diff --git a/cves/2023/31xxx/CVE-2023-31860.json b/cves/2023/31xxx/CVE-2023-31860.json index d70396ef192..45af92b6461 100644 --- a/cves/2023/31xxx/CVE-2023-31860.json +++ b/cves/2023/31xxx/CVE-2023-31860.json @@ -6,7 +6,7 @@ "cveId": "CVE-2023-31860", "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", - "dateUpdated": "2024-08-02T14:56:35.661Z", + "dateUpdated": "2025-01-17T16:45:33.887Z", "dateReserved": "2023-04-29T00:00:00", "datePublished": "2023-05-23T00:00:00" }, @@ -68,6 +68,74 @@ ] } ] + }, + { + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-79", + "lang": "en", + "description": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wuzhicms/b2b/issues/3", + "tags": [ + "exploit" + ] + } + ], + "metrics": [ + { + "cvssV3_1": { + "scope": "CHANGED", + "version": "3.1", + "baseScore": 5.4, + "attackVector": "NETWORK", + "baseSeverity": "MEDIUM", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "integrityImpact": "LOW", + "userInteraction": "REQUIRED", + "attackComplexity": "LOW", + "availabilityImpact": "NONE", + "privilegesRequired": "LOW", + "confidentialityImpact": "LOW" + } + }, + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-17T16:45:26.048669Z", + "id": "CVE-2023-31860", + "options": [ + { + "Exploitation": "poc" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-17T16:45:33.887Z" + } } ] } diff --git a/cves/2023/31xxx/CVE-2023-31994.json b/cves/2023/31xxx/CVE-2023-31994.json index 3944529602d..23dd0d918ce 100644 --- a/cves/2023/31xxx/CVE-2023-31994.json +++ b/cves/2023/31xxx/CVE-2023-31994.json @@ -6,7 +6,7 @@ "cveId": "CVE-2023-31994", "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", - "dateUpdated": "2024-08-02T15:03:28.511Z", + "dateUpdated": "2025-01-17T16:42:07.446Z", "dateReserved": "2023-04-29T00:00:00", "datePublished": "2023-05-23T00:00:00" }, @@ -77,6 +77,65 @@ ] } ] + }, + { + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "lang": "en", + "description": "CWE-noinfo Not enough information" + } + ] + } + ], + "metrics": [ + { + "cvssV3_1": { + "scope": "UNCHANGED", + "version": "3.1", + "baseScore": 5.3, + "attackVector": "NETWORK", + "baseSeverity": "MEDIUM", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "integrityImpact": "NONE", + "userInteraction": "NONE", + "attackComplexity": "LOW", + "availabilityImpact": "LOW", + "privilegesRequired": "NONE", + "confidentialityImpact": "NONE" + } + }, + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-17T16:42:01.240259Z", + "id": "CVE-2023-31994", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "yes" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-17T16:42:07.446Z" + } } ] } diff --git a/cves/2024/12xxx/CVE-2024-12540.json b/cves/2024/12xxx/CVE-2024-12540.json index bb6f71e02b5..fb75a6bd154 100644 --- a/cves/2024/12xxx/CVE-2024-12540.json +++ b/cves/2024/12xxx/CVE-2024-12540.json @@ -4,122 +4,26 @@ "cveMetadata": { "cveId": "CVE-2024-12540", "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", - "state": "PUBLISHED", + "state": "REJECTED", "assignerShortName": "Wordfence", "dateReserved": "2024-12-11T20:18:22.935Z", "datePublished": "2025-01-07T03:22:00.501Z", - "dateUpdated": "2025-01-07T16:26:50.419Z" + "dateUpdated": "2025-01-17T16:45:24.984Z", + "dateRejected": "2025-01-17T16:45:24.984Z" }, "containers": { "cna": { - "providerMetadata": { - "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", - "shortName": "Wordfence", - "dateUpdated": "2025-01-07T03:22:00.501Z" - }, - "affected": [ - { - "vendor": "lddwebdesign", - "product": "LDD Directory Lite", - "versions": [ - { - "version": "*", - "status": "affected", - "lessThanOrEqual": "3.3", - "versionType": "semver" - } - ], - "defaultStatus": "unaffected" - } - ], - "descriptions": [ - { - "lang": "en", - "value": "The LDD Directory Lite plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 3.3. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." - } - ], - "title": "LDD Directory Lite <= 3.3 - Reflected Cross-Site Scripting via remove_query_arg Parameter", - "references": [ - { - "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f7675e1c-7194-4cfe-81fb-a78d75e0bb1e?source=cve" - }, - { - "url": "https://plugins.trac.wordpress.org/browser/ldd-directory-lite/trunk/templates/frontend/edit-submit.php#L10" - }, - { - "url": "https://wordpress.org/plugins/ldd-directory-lite/#developers" - } - ], - "problemTypes": [ - { - "descriptions": [ - { - "lang": "en", - "description": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", - "cweId": "CWE-79", - "type": "CWE" - } - ] - } - ], - "metrics": [ - { - "cvssV3_1": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", - "baseScore": 6.1, - "baseSeverity": "MEDIUM" - } - } - ], - "credits": [ + "rejectedReasons": [ { "lang": "en", - "type": "finder", - "value": "Peter Thaleikis" + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2024-54288. Reason: This candidate is a reservation duplicate of CVE-2024-54288. Notes: All CVE users should reference CVE-2024-54288 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage." } ], - "timeline": [ - { - "time": "2025-01-06T15:07:26.000+00:00", - "lang": "en", - "value": "Disclosed" - } - ] - }, - "adp": [ - { - "metrics": [ - { - "other": { - "type": "ssvc", - "content": { - "timestamp": "2025-01-07T15:55:00.464475Z", - "id": "CVE-2024-12540", - "options": [ - { - "Exploitation": "none" - }, - { - "Automatable": "no" - }, - { - "Technical Impact": "partial" - } - ], - "role": "CISA Coordinator", - "version": "2.0.3" - } - } - } - ], - "title": "CISA ADP Vulnrichment", - "providerMetadata": { - "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "shortName": "CISA-ADP", - "dateUpdated": "2025-01-07T16:26:50.419Z" - } + "providerMetadata": { + "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", + "shortName": "Wordfence", + "dateUpdated": "2025-01-17T16:45:24.984Z" } - ] + } } } \ No newline at end of file diff --git a/cves/2024/53xxx/CVE-2024-53683.json b/cves/2024/53xxx/CVE-2024-53683.json new file mode 100644 index 00000000000..36e9fb62a4f --- /dev/null +++ b/cves/2024/53xxx/CVE-2024-53683.json @@ -0,0 +1,152 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2024-53683", + "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", + "state": "PUBLISHED", + "assignerShortName": "icscert", + "dateReserved": "2024-12-17T14:11:48.969Z", + "datePublished": "2025-01-17T16:44:17.245Z", + "dateUpdated": "2025-01-17T16:44:17.245Z" + }, + "containers": { + "cna": { + "affected": [ + { + "defaultStatus": "unaffected", + "product": "Mobile Logic Application", + "vendor": "Ossur", + "versions": [ + { + "lessThan": "1.5.5", + "status": "affected", + "version": "0", + "versionType": "custom" + } + ] + } + ], + "credits": [ + { + "lang": "en", + "type": "finder", + "value": "Bryan Riggins reported these vulnerabilities to CISA." + } + ], + "descriptions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "A valid set of credentials in a .js file and a static token for \ncommunication were obtained from the decompiled IPA. An attacker could \nuse the information to disrupt normal use of the application by changing\n the translation files and thus weaken the integrity of normal use." + } + ], + "value": "A valid set of credentials in a .js file and a static token for \ncommunication were obtained from the decompiled IPA. An attacker could \nuse the information to disrupt normal use of the application by changing\n the translation files and thus weaken the integrity of normal use." + } + ], + "metrics": [ + { + "cvssV3_1": { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "NONE", + "baseScore": 4.4, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "privilegesRequired": "HIGH", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", + "version": "3.1" + }, + "format": "CVSS", + "scenarios": [ + { + "lang": "en", + "value": "GENERAL" + } + ] + }, + { + "cvssV4_0": { + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "attackVector": "LOCAL", + "baseScore": 5.6, + "baseSeverity": "MEDIUM", + "privilegesRequired": "HIGH", + "providerUrgency": "NOT_DEFINED", + "subAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "userInteraction": "NONE", + "valueDensity": "NOT_DEFINED", + "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N", + "version": "4.0", + "vulnAvailabilityImpact": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "HIGH", + "vulnerabilityResponseEffort": "NOT_DEFINED" + }, + "format": "CVSS", + "scenarios": [ + { + "lang": "en", + "value": "GENERAL" + } + ] + } + ], + "problemTypes": [ + { + "descriptions": [ + { + "cweId": "CWE-497", + "description": "CWE-497", + "lang": "en", + "type": "CWE" + } + ] + } + ], + "providerMetadata": { + "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", + "shortName": "icscert", + "dateUpdated": "2025-01-17T16:44:17.245Z" + }, + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-24-354-01" + } + ], + "solutions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Ossur recommends users download Version 1.5.5 or later of the mobile \napplication. The latest version of the application can be obtained \nthrough the app store on respective mobile devices. No additional action\n is required by users.\n\n
" + } + ], + "value": "Ossur recommends users download Version 1.5.5 or later of the mobile \napplication. The latest version of the application can be obtained \nthrough the app store on respective mobile devices. No additional action\n is required by users." + } + ], + "source": { + "advisory": "ICSMA-24-354-01", + "discovery": "EXTERNAL" + }, + "title": "Ossur Mobile Logic Application Exposure of Sensitive System Information to an Unauthorized Control Sphere", + "x_generator": { + "engine": "Vulnogram 0.2.0" + } + } + } +} \ No newline at end of file diff --git a/cves/2024/54xxx/CVE-2024-54681.json b/cves/2024/54xxx/CVE-2024-54681.json new file mode 100644 index 00000000000..4d47e2ea26c --- /dev/null +++ b/cves/2024/54xxx/CVE-2024-54681.json @@ -0,0 +1,152 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2024-54681", + "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", + "state": "PUBLISHED", + "assignerShortName": "icscert", + "dateReserved": "2024-12-17T14:11:48.995Z", + "datePublished": "2025-01-17T16:46:40.813Z", + "dateUpdated": "2025-01-17T16:46:40.813Z" + }, + "containers": { + "cna": { + "affected": [ + { + "defaultStatus": "unaffected", + "product": "Mobile Logic Application", + "vendor": "Ossur", + "versions": [ + { + "lessThan": "1.5.5", + "status": "affected", + "version": "0", + "versionType": "custom" + } + ] + } + ], + "credits": [ + { + "lang": "en", + "type": "finder", + "value": "Bryan Riggins reported these vulnerabilities to CISA." + } + ], + "descriptions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Multiple bash files were present in the application's private directory.\n Bash files can be used on their own, by an attacker that has already \nfull access to the mobile platform to compromise the translations for \nthe application." + } + ], + "value": "Multiple bash files were present in the application's private directory.\n Bash files can be used on their own, by an attacker that has already \nfull access to the mobile platform to compromise the translations for \nthe application." + } + ], + "metrics": [ + { + "cvssV3_1": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 3.5, + "baseSeverity": "LOW", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", + "version": "3.1" + }, + "format": "CVSS", + "scenarios": [ + { + "lang": "en", + "value": "GENERAL" + } + ] + }, + { + "cvssV4_0": { + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "attackVector": "NETWORK", + "baseScore": 2, + "baseSeverity": "LOW", + "privilegesRequired": "LOW", + "providerUrgency": "NOT_DEFINED", + "subAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "userInteraction": "ACTIVE", + "valueDensity": "NOT_DEFINED", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", + "version": "4.0", + "vulnAvailabilityImpact": "LOW", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnerabilityResponseEffort": "NOT_DEFINED" + }, + "format": "CVSS", + "scenarios": [ + { + "lang": "en", + "value": "GENERAL" + } + ] + } + ], + "problemTypes": [ + { + "descriptions": [ + { + "cweId": "CWE-77", + "description": "CWE-77 Command Injection", + "lang": "en", + "type": "CWE" + } + ] + } + ], + "providerMetadata": { + "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", + "shortName": "icscert", + "dateUpdated": "2025-01-17T16:46:40.813Z" + }, + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-24-354-01" + } + ], + "solutions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Ossur recommends users download Version 1.5.5 or later of the mobile \napplication. The latest version of the application can be obtained \nthrough the app store on respective mobile devices. No additional action\n is required by users.\n\n
" + } + ], + "value": "Ossur recommends users download Version 1.5.5 or later of the mobile \napplication. The latest version of the application can be obtained \nthrough the app store on respective mobile devices. No additional action\n is required by users." + } + ], + "source": { + "advisory": "ICSMA-24-354-01", + "discovery": "EXTERNAL" + }, + "title": "Ossur Mobile Logic Application Command Injection", + "x_generator": { + "engine": "Vulnogram 0.2.0" + } + } + } +} \ No newline at end of file diff --git a/cves/delta.json b/cves/delta.json index b44c68d372a..5a9bcc571d3 100644 --- a/cves/delta.json +++ b/cves/delta.json @@ -1,25 +1,38 @@ { - "fetchTime": "2025-01-17T16:40:20.311Z", - "numberOfChanges": 3, - "new": [], + "fetchTime": "2025-01-17T16:46:57.953Z", + "numberOfChanges": 5, + "new": [ + { + "cveId": "CVE-2024-53683", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-53683", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/53xxx/CVE-2024-53683.json", + "dateUpdated": "2025-01-17T16:44:17.245Z" + }, + { + "cveId": "CVE-2024-54681", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-54681", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/54xxx/CVE-2024-54681.json", + "dateUpdated": "2025-01-17T16:46:40.813Z" + } + ], "updated": [ { - "cveId": "CVE-2023-30469", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30469", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30469.json", - "dateUpdated": "2025-01-17T16:32:42.936Z" + "cveId": "CVE-2023-31860", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31860", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31860.json", + "dateUpdated": "2025-01-17T16:45:33.887Z" }, { - "cveId": "CVE-2023-31995", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31995", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31995.json", - "dateUpdated": "2025-01-17T16:38:42.192Z" + "cveId": "CVE-2023-31994", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31994", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31994.json", + "dateUpdated": "2025-01-17T16:42:07.446Z" }, { - "cveId": "CVE-2023-31996", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31996", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31996.json", - "dateUpdated": "2025-01-17T16:33:53.956Z" + "cveId": "CVE-2024-12540", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12540", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12540.json", + "dateUpdated": "2025-01-17T16:45:24.984Z" } ], "error": [] diff --git a/cves/deltaLog.json b/cves/deltaLog.json index 4dad152bc71..b869aa1271b 100644 --- a/cves/deltaLog.json +++ b/cves/deltaLog.json @@ -1,4 +1,43 @@ [ + { + "fetchTime": "2025-01-17T16:46:57.953Z", + "numberOfChanges": 5, + "new": [ + { + "cveId": "CVE-2024-53683", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-53683", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/53xxx/CVE-2024-53683.json", + "dateUpdated": "2025-01-17T16:44:17.245Z" + }, + { + "cveId": "CVE-2024-54681", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-54681", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/54xxx/CVE-2024-54681.json", + "dateUpdated": "2025-01-17T16:46:40.813Z" + } + ], + "updated": [ + { + "cveId": "CVE-2023-31860", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31860", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31860.json", + "dateUpdated": "2025-01-17T16:45:33.887Z" + }, + { + "cveId": "CVE-2023-31994", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31994", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31994.json", + "dateUpdated": "2025-01-17T16:42:07.446Z" + }, + { + "cveId": "CVE-2024-12540", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12540", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12540.json", + "dateUpdated": "2025-01-17T16:45:24.984Z" + } + ], + "error": [] + }, { "fetchTime": "2025-01-17T16:40:20.311Z", "numberOfChanges": 3, @@ -128155,139 +128194,5 @@ } ], "error": [] - }, - { - "fetchTime": "2024-12-18T16:42:14.302Z", - "numberOfChanges": 21, - "new": [], - "updated": [ - { - "cveId": "CVE-2023-21122", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21122", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21122.json", - "dateUpdated": "2024-12-18T16:41:50.563Z" - }, - { - "cveId": "CVE-2023-21123", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21123", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21123.json", - "dateUpdated": "2024-12-18T16:40:39.246Z" - }, - { - "cveId": "CVE-2023-21124", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21124", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21124.json", - "dateUpdated": "2024-12-18T16:38:57.553Z" - }, - { - "cveId": "CVE-2023-21126", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21126", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21126.json", - "dateUpdated": "2024-12-18T16:37:36.327Z" - }, - { - "cveId": "CVE-2023-21127", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21127", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21127.json", - "dateUpdated": "2024-12-18T16:35:46.994Z" - }, - { - "cveId": "CVE-2023-21128", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21128", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21128.json", - "dateUpdated": "2024-12-18T16:34:10.571Z" - }, - { - "cveId": "CVE-2024-11254", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11254", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11254.json", - "dateUpdated": "2024-12-18T16:35:04.395Z" - }, - { - "cveId": "CVE-2024-11295", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11295", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11295.json", - "dateUpdated": "2024-12-18T16:33:27.786Z" - }, - { - "cveId": "CVE-2024-11439", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11439", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11439.json", - "dateUpdated": "2024-12-18T16:36:59.055Z" - }, - { - "cveId": "CVE-2024-11748", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11748", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11748.json", - "dateUpdated": "2024-12-18T16:36:48.159Z" - }, - { - "cveId": "CVE-2024-11881", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11881", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11881.json", - "dateUpdated": "2024-12-18T16:36:25.228Z" - }, - { - "cveId": "CVE-2024-12025", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12025", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12025.json", - "dateUpdated": "2024-12-18T16:35:42.582Z" - }, - { - "cveId": "CVE-2024-12061", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12061", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12061.json", - "dateUpdated": "2024-12-18T16:33:59.336Z" - }, - { - "cveId": "CVE-2024-12250", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12250", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12250.json", - "dateUpdated": "2024-12-18T16:34:14.436Z" - }, - { - "cveId": "CVE-2024-12259", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12259", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12259.json", - "dateUpdated": "2024-12-18T16:34:53.057Z" - }, - { - "cveId": "CVE-2024-12287", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12287", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12287.json", - "dateUpdated": "2024-12-18T16:33:42.690Z" - }, - { - "cveId": "CVE-2024-12432", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12432", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12432.json", - "dateUpdated": "2024-12-18T16:35:53.912Z" - }, - { - "cveId": "CVE-2024-12449", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12449", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12449.json", - "dateUpdated": "2024-12-18T16:34:34.698Z" - }, - { - "cveId": "CVE-2024-12500", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12500", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12500.json", - "dateUpdated": "2024-12-18T16:36:36.340Z" - }, - { - "cveId": "CVE-2024-12513", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12513", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12513.json", - "dateUpdated": "2024-12-18T16:36:10.126Z" - }, - { - "cveId": "CVE-2024-12596", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12596", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12596.json", - "dateUpdated": "2024-12-18T16:34:43.867Z" - } - ], - "error": [] } ] \ No newline at end of file