diff --git a/cves/2024/13xxx/CVE-2024-13108.json b/cves/2024/13xxx/CVE-2024-13108.json new file mode 100644 index 000000000000..47d2091663fa --- /dev/null +++ b/cves/2024/13xxx/CVE-2024-13108.json @@ -0,0 +1,163 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2024-13108", + "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "state": "PUBLISHED", + "assignerShortName": "VulDB", + "dateReserved": "2025-01-01T08:50:37.724Z", + "datePublished": "2025-01-02T12:31:05.759Z", + "dateUpdated": "2025-01-02T12:31:05.759Z" + }, + "containers": { + "cna": { + "providerMetadata": { + "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "shortName": "VulDB", + "dateUpdated": "2025-01-02T12:31:05.759Z" + }, + "title": "D-Link DIR-816 A2 form2NetSniper.cgi access control", + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-284", + "lang": "en", + "description": "Improper Access Controls" + } + ] + }, + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-266", + "lang": "en", + "description": "Incorrect Privilege Assignment" + } + ] + } + ], + "affected": [ + { + "vendor": "D-Link", + "product": "DIR-816 A2", + "versions": [ + { + "version": "1.10CNB05_R1B011D88210", + "status": "affected" + } + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in D-Link DIR-816 A2 1.10CNB05_R1B011D88210. It has been declared as critical. This vulnerability affects unknown code of the file /goform/form2NetSniper.cgi. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "de", + "value": "In D-Link DIR-816 A2 1.10CNB05_R1B011D88210 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /goform/form2NetSniper.cgi. Durch Manipulieren mit unbekannten Daten kann eine improper access controls-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung." + } + ], + "metrics": [ + { + "cvssV4_0": { + "version": "4.0", + "baseScore": 6.9, + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV3_1": { + "version": "3.1", + "baseScore": 5.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV3_0": { + "version": "3.0", + "baseScore": 5.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV2_0": { + "version": "2.0", + "baseScore": 5, + "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N" + } + } + ], + "timeline": [ + { + "time": "2025-01-01T00:00:00.000Z", + "lang": "en", + "value": "Advisory disclosed" + }, + { + "time": "2025-01-01T01:00:00.000Z", + "lang": "en", + "value": "VulDB entry created" + }, + { + "time": "2025-01-01T09:55:52.000Z", + "lang": "en", + "value": "VulDB entry last update" + } + ], + "credits": [ + { + "lang": "en", + "value": "yhryhryhr_tu (VulDB User)", + "type": "reporter" + } + ], + "references": [ + { + "url": "https://vuldb.com/?id.289924", + "name": "VDB-289924 | D-Link DIR-816 A2 form2NetSniper.cgi access control", + "tags": [ + "vdb-entry" + ] + }, + { + "url": "https://vuldb.com/?ctiid.289924", + "name": "VDB-289924 | CTI Indicators (IOB, IOC, TTP, IOA)", + "tags": [ + "signature", + "permissions-required" + ] + }, + { + "url": "https://vuldb.com/?submit.472088", + "name": "Submit #472088 | D-Link DIR-816 A2 v1.10 Improper Access Controls", + "tags": [ + "third-party-advisory" + ] + }, + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Unauthorized_Vulnerability/D-Link/DIR-816/form2NetSniper.md", + "tags": [ + "exploit" + ] + }, + { + "url": "https://www.dlink.com/", + "tags": [ + "product" + ] + } + ], + "tags": [ + "unsupported-when-assigned" + ] + } + } +} \ No newline at end of file diff --git a/cves/2024/56xxx/CVE-2024-56014.json b/cves/2024/56xxx/CVE-2024-56014.json new file mode 100644 index 000000000000..9721369e32c3 --- /dev/null +++ b/cves/2024/56xxx/CVE-2024-56014.json @@ -0,0 +1,123 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2024-56014", + "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", + "state": "PUBLISHED", + "assignerShortName": "Patchstack", + "dateReserved": "2024-12-14T19:42:35.790Z", + "datePublished": "2025-01-02T12:25:45.625Z", + "dateUpdated": "2025-01-02T12:25:45.625Z" + }, + "containers": { + "cna": { + "affected": [ + { + "collectionURL": "https://wordpress.org/themes", + "defaultStatus": "unaffected", + "packageName": "olivia", + "product": "Olivia", + "vendor": "Markyis Cool", + "versions": [ + { + "lessThanOrEqual": "0.9.5", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ] + } + ], + "credits": [ + { + "lang": "en", + "type": "finder", + "user": "00000000-0000-4000-9000-000000000000", + "value": "0xd4rk5id3 (Patchstack Alliance)" + } + ], + "descriptions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Markyis Cool Olivia allows Reflected XSS.

This issue affects Olivia: from n/a through 0.9.5.

" + } + ], + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Markyis Cool Olivia allows Reflected XSS.This issue affects Olivia: from n/a through 0.9.5." + } + ], + "impacts": [ + { + "capecId": "CAPEC-591", + "descriptions": [ + { + "lang": "en", + "value": "CAPEC-591 Reflected XSS" + } + ] + } + ], + "metrics": [ + { + "cvssV3_1": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" + }, + "format": "CVSS", + "scenarios": [ + { + "lang": "en", + "value": "GENERAL" + } + ] + } + ], + "problemTypes": [ + { + "descriptions": [ + { + "cweId": "CWE-79", + "description": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "lang": "en", + "type": "CWE" + } + ] + } + ], + "providerMetadata": { + "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", + "shortName": "Patchstack", + "dateUpdated": "2025-01-02T12:25:45.625Z" + }, + "references": [ + { + "tags": [ + "vdb-entry" + ], + "url": "https://patchstack.com/database/wordpress/theme/olivia/vulnerability/wordpress-olivia-theme-0-9-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ], + "source": { + "discovery": "EXTERNAL" + }, + "title": "WordPress Olivia Theme <= 0.9.5 - Reflected Cross Site Scripting (XSS) vulnerability", + "x_generator": { + "engine": "Vulnogram 0.2.0" + } + } + } +} \ No newline at end of file diff --git a/cves/2024/56xxx/CVE-2024-56257.json b/cves/2024/56xxx/CVE-2024-56257.json new file mode 100644 index 000000000000..9cd089f727ec --- /dev/null +++ b/cves/2024/56xxx/CVE-2024-56257.json @@ -0,0 +1,140 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2024-56257", + "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", + "state": "PUBLISHED", + "assignerShortName": "Patchstack", + "dateReserved": "2024-12-18T19:04:26.187Z", + "datePublished": "2025-01-02T12:23:28.890Z", + "dateUpdated": "2025-01-02T12:23:45.655Z" + }, + "containers": { + "cna": { + "affected": [ + { + "defaultStatus": "unaffected", + "product": "Coins MarketCap", + "vendor": "CoolPlugins", + "versions": [ + { + "changes": [ + { + "at": "5.5.9", + "status": "unaffected" + } + ], + "lessThanOrEqual": "5.5.8", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ] + } + ], + "credits": [ + { + "lang": "en", + "type": "finder", + "user": "00000000-0000-4000-9000-000000000000", + "value": "Trương Hữu Phúc / truonghuuphuc (Patchstack Alliance)" + } + ], + "descriptions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CoolPlugins Coins MarketCap allows DOM-Based XSS.

This issue affects Coins MarketCap: from n/a through 5.5.8.

" + } + ], + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CoolPlugins Coins MarketCap allows DOM-Based XSS.This issue affects Coins MarketCap: from n/a through 5.5.8." + } + ], + "impacts": [ + { + "capecId": "CAPEC-588", + "descriptions": [ + { + "lang": "en", + "value": "CAPEC-588 DOM-Based XSS" + } + ] + } + ], + "metrics": [ + { + "cvssV3_1": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" + }, + "format": "CVSS", + "scenarios": [ + { + "lang": "en", + "value": "GENERAL" + } + ] + } + ], + "problemTypes": [ + { + "descriptions": [ + { + "cweId": "CWE-79", + "description": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "lang": "en", + "type": "CWE" + } + ] + } + ], + "providerMetadata": { + "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", + "shortName": "Patchstack", + "dateUpdated": "2025-01-02T12:23:45.655Z" + }, + "references": [ + { + "tags": [ + "vdb-entry" + ], + "url": "https://patchstack.com/database/wordpress/plugin/coins-marketcap/vulnerability/wordpress-coins-marketcap-plugin-5-5-8-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ], + "solutions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update the WordPress Coins MarketCap plugin to the latest available version (at least 5.5.9)." + } + ], + "value": "Update the WordPress Coins MarketCap plugin to the latest available version (at least 5.5.9)." + } + ], + "source": { + "discovery": "EXTERNAL" + }, + "title": "WordPress Coins MarketCap plugin <= 5.5.8 - Cross Site Scripting (XSS) vulnerability", + "x_generator": { + "engine": "Vulnogram 0.2.0" + } + } + } +} \ No newline at end of file diff --git a/cves/2024/56xxx/CVE-2024-56268.json b/cves/2024/56xxx/CVE-2024-56268.json new file mode 100644 index 000000000000..7de7acce7e69 --- /dev/null +++ b/cves/2024/56xxx/CVE-2024-56268.json @@ -0,0 +1,142 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2024-56268", + "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", + "state": "PUBLISHED", + "assignerShortName": "Patchstack", + "dateReserved": "2024-12-18T19:04:36.270Z", + "datePublished": "2025-01-02T12:22:08.760Z", + "dateUpdated": "2025-01-02T12:22:08.760Z" + }, + "containers": { + "cna": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "defaultStatus": "unaffected", + "packageName": "post-grid-elementor-addon", + "product": "Post Grid Elementor Addon", + "vendor": "WP Hait", + "versions": [ + { + "changes": [ + { + "at": "2.0.19", + "status": "unaffected" + } + ], + "lessThanOrEqual": "2.0.18", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ] + } + ], + "credits": [ + { + "lang": "en", + "type": "finder", + "user": "00000000-0000-4000-9000-000000000000", + "value": "ghsinfosec (Patchstack Alliance)" + } + ], + "descriptions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Hait Post Grid Elementor Addon allows Stored XSS.

This issue affects Post Grid Elementor Addon: from n/a through 2.0.18.

" + } + ], + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Hait Post Grid Elementor Addon allows Stored XSS.This issue affects Post Grid Elementor Addon: from n/a through 2.0.18." + } + ], + "impacts": [ + { + "capecId": "CAPEC-592", + "descriptions": [ + { + "lang": "en", + "value": "CAPEC-592 Stored XSS" + } + ] + } + ], + "metrics": [ + { + "cvssV3_1": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" + }, + "format": "CVSS", + "scenarios": [ + { + "lang": "en", + "value": "GENERAL" + } + ] + } + ], + "problemTypes": [ + { + "descriptions": [ + { + "cweId": "CWE-79", + "description": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "lang": "en", + "type": "CWE" + } + ] + } + ], + "providerMetadata": { + "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", + "shortName": "Patchstack", + "dateUpdated": "2025-01-02T12:22:08.760Z" + }, + "references": [ + { + "tags": [ + "vdb-entry" + ], + "url": "https://patchstack.com/database/wordpress/plugin/post-grid-elementor-addon/vulnerability/wordpress-post-grid-elementor-addon-plugin-2-0-18-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ], + "solutions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update the WordPress Post Grid Elementor Addon plugin to the latest available version (at least 2.0.19)." + } + ], + "value": "Update the WordPress Post Grid Elementor Addon plugin to the latest available version (at least 2.0.19)." + } + ], + "source": { + "discovery": "EXTERNAL" + }, + "title": "WordPress Post Grid Elementor Addon plugin <= 2.0.18 - Cross Site Scripting (XSS) vulnerability", + "x_generator": { + "engine": "Vulnogram 0.2.0" + } + } + } +} \ No newline at end of file diff --git a/cves/delta.json b/cves/delta.json index e7ce812a6da0..56158f9acbc5 100644 --- a/cves/delta.json +++ b/cves/delta.json @@ -1,900 +1,30 @@ { - "fetchTime": "2025-01-02T12:07:14.702Z", - "numberOfChanges": 149, + "fetchTime": "2025-01-02T12:33:42.276Z", + "numberOfChanges": 4, "new": [ { - "cveId": "CVE-2023-44258", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44258", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44258.json", - "dateUpdated": "2025-01-02T11:59:46.069Z" + "cveId": "CVE-2024-13108", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-13108", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/13xxx/CVE-2024-13108.json", + "dateUpdated": "2025-01-02T12:31:05.759Z" }, { - "cveId": "CVE-2023-44988", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44988", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44988.json", - "dateUpdated": "2025-01-02T11:59:46.731Z" + "cveId": "CVE-2024-56014", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56014", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56014.json", + "dateUpdated": "2025-01-02T12:25:45.625Z" }, { - "cveId": "CVE-2023-45002", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45002", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45002.json", - "dateUpdated": "2025-01-02T11:59:47.346Z" + "cveId": "CVE-2024-56257", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56257", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56257.json", + "dateUpdated": "2025-01-02T12:23:45.655Z" }, { - "cveId": "CVE-2023-45045", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45045", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45045.json", - "dateUpdated": "2025-01-02T11:59:47.939Z" - }, - { - "cveId": "CVE-2023-45061", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45061", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45061.json", - "dateUpdated": "2025-01-02T11:59:48.514Z" - }, - { - "cveId": "CVE-2023-45101", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45101", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45101.json", - "dateUpdated": "2025-01-02T11:59:49.130Z" - }, - { - "cveId": "CVE-2023-45104", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45104", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45104.json", - "dateUpdated": "2025-01-02T11:59:49.780Z" - }, - { - "cveId": "CVE-2023-45110", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45110", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45110.json", - "dateUpdated": "2025-01-02T11:59:50.374Z" - }, - { - "cveId": "CVE-2023-45271", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45271", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45271.json", - "dateUpdated": "2025-01-02T11:59:50.933Z" - }, - { - "cveId": "CVE-2023-45275", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45275", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45275.json", - "dateUpdated": "2025-01-02T11:59:51.535Z" - }, - { - "cveId": "CVE-2023-45631", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45631", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45631.json", - "dateUpdated": "2025-01-02T11:59:52.114Z" - }, - { - "cveId": "CVE-2023-45636", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45636", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45636.json", - "dateUpdated": "2025-01-02T11:59:52.682Z" - }, - { - "cveId": "CVE-2023-45649", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45649", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45649.json", - "dateUpdated": "2025-01-02T11:59:53.263Z" - }, - { - "cveId": "CVE-2023-45760", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45760", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45760.json", - "dateUpdated": "2025-01-02T11:59:53.833Z" - }, - { - "cveId": "CVE-2023-45765", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45765", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45765.json", - "dateUpdated": "2025-01-02T11:59:54.423Z" - }, - { - "cveId": "CVE-2023-45766", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45766", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45766.json", - "dateUpdated": "2025-01-02T11:59:55.392Z" - }, - { - "cveId": "CVE-2023-45828", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45828", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45828.json", - "dateUpdated": "2025-01-02T11:59:56.028Z" - }, - { - "cveId": "CVE-2023-46073", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46073", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46073.json", - "dateUpdated": "2025-01-02T11:59:56.618Z" - }, - { - "cveId": "CVE-2023-46079", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46079", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46079.json", - "dateUpdated": "2025-01-02T11:59:57.191Z" - }, - { - "cveId": "CVE-2023-46080", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46080", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46080.json", - "dateUpdated": "2025-01-02T11:59:57.760Z" - }, - { - "cveId": "CVE-2023-46082", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46082", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46082.json", - "dateUpdated": "2025-01-02T11:59:58.339Z" - }, - { - "cveId": "CVE-2023-46083", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46083", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46083.json", - "dateUpdated": "2025-01-02T11:59:58.922Z" - }, - { - "cveId": "CVE-2023-46188", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46188", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46188.json", - "dateUpdated": "2025-01-02T11:59:59.522Z" - }, - { - "cveId": "CVE-2023-46195", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46195", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46195.json", - "dateUpdated": "2025-01-02T12:00:04.881Z" - }, - { - "cveId": "CVE-2023-46196", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46196", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46196.json", - "dateUpdated": "2025-01-02T12:00:11.708Z" - }, - { - "cveId": "CVE-2023-46203", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46203", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46203.json", - "dateUpdated": "2025-01-02T12:00:15.778Z" - }, - { - "cveId": "CVE-2023-46206", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46206", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46206.json", - "dateUpdated": "2025-01-02T12:00:16.727Z" - }, - { - "cveId": "CVE-2023-46309", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46309", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46309.json", - "dateUpdated": "2025-01-02T12:00:17.479Z" - }, - { - "cveId": "CVE-2023-46605", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46605", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46605.json", - "dateUpdated": "2025-01-02T12:00:18.293Z" - }, - { - "cveId": "CVE-2023-46606", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46606", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46606.json", - "dateUpdated": "2025-01-02T12:00:18.952Z" - }, - { - "cveId": "CVE-2023-46607", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46607", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46607.json", - "dateUpdated": "2025-01-02T12:00:19.580Z" - }, - { - "cveId": "CVE-2023-46608", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46608", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46608.json", - "dateUpdated": "2025-01-02T12:00:20.249Z" - }, - { - "cveId": "CVE-2023-46609", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46609", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46609.json", - "dateUpdated": "2025-01-02T12:00:20.875Z" - }, - { - "cveId": "CVE-2023-46610", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46610", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46610.json", - "dateUpdated": "2025-01-02T12:00:21.498Z" - }, - { - "cveId": "CVE-2023-46611", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46611", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46611.json", - "dateUpdated": "2025-01-02T12:00:22.156Z" - }, - { - "cveId": "CVE-2023-46612", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46612", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46612.json", - "dateUpdated": "2025-01-02T12:00:22.765Z" - }, - { - "cveId": "CVE-2023-46616", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46616", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46616.json", - "dateUpdated": "2025-01-02T12:00:23.490Z" - }, - { - "cveId": "CVE-2023-46628", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46628", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46628.json", - "dateUpdated": "2025-01-02T12:00:24.152Z" - }, - { - "cveId": "CVE-2023-46631", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46631", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46631.json", - "dateUpdated": "2025-01-02T12:00:24.765Z" - }, - { - "cveId": "CVE-2023-46632", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46632", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46632.json", - "dateUpdated": "2025-01-02T12:00:25.390Z" - }, - { - "cveId": "CVE-2023-46633", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46633", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46633.json", - "dateUpdated": "2025-01-02T12:00:25.979Z" - }, - { - "cveId": "CVE-2023-46635", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46635", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46635.json", - "dateUpdated": "2025-01-02T12:00:26.584Z" - }, - { - "cveId": "CVE-2023-46637", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46637", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46637.json", - "dateUpdated": "2025-01-02T12:00:27.182Z" - }, - { - "cveId": "CVE-2023-46639", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46639", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46639.json", - "dateUpdated": "2025-01-02T12:00:27.782Z" - }, - { - "cveId": "CVE-2023-46644", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46644", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46644.json", - "dateUpdated": "2025-01-02T12:00:28.369Z" - }, - { - "cveId": "CVE-2023-47179", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47179", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47179.json", - "dateUpdated": "2025-01-02T12:00:28.951Z" - }, - { - "cveId": "CVE-2023-47180", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47180", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47180.json", - "dateUpdated": "2025-01-02T12:00:29.545Z" - }, - { - "cveId": "CVE-2023-47183", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47183", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47183.json", - "dateUpdated": "2025-01-02T12:00:30.341Z" - }, - { - "cveId": "CVE-2023-47187", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47187", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47187.json", - "dateUpdated": "2025-01-02T12:00:30.933Z" - }, - { - "cveId": "CVE-2023-47188", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47188", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47188.json", - "dateUpdated": "2025-01-02T12:00:31.504Z" - }, - { - "cveId": "CVE-2023-47224", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47224", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47224.json", - "dateUpdated": "2025-01-02T12:00:32.129Z" - }, - { - "cveId": "CVE-2023-47225", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47225", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47225.json", - "dateUpdated": "2025-01-02T12:00:32.729Z" - }, - { - "cveId": "CVE-2023-47241", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47241", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47241.json", - "dateUpdated": "2025-01-02T12:00:33.359Z" - }, - { - "cveId": "CVE-2023-47515", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47515", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47515.json", - "dateUpdated": "2025-01-02T12:00:33.948Z" - }, - { - "cveId": "CVE-2023-47523", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47523", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47523.json", - "dateUpdated": "2025-01-02T12:00:34.534Z" - }, - { - "cveId": "CVE-2023-47557", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47557", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47557.json", - "dateUpdated": "2025-01-02T12:00:35.158Z" - }, - { - "cveId": "CVE-2023-47647", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47647", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47647.json", - "dateUpdated": "2025-01-02T12:00:35.748Z" - }, - { - "cveId": "CVE-2023-47648", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47648", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47648.json", - "dateUpdated": "2025-01-02T12:00:36.326Z" - }, - { - "cveId": "CVE-2023-47661", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47661", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47661.json", - "dateUpdated": "2025-01-02T12:00:36.927Z" - }, - { - "cveId": "CVE-2023-47689", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47689", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47689.json", - "dateUpdated": "2025-01-02T12:00:37.500Z" - }, - { - "cveId": "CVE-2023-47692", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47692", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47692.json", - "dateUpdated": "2025-01-02T12:00:38.156Z" - }, - { - "cveId": "CVE-2023-47693", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47693", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47693.json", - "dateUpdated": "2025-01-02T12:00:38.749Z" - }, - { - "cveId": "CVE-2024-13107", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-13107", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/13xxx/CVE-2024-13107.json", - "dateUpdated": "2025-01-02T12:00:17.338Z" - }, - { - "cveId": "CVE-2024-37093", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37093", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37093.json", - "dateUpdated": "2025-01-02T12:00:39.514Z" - }, - { - "cveId": "CVE-2024-37102", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37102", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37102.json", - "dateUpdated": "2025-01-02T12:00:40.257Z" - }, - { - "cveId": "CVE-2024-37103", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37103", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37103.json", - "dateUpdated": "2025-01-02T12:00:40.865Z" - }, - { - "cveId": "CVE-2024-37104", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37104", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37104.json", - "dateUpdated": "2025-01-02T12:00:41.473Z" - }, - { - "cveId": "CVE-2024-37235", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37235", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37235.json", - "dateUpdated": "2025-01-02T12:00:42.100Z" - }, - { - "cveId": "CVE-2024-37236", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37236", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37236.json", - "dateUpdated": "2025-01-02T12:00:42.709Z" - }, - { - "cveId": "CVE-2024-37238", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37238", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37238.json", - "dateUpdated": "2025-01-02T12:00:43.267Z" - }, - { - "cveId": "CVE-2024-37240", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37240", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37240.json", - "dateUpdated": "2025-01-02T12:00:43.867Z" - }, - { - "cveId": "CVE-2024-37242", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37242", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37242.json", - "dateUpdated": "2025-01-02T12:00:44.450Z" - }, - { - "cveId": "CVE-2024-37243", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37243", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37243.json", - "dateUpdated": "2025-01-02T12:00:45.355Z" - }, - { - "cveId": "CVE-2024-37272", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37272", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37272.json", - "dateUpdated": "2025-01-02T12:00:46.032Z" - }, - { - "cveId": "CVE-2024-37274", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37274", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37274.json", - "dateUpdated": "2025-01-02T12:00:46.649Z" - }, - { - "cveId": "CVE-2024-37412", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37412", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37412.json", - "dateUpdated": "2025-01-02T12:00:47.258Z" - }, - { - "cveId": "CVE-2024-37413", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37413", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37413.json", - "dateUpdated": "2025-01-02T12:00:47.916Z" - }, - { - "cveId": "CVE-2024-37417", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37417", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37417.json", - "dateUpdated": "2025-01-02T12:00:48.533Z" - }, - { - "cveId": "CVE-2024-37421", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37421", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37421.json", - "dateUpdated": "2025-01-02T12:00:49.121Z" - }, - { - "cveId": "CVE-2024-37426", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37426", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37426.json", - "dateUpdated": "2025-01-02T12:00:49.713Z" - }, - { - "cveId": "CVE-2024-37431", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37431", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37431.json", - "dateUpdated": "2025-01-02T12:00:50.297Z" - }, - { - "cveId": "CVE-2024-37435", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37435", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37435.json", - "dateUpdated": "2025-01-02T12:00:50.873Z" - }, - { - "cveId": "CVE-2024-37441", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37441", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37441.json", - "dateUpdated": "2025-01-02T12:00:51.452Z" - }, - { - "cveId": "CVE-2024-37448", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37448", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37448.json", - "dateUpdated": "2025-01-02T12:00:52.057Z" - }, - { - "cveId": "CVE-2024-37450", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37450", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37450.json", - "dateUpdated": "2025-01-02T12:00:52.665Z" - }, - { - "cveId": "CVE-2024-37451", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37451", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37451.json", - "dateUpdated": "2025-01-02T12:00:53.246Z" - }, - { - "cveId": "CVE-2024-37458", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37458", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37458.json", - "dateUpdated": "2025-01-02T12:00:53.830Z" - }, - { - "cveId": "CVE-2024-37467", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37467", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37467.json", - "dateUpdated": "2025-01-02T12:00:54.403Z" - }, - { - "cveId": "CVE-2024-37469", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37469", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37469.json", - "dateUpdated": "2025-01-02T12:00:54.991Z" - }, - { - "cveId": "CVE-2024-37473", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37473", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37473.json", - "dateUpdated": "2025-01-02T12:00:55.611Z" - }, - { - "cveId": "CVE-2024-37478", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37478", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37478.json", - "dateUpdated": "2025-01-02T12:00:56.190Z" - }, - { - "cveId": "CVE-2024-37490", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37490", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37490.json", - "dateUpdated": "2025-01-02T12:00:56.765Z" - }, - { - "cveId": "CVE-2024-37491", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37491", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37491.json", - "dateUpdated": "2025-01-02T12:00:57.359Z" - }, - { - "cveId": "CVE-2024-37493", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37493", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37493.json", - "dateUpdated": "2025-01-02T12:00:57.947Z" - }, - { - "cveId": "CVE-2024-37503", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37503", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37503.json", - "dateUpdated": "2025-01-02T12:00:58.527Z" - }, - { - "cveId": "CVE-2024-37508", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37508", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37508.json", - "dateUpdated": "2025-01-02T12:00:59.095Z" - }, - { - "cveId": "CVE-2024-37511", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37511", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37511.json", - "dateUpdated": "2025-01-02T12:00:59.680Z" - }, - { - "cveId": "CVE-2024-37518", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37518", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37518.json", - "dateUpdated": "2025-01-02T12:01:00.614Z" - }, - { - "cveId": "CVE-2024-37540", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37540", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37540.json", - "dateUpdated": "2025-01-02T12:01:01.252Z" - }, - { - "cveId": "CVE-2024-37543", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37543", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37543.json", - "dateUpdated": "2025-01-02T12:01:02.297Z" - }, - { - "cveId": "CVE-2024-37937", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37937", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37937.json", - "dateUpdated": "2025-01-02T12:01:02.910Z" - }, - { - "cveId": "CVE-2024-38691", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38691", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38691.json", - "dateUpdated": "2025-01-02T12:01:03.529Z" - }, - { - "cveId": "CVE-2024-38729", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38729", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38729.json", - "dateUpdated": "2025-01-02T12:01:04.146Z" - }, - { - "cveId": "CVE-2024-38751", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38751", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38751.json", - "dateUpdated": "2025-01-02T12:01:04.748Z" - }, - { - "cveId": "CVE-2024-38753", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38753", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38753.json", - "dateUpdated": "2025-01-02T12:01:05.330Z" - }, - { - "cveId": "CVE-2024-38754", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38754", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38754.json", - "dateUpdated": "2025-01-02T12:01:05.907Z" - }, - { - "cveId": "CVE-2024-38762", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38762", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38762.json", - "dateUpdated": "2025-01-02T12:01:06.486Z" - }, - { - "cveId": "CVE-2024-38763", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38763", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38763.json", - "dateUpdated": "2025-01-02T12:01:07.075Z" - }, - { - "cveId": "CVE-2024-38765", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38765", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38765.json", - "dateUpdated": "2025-01-02T12:01:07.664Z" - }, - { - "cveId": "CVE-2024-38766", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38766", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38766.json", - "dateUpdated": "2025-01-02T12:01:08.282Z" - }, - { - "cveId": "CVE-2024-38789", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38789", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38789.json", - "dateUpdated": "2025-01-02T12:01:08.872Z" - }, - { - "cveId": "CVE-2024-38790", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38790", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38790.json", - "dateUpdated": "2025-01-02T12:01:09.453Z" - }, - { - "cveId": "CVE-2024-43927", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-43927", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/43xxx/CVE-2024-43927.json", - "dateUpdated": "2025-01-02T12:01:10.166Z" - }, - { - "cveId": "CVE-2024-56018", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56018", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56018.json", - "dateUpdated": "2025-01-02T12:01:10.800Z" - }, - { - "cveId": "CVE-2024-56022", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56022", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56022.json", - "dateUpdated": "2025-01-02T12:01:11.406Z" - }, - { - "cveId": "CVE-2024-56023", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56023", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56023.json", - "dateUpdated": "2025-01-02T12:01:12.025Z" - }, - { - "cveId": "CVE-2024-56024", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56024", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56024.json", - "dateUpdated": "2025-01-02T12:01:12.628Z" - }, - { - "cveId": "CVE-2024-56025", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56025", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56025.json", - "dateUpdated": "2025-01-02T12:01:13.211Z" - }, - { - "cveId": "CVE-2024-56026", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56026", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56026.json", - "dateUpdated": "2025-01-02T12:01:13.808Z" - }, - { - "cveId": "CVE-2024-56236", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56236", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56236.json", - "dateUpdated": "2025-01-02T12:01:14.414Z" - }, - { - "cveId": "CVE-2024-56237", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56237", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56237.json", - "dateUpdated": "2025-01-02T12:01:15.266Z" - }, - { - "cveId": "CVE-2024-56238", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56238", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56238.json", - "dateUpdated": "2025-01-02T12:01:15.934Z" - }, - { - "cveId": "CVE-2024-56239", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56239", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56239.json", - "dateUpdated": "2025-01-02T12:01:16.532Z" - }, - { - "cveId": "CVE-2024-56240", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56240", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56240.json", - "dateUpdated": "2025-01-02T12:01:17.162Z" - }, - { - "cveId": "CVE-2024-56241", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56241", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56241.json", - "dateUpdated": "2025-01-02T12:01:17.766Z" - }, - { - "cveId": "CVE-2024-56242", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56242", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56242.json", - "dateUpdated": "2025-01-02T12:01:18.374Z" - }, - { - "cveId": "CVE-2024-56243", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56243", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56243.json", - "dateUpdated": "2025-01-02T12:01:19.001Z" - }, - { - "cveId": "CVE-2024-56244", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56244", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56244.json", - "dateUpdated": "2025-01-02T12:01:19.601Z" - }, - { - "cveId": "CVE-2024-56245", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56245", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56245.json", - "dateUpdated": "2025-01-02T12:01:20.211Z" - }, - { - "cveId": "CVE-2024-56246", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56246", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56246.json", - "dateUpdated": "2025-01-02T12:01:20.794Z" - }, - { - "cveId": "CVE-2024-56247", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56247", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56247.json", - "dateUpdated": "2025-01-02T12:01:21.366Z" - }, - { - "cveId": "CVE-2024-56248", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56248", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56248.json", - "dateUpdated": "2025-01-02T12:01:21.951Z" - }, - { - "cveId": "CVE-2024-56249", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56249", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56249.json", - "dateUpdated": "2025-01-02T12:01:22.533Z" - }, - { - "cveId": "CVE-2024-56250", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56250", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56250.json", - "dateUpdated": "2025-01-02T12:01:23.114Z" - }, - { - "cveId": "CVE-2024-56251", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56251", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56251.json", - "dateUpdated": "2025-01-02T12:01:23.690Z" - }, - { - "cveId": "CVE-2024-56252", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56252", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56252.json", - "dateUpdated": "2025-01-02T12:01:24.262Z" - }, - { - "cveId": "CVE-2024-56253", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56253", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56253.json", - "dateUpdated": "2025-01-02T12:01:24.834Z" - }, - { - "cveId": "CVE-2024-56254", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56254", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56254.json", - "dateUpdated": "2025-01-02T12:01:25.712Z" - }, - { - "cveId": "CVE-2024-56255", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56255", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56255.json", - "dateUpdated": "2025-01-02T12:01:26.295Z" - }, - { - "cveId": "CVE-2024-56258", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56258", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56258.json", - "dateUpdated": "2025-01-02T12:01:26.866Z" - }, - { - "cveId": "CVE-2024-56259", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56259", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56259.json", - "dateUpdated": "2025-01-02T12:01:27.441Z" - }, - { - "cveId": "CVE-2024-56260", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56260", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56260.json", - "dateUpdated": "2025-01-02T12:01:28.057Z" - }, - { - "cveId": "CVE-2024-56261", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56261", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56261.json", - "dateUpdated": "2025-01-02T12:01:28.680Z" - }, - { - "cveId": "CVE-2024-56262", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56262", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56262.json", - "dateUpdated": "2025-01-02T12:01:29.260Z" - }, - { - "cveId": "CVE-2024-56263", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56263", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56263.json", - "dateUpdated": "2025-01-02T12:01:29.828Z" - }, - { - "cveId": "CVE-2024-56264", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56264", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56264.json", - "dateUpdated": "2025-01-02T12:01:30.462Z" - }, - { - "cveId": "CVE-2024-56266", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56266", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56266.json", - "dateUpdated": "2025-01-02T12:01:31.084Z" - }, - { - "cveId": "CVE-2024-56267", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56267", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56267.json", - "dateUpdated": "2025-01-02T12:01:31.691Z" - }, - { - "cveId": "CVE-2024-56302", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56302", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56302.json", - "dateUpdated": "2025-01-02T12:01:32.295Z" + "cveId": "CVE-2024-56268", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56268", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56268.json", + "dateUpdated": "2025-01-02T12:22:08.760Z" } ], "updated": [], diff --git a/cves/deltaLog.json b/cves/deltaLog.json index a053bd9bc3f2..ed0defb55b0f 100644 --- a/cves/deltaLog.json +++ b/cves/deltaLog.json @@ -1,4 +1,36 @@ [ + { + "fetchTime": "2025-01-02T12:33:42.276Z", + "numberOfChanges": 4, + "new": [ + { + "cveId": "CVE-2024-13108", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-13108", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/13xxx/CVE-2024-13108.json", + "dateUpdated": "2025-01-02T12:31:05.759Z" + }, + { + "cveId": "CVE-2024-56014", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56014", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56014.json", + "dateUpdated": "2025-01-02T12:25:45.625Z" + }, + { + "cveId": "CVE-2024-56257", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56257", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56257.json", + "dateUpdated": "2025-01-02T12:23:45.655Z" + }, + { + "cveId": "CVE-2024-56268", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56268", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56268.json", + "dateUpdated": "2025-01-02T12:22:08.760Z" + } + ], + "updated": [], + "error": [] + }, { "fetchTime": "2025-01-02T12:07:14.702Z", "numberOfChanges": 149, @@ -117253,37 +117285,5 @@ } ], "error": [] - }, - { - "fetchTime": "2024-12-03T12:30:18.714Z", - "numberOfChanges": 4, - "new": [ - { - "cveId": "CVE-2024-10074", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-10074", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/10xxx/CVE-2024-10074.json", - "dateUpdated": "2024-12-03T12:15:19.668Z" - }, - { - "cveId": "CVE-2024-12082", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12082", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12082.json", - "dateUpdated": "2024-12-03T12:15:24.779Z" - }, - { - "cveId": "CVE-2024-42422", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-42422", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/42xxx/CVE-2024-42422.json", - "dateUpdated": "2024-12-03T12:15:28.497Z" - }, - { - "cveId": "CVE-2024-9978", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-9978", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/9xxx/CVE-2024-9978.json", - "dateUpdated": "2024-12-03T12:15:29.123Z" - } - ], - "updated": [], - "error": [] } ] \ No newline at end of file