aa2925a54,2024-12-13T23:15:05.553000 CVE-2024-12553,0,0,a2255cbe7c81f26e6254fdbc6535a51f1e6a86b8a15e67572b76456e109cd8f4,2024-12-13T23:15:06.310000 -CVE-2024-12555,1,1,0d42d0c8cac624be8352d225c1fedeed93d78abfe4d84ed9171ab1d4e5a1062b,2024-12-14T05:15:11.827000 +CVE-2024-12555,0,0,0d42d0c8cac624be8352d225c1fedeed93d78abfe4d84ed9171ab1d4e5a1062b,2024-12-14T05:15:11.827000 CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000 CVE-2024-12564,0,0,0abcb221861e5fc99f1edf43c59fea9ce50a3b4bd68b4b9a5961d76741772172,2024-12-12T15:15:12.097000 CVE-2024-1257,0,0,7cc030c8f0ebfb33a80da788a5513945114551aaaa2999db4fa614a5f6b08a9b,2024-11-21T08:50:10.443000 CVE-2024-12570,0,0,55c8778ae52085a06019b95421840b0ea1343cca5de17e3c27e61710e2f13cc0,2024-12-12T12:15:22.660000 CVE-2024-12572,0,0,34129db9c33eecd2b2ac243db0a2f51d7be08fff7793d1c2147b501507591f87,2024-12-13T04:15:05.233000 CVE-2024-12574,0,0,cd64e5c6acfbc2001e449c794a77f29c15120ff149ae10a4a58ebcc5a40e8b07,2024-12-13T05:15:07.310000 -CVE-2024-12578,1,1,6076f52af563970ec8a3bc8e5f14a4b4d6997e85c1163c0f2b2e584e97943a1e,2024-12-14T05:15:12 +CVE-2024-12578,0,0,6076f52af563970ec8a3bc8e5f14a4b4d6997e85c1163c0f2b2e584e97943a1e,2024-12-14T05:15:12 CVE-2024-12579,0,0,3eeb6f5a7d75fd4b84c0338d8badc8feb93f7dfd7c0753fc05e5113ec1cad16f,2024-12-13T05:15:07.473000 CVE-2024-1258,0,0,debedad37d9addee2213fe56690e6af35567d54f911af42012dde5a258793ebd,2024-11-21T08:50:10.573000 CVE-2024-12581,0,0,63b42d274abe5ff6fab4e046f026b25c5bfe866ba46f47bdf0ce6ab1471cc5a7,2024-12-13T06:15:26.433000 @@ -244772,6 +244779,7 @@ CVE-2024-1260,0,0,237fdcd6650ec6f817190c6cbe0c450181ce5f478e263f9f314859cdec5f82 CVE-2024-12603,0,0,05f555b32dd614ac077ebf9b933027296b1c2a9642df9299a2387226bc4503eb,2024-12-13T03:15:05.187000 CVE-2024-1261,0,0,7451d11c24f2ac390a05020abbe5be1a7d1e877de58a9c0842a513a0e1790005,2024-11-21T08:50:11.030000 CVE-2024-1262,0,0,b26d9641a8cbc2c5642fa36dfff4a6fef92b6772e7113385af431217d75dfe5b,2024-11-21T08:50:11.167000 +CVE-2024-12628,1,1,ac808889130fae56b4e45ff31e222138f9e55a8e7c6187e647f824762405f8ac,2024-12-14T07:15:07.213000 CVE-2024-1263,0,0,1ded99eb7dd7c25043d30fb557b1a5799a79150045deb56dc782cc48f4b0c898,2024-11-21T08:50:11.303000 CVE-2024-12632,0,0,b2981d9ae0d79f88557270498f7d8919df56f26fc08631dba371165f9d0f4233,2024-12-13T21:15:09.317000 CVE-2024-1264,0,0,0a400b50d7c5417af4540851d66c40fe9607cfb1bbd030ca37354551feca3778,2024-11-21T08:50:11.460000 @@ -273604,7 +273612,7 @@ CVE-2024-9692,0,0,c09412d3ade796bbe36fcbdc283e7a2ecfb61423341d9a573b10de9b4af8a9 CVE-2024-9693,0,0,96c2aa2e3e432eefa572dcd34b83d0c8393d8a6c0331136462b7a8bf8e88cb01,2024-11-26T01:57:19.427000 CVE-2024-9694,0,0,300f71d40bb815a23c3a0bc83a96e03beb3f23d9fc0b94128148bd02f8e753bb,2024-12-03T03:15:05.123000 CVE-2024-9696,0,0,a1a81fef8596ef3bd11bad2b6e9730354c1de3321eb96ce84006b7785432034a,2024-11-25T20:42:32.327000 -CVE-2024-9698,1,1,5e054552063d72935388ddd32b131dcd11fdbed005e2b702de11d6eef70e5de8,2024-12-14T05:15:12.987000 +CVE-2024-9698,0,0,5e054552063d72935388ddd32b131dcd11fdbed005e2b702de11d6eef70e5de8,2024-12-14T05:15:12.987000 CVE-2024-9700,0,0,54706be18d7ec265f354329ca2254cb192086f991c0edb615b3764b07b3f375d,2024-11-25T19:57:41.387000 CVE-2024-9703,0,0,f74b8eb4f5c30abc9348d860f43a1acf838112c918b3b24a8823031e5bd757fc,2024-10-22T15:25:27.887000 CVE-2024-9704,0,0,447028db9bd5f1d3bac8b55d44bb1a06edbf3c8e5b267ad90ca35dbb527f8371,2024-11-25T19:19:22.113000