"-Synchronized-Data."

This commit is contained in:
CVE Team 2025-04-06 05:00:32 +00:00
parent 35b26b5675
commit dbdd23e895
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
2 changed files with 207 additions and 8 deletions

View File

@ -1,17 +1,110 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-1264",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security@wordfence.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The Broken Link Checker by AIOSEO \u2013 Easily Fix/Monitor Internal and External links plugin for WordPress is vulnerable to SQL Injection via the 'orderBy' parameter in all versions up to, and including, 1.2.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
"cweId": "CWE-89"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "aioseo",
"product": {
"product_data": [
{
"product_name": "Broken Link Checker by AIOSEO \u2013 Easily Fix/Monitor Internal and External links",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "*",
"version_value": "1.2.3"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ce2d582e-4f50-4b55-9f3b-3c46d96c0927?source=cve",
"refsource": "MISC",
"name": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ce2d582e-4f50-4b55-9f3b-3c46d96c0927?source=cve"
},
{
"url": "https://plugins.trac.wordpress.org/browser/broken-link-checker-seo/trunk/app/Api/Api.php#L42",
"refsource": "MISC",
"name": "https://plugins.trac.wordpress.org/browser/broken-link-checker-seo/trunk/app/Api/Api.php#L42"
},
{
"url": "https://plugins.trac.wordpress.org/browser/broken-link-checker-seo/trunk/app/Api/LinkStatusTable.php#L31",
"refsource": "MISC",
"name": "https://plugins.trac.wordpress.org/browser/broken-link-checker-seo/trunk/app/Api/LinkStatusTable.php#L31"
},
{
"url": "https://plugins.trac.wordpress.org/browser/broken-link-checker-seo/trunk/app/Core/Database.php#L1357",
"refsource": "MISC",
"name": "https://plugins.trac.wordpress.org/browser/broken-link-checker-seo/trunk/app/Core/Database.php#L1357"
},
{
"url": "https://plugins.trac.wordpress.org/browser/broken-link-checker-seo/trunk/app/Core/Database.php#L552",
"refsource": "MISC",
"name": "https://plugins.trac.wordpress.org/browser/broken-link-checker-seo/trunk/app/Core/Database.php#L552"
},
{
"url": "https://wordpress.org/plugins/broken-link-checker-seo",
"refsource": "MISC",
"name": "https://wordpress.org/plugins/broken-link-checker-seo"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3263416%40broken-link-checker-seo&new=3263416%40broken-link-checker-seo&sfp_email=&sfph_mail=",
"refsource": "MISC",
"name": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3263416%40broken-link-checker-seo&new=3263416%40broken-link-checker-seo&sfp_email=&sfph_mail="
}
]
},
"credits": [
{
"lang": "en",
"value": "Christiaan Swiers"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,123 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-3308",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability was found in code-projects Blood Bank Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /viewrequest.php. The manipulation of the argument ID leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "deu",
"value": "In code-projects Blood Bank Management System 1.0 wurde eine kritische Schwachstelle ausgemacht. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei /viewrequest.php. Durch Manipulation des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "SQL Injection",
"cweId": "CWE-89"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "Injection",
"cweId": "CWE-74"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "code-projects",
"product": {
"product_data": [
{
"product_name": "Blood Bank Management System",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.303505",
"refsource": "MISC",
"name": "https://vuldb.com/?id.303505"
},
{
"url": "https://vuldb.com/?ctiid.303505",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.303505"
},
{
"url": "https://vuldb.com/?submit.550193",
"refsource": "MISC",
"name": "https://vuldb.com/?submit.550193"
},
{
"url": "https://github.com/p1026/CVE/issues/25",
"refsource": "MISC",
"name": "https://github.com/p1026/CVE/issues/25"
},
{
"url": "https://code-projects.org/",
"refsource": "MISC",
"name": "https://code-projects.org/"
}
]
},
"credits": [
{
"lang": "en",
"value": "pyj2cve (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 7.3,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "HIGH"
},
{
"version": "3.0",
"baseScore": 7.3,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "HIGH"
},
{
"version": "2.0",
"baseScore": 7.5,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P"
}
]
}