mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 18:53:08 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fc7f08763d
commit
2c4f14158f
@ -1,17 +1,95 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-3106",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "security@wordfence.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "The LA-Studio Element Kit for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Table of Contents widget in all versions up to, and including, 1.4.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
|
||||
"cweId": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "choijun",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "LA-Studio Element Kit for Elementor",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "*",
|
||||
"version_value": "1.4.9"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7c633419-e231-437f-a2af-6f564cffc2df?source=cve",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7c633419-e231-437f-a2af-6f564cffc2df?source=cve"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/lastudio-element-kit/trunk/assets/js/addons/tablet-contents.min.js",
|
||||
"refsource": "MISC",
|
||||
"name": "https://plugins.trac.wordpress.org/browser/lastudio-element-kit/trunk/assets/js/addons/tablet-contents.min.js"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/lastudio-element-kit/#developers",
|
||||
"refsource": "MISC",
|
||||
"name": "https://wordpress.org/plugins/lastudio-element-kit/#developers"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3275257/",
|
||||
"refsource": "MISC",
|
||||
"name": "https://plugins.trac.wordpress.org/changeset/3275257/"
|
||||
}
|
||||
]
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Craig Smith"
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,199 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-3786",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cna@vuldb.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A vulnerability was found in Tenda AC15 up to 15.03.05.19 and classified as critical. This issue affects the function fromSetWirelessRepeat of the file /goform/WifiExtraSet. The manipulation of the argument mac leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "deu",
|
||||
"value": "Eine kritische Schwachstelle wurde in Tenda AC15 bis 15.03.05.19 gefunden. Hierbei geht es um die Funktion fromSetWirelessRepeat der Datei /goform/WifiExtraSet. Durch das Manipulieren des Arguments mac mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Buffer Overflow",
|
||||
"cweId": "CWE-120"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Memory Corruption",
|
||||
"cweId": "CWE-119"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Tenda",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "AC15",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.2"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.3"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.4"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.5"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.6"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.7"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.8"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.9"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.10"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.11"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.12"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.13"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.14"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.15"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.16"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.17"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.18"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15.03.05.19"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://vuldb.com/?id.305609",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?id.305609"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.305609",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?ctiid.305609"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.553703",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?submit.553703"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/CH13hh/cve/tree/AC15WifiExtraSet",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/CH13hh/cve/tree/AC15WifiExtraSet"
|
||||
},
|
||||
{
|
||||
"url": "https://www.tenda.com.cn/",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.tenda.com.cn/"
|
||||
}
|
||||
]
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "BabyShark (VulDB User)"
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"version": "3.1",
|
||||
"baseScore": 8.8,
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
{
|
||||
"version": "3.0",
|
||||
"baseScore": 8.8,
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
{
|
||||
"version": "2.0",
|
||||
"baseScore": 9,
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,109 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-3787",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cna@vuldb.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A vulnerability was found in PbootCMS 3.2.5. It has been classified as problematic. Affected is an unknown function of the component Image Handler. The manipulation leads to server-side request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "deu",
|
||||
"value": "Es wurde eine problematische Schwachstelle in PbootCMS 3.2.5 ausgemacht. Es betrifft eine unbekannte Funktion der Komponente Image Handler. Durch Manipulieren mit unbekannten Daten kann eine server-side request forgery-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Server-Side Request Forgery",
|
||||
"cweId": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "PbootCMS",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "3.2.5"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://vuldb.com/?id.305610",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?id.305610"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.305610",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?ctiid.305610"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.553731",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?submit.553731"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/KKDT12138/CVE/blob/main/cve6.pdf",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/KKDT12138/CVE/blob/main/cve6.pdf"
|
||||
}
|
||||
]
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "kkdt (VulDB User)"
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"version": "3.1",
|
||||
"baseScore": 2.7,
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
{
|
||||
"version": "3.0",
|
||||
"baseScore": 2.7,
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
{
|
||||
"version": "2.0",
|
||||
"baseScore": 3.3,
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user