mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2025-03-01T07:00:19.621031+00:00
This commit is contained in:
parent
28817443e1
commit
0e2cf01653
60
CVE-2024/CVE-2024-135xx/CVE-2024-13518.json
Normal file
60
CVE-2024/CVE-2024-135xx/CVE-2024-13518.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13518",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-01T05:15:13.720",
|
||||
"lastModified": "2025-03-01T05:15:13.720",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Simple:Press Forum plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.10.11. This is due to missing or incorrect nonce validation on the 'sp_save_edited_post' function. This makes it possible for unauthenticated attackers to modify a forum post via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/simplepress/trunk/forum/database/sp-db-management.php#L173",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4484fa86-5878-426d-92b9-8eb0751075e5?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-135xx/CVE-2024-13559.json
Normal file
60
CVE-2024/CVE-2024-135xx/CVE-2024-13559.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13559",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-01T05:15:14.700",
|
||||
"lastModified": "2025-03-01T05:15:14.700",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The TemplatesNext ToolKit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tx_woo_wishlist_table' shortcode in all versions up to, and including, 3.2.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/templatesnext-toolkit/trunk/inc/woo-compare-wishlist/includes/wishlist/shortcode.php#L13",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/775b6034-617a-4d84-a8fe-773ffbd9742a?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-135xx/CVE-2024-13568.json
Normal file
60
CVE-2024/CVE-2024-135xx/CVE-2024-13568.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13568",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-01T05:15:14.883",
|
||||
"lastModified": "2025-03-01T05:15:14.883",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Fluent Support \u2013 Helpdesk & Customer Support Ticket System plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.8.5 via the 'fluent-support' directory. This makes it possible for unauthenticated attackers to extract sensitive data stored insecurely in the /wp-content/uploads/fluent-support directory which can contain file attachments included in support tickets."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/fluent-support/trunk/app/Services/Includes/FileSystem.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/17f40832-8ae5-443a-aa98-f0e61d1152cc?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
72
CVE-2024/CVE-2024-137xx/CVE-2024-13746.json
Normal file
72
CVE-2024/CVE-2024-137xx/CVE-2024-13746.json
Normal file
@ -0,0 +1,72 @@
|
||||
{
|
||||
"id": "CVE-2024-13746",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-01T05:15:15.103",
|
||||
"lastModified": "2025-03-01T05:15:15.103",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Booking Calendar and Notification plugin for WordPress is vulnerable to unauthorized access, modification, and loss of data due to missing capability checks on the wpcb_all_bookings(), wpcb_update_booking_post(), and wpcb_delete_posts() functions in all versions up to, and including, 4.0.3. This makes it possible for unauthenticated attackers to extract data, create or update bookings, or delete arbitrary posts."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/booking-calendar-and-notification/tags/4.0.3/lib/includes/function.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/booking-calendar-and-notification/trunk/lib/classes/api.php#L134",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/booking-calendar-and-notification/trunk/lib/classes/api.php#L188",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/booking-calendar-and-notification/trunk/lib/classes/api.php#L270",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/422bb9a5-c848-4492-add7-bc65b1111565?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-137xx/CVE-2024-13750.json
Normal file
60
CVE-2024/CVE-2024-137xx/CVE-2024-13750.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13750",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-01T05:15:15.277",
|
||||
"lastModified": "2025-03-01T05:15:15.277",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Multilevel Referral Affiliate Plugin for WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'orderby' parameter in all versions up to, and including, 2.27 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/multilevel-referral-plugin-for-woocommerce/tags/2.27/classes/referral-program.php#L310",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4389ddc9-de69-4316-9bfa-ff3bd3346c69?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-139xx/CVE-2024-13901.json
Normal file
64
CVE-2024/CVE-2024-139xx/CVE-2024-13901.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-13901",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-01T06:15:33.827",
|
||||
"lastModified": "2025-03-01T06:15:33.827",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Counter Box: Add Engaging Countdowns, Timers & Counters to Your WordPress Site plugin for WordPress is vulnerable to DOM-Based Stored Cross-Site Scripting via the \u2018content\u2019 parameter in all versions up to, and including, 2.0.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/counter-box/trunk/admin/assets/js/5.builder.js#L10",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3247696/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/251b17a7-781f-4f17-af90-9a6fbae69243?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-53920",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-27T15:15:26.837",
|
||||
"lastModified": "2024-12-02T17:15:13.913",
|
||||
"lastModified": "2025-03-01T06:15:34.350",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In elisp-mode.el in GNU Emacs through 30.0.92, a user who chooses to invoke elisp-completion-at-point (for code completion) on untrusted Emacs Lisp source code can trigger unsafe Lisp macro expansion that allows attackers to execute arbitrary code. (This unsafe expansion also occurs if a user chooses to enable on-the-fly diagnosis that byte compiles untrusted Emacs Lisp source code.)"
|
||||
"value": "In elisp-mode.el in GNU Emacs before 30.1, a user who chooses to invoke elisp-completion-at-point (for code completion) on untrusted Emacs Lisp source code can trigger unsafe Lisp macro expansion that allows attackers to execute arbitrary code. (This unsafe expansion also occurs if a user chooses to enable on-the-fly diagnosis that byte compiles untrusted Emacs Lisp source code.)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -64,12 +64,16 @@
|
||||
"url": "https://git.savannah.gnu.org/cgit/emacs.git/tree/ChangeLog.4",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-30.1",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://news.ycombinator.com/item?id=42256409",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://yhetil.org/emacs/CAFXAjY5f4YfHAtZur1RAqH34UbYU56_t6t2Er0YEh1Sb7-W=hg%40mail.gmail.com/",
|
||||
"url": "https://yhetil.org/emacs/CAFXAjY5f4YfHAtZur1RAqH34UbYU56_t6t2Er0YEh1Sb7-W=hg@mail.gmail.com/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
|
60
CVE-2024/CVE-2024-92xx/CVE-2024-9212.json
Normal file
60
CVE-2024/CVE-2024-92xx/CVE-2024-9212.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-9212",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-01T05:15:15.580",
|
||||
"lastModified": "2025-03-01T05:15:15.580",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The SKU Generator for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.6.2. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/sku-for-woocommerce/tags/1.6.2/includes/settings/class-wc-sku-tools-regenerator.php#L43",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f59ccb78-722b-490b-874e-7026afc3511b?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-92xx/CVE-2024-9217.json
Normal file
60
CVE-2024/CVE-2024-92xx/CVE-2024-9217.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-9217",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-01T05:15:15.773",
|
||||
"lastModified": "2025-03-01T05:15:15.773",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Currency Switcher for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.16.2. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/currency-switcher-woocommerce/trunk/includes/functions/alg-switcher-selector-functions.php#L139",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3357892e-c047-406b-8914-018ea966e799?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2025/CVE-2025-08xx/CVE-2025-0820.json
Normal file
64
CVE-2025/CVE-2025-08xx/CVE-2025-0820.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2025-0820",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-01T05:15:15.953",
|
||||
"lastModified": "2025-03-01T05:15:15.953",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Clicface Trombi plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018nom\u2019 parameter in all versions up to, and including, 2.08 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/clicface-trombi/trunk/clicface-trombi.php#L80",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/clicface-trombi/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1d9ff834-8a11-4ec7-9371-15d56bc84106?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-1244",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-12T15:15:18.430",
|
||||
"lastModified": "2025-02-27T11:15:12.050",
|
||||
"lastModified": "2025-03-01T06:15:34.563",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -67,6 +67,14 @@
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345150",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=66390",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-30.1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
71
CVE-2025/CVE-2025-275xx/CVE-2025-27554.json
Normal file
71
CVE-2025/CVE-2025-275xx/CVE-2025-27554.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2025-27554",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-01T06:15:34.693",
|
||||
"lastModified": "2025-03-01T06:15:34.693",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"tags": [
|
||||
"exclusively-hosted-service"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "ToDesktop before 2024-10-03, as used by Cursor before 2024-10-03 and other applications, allows remote attackers to execute arbitrary commands on the build server (e.g., read secrets from the desktopify config.prod.json file), and consequently deploy updates to any app, via a postinstall script in package.json. No exploitation occurred."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"baseScore": 9.9,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://kibty.town/blog/todesktop",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://news.ycombinator.com/item?id=43210858",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.todesktop.com/blog/posts/security-incident-at-todesktop",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
32
README.md
32
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-01T05:00:20.420210+00:00
|
||||
2025-03-01T07:00:19.621031+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-01T04:15:09.713000+00:00
|
||||
2025-03-01T06:15:34.693000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,29 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
283560
|
||||
283570
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `7`
|
||||
Recently added CVEs: `10`
|
||||
|
||||
- [CVE-2024-13358](CVE-2024/CVE-2024-133xx/CVE-2024-13358.json) (`2025-03-01T04:15:09.550`)
|
||||
- [CVE-2025-1780](CVE-2025/CVE-2025-17xx/CVE-2025-1780.json) (`2025-03-01T04:15:09.713`)
|
||||
- [CVE-2025-23115](CVE-2025/CVE-2025-231xx/CVE-2025-23115.json) (`2025-03-01T03:15:23.263`)
|
||||
- [CVE-2025-23116](CVE-2025/CVE-2025-231xx/CVE-2025-23116.json) (`2025-03-01T03:15:23.370`)
|
||||
- [CVE-2025-23117](CVE-2025/CVE-2025-231xx/CVE-2025-23117.json) (`2025-03-01T03:15:23.473`)
|
||||
- [CVE-2025-23118](CVE-2025/CVE-2025-231xx/CVE-2025-23118.json) (`2025-03-01T03:15:23.557`)
|
||||
- [CVE-2025-23119](CVE-2025/CVE-2025-231xx/CVE-2025-23119.json) (`2025-03-01T03:15:23.660`)
|
||||
- [CVE-2024-13518](CVE-2024/CVE-2024-135xx/CVE-2024-13518.json) (`2025-03-01T05:15:13.720`)
|
||||
- [CVE-2024-13559](CVE-2024/CVE-2024-135xx/CVE-2024-13559.json) (`2025-03-01T05:15:14.700`)
|
||||
- [CVE-2024-13568](CVE-2024/CVE-2024-135xx/CVE-2024-13568.json) (`2025-03-01T05:15:14.883`)
|
||||
- [CVE-2024-13746](CVE-2024/CVE-2024-137xx/CVE-2024-13746.json) (`2025-03-01T05:15:15.103`)
|
||||
- [CVE-2024-13750](CVE-2024/CVE-2024-137xx/CVE-2024-13750.json) (`2025-03-01T05:15:15.277`)
|
||||
- [CVE-2024-13901](CVE-2024/CVE-2024-139xx/CVE-2024-13901.json) (`2025-03-01T06:15:33.827`)
|
||||
- [CVE-2024-9212](CVE-2024/CVE-2024-92xx/CVE-2024-9212.json) (`2025-03-01T05:15:15.580`)
|
||||
- [CVE-2024-9217](CVE-2024/CVE-2024-92xx/CVE-2024-9217.json) (`2025-03-01T05:15:15.773`)
|
||||
- [CVE-2025-0820](CVE-2025/CVE-2025-08xx/CVE-2025-0820.json) (`2025-03-01T05:15:15.953`)
|
||||
- [CVE-2025-27554](CVE-2025/CVE-2025-275xx/CVE-2025-27554.json) (`2025-03-01T06:15:34.693`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `3`
|
||||
Recently modified CVEs: `2`
|
||||
|
||||
- [CVE-2025-23087](CVE-2025/CVE-2025-230xx/CVE-2025-23087.json) (`2025-03-01T03:15:23.067`)
|
||||
- [CVE-2025-23088](CVE-2025/CVE-2025-230xx/CVE-2025-23088.json) (`2025-03-01T03:15:23.157`)
|
||||
- [CVE-2025-23089](CVE-2025/CVE-2025-230xx/CVE-2025-23089.json) (`2025-03-01T03:15:23.210`)
|
||||
- [CVE-2024-53920](CVE-2024/CVE-2024-539xx/CVE-2024-53920.json) (`2025-03-01T06:15:34.350`)
|
||||
- [CVE-2025-1244](CVE-2025/CVE-2025-12xx/CVE-2025-1244.json) (`2025-03-01T06:15:34.563`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
34
_state.csv
34
_state.csv
@ -247300,7 +247300,7 @@ CVE-2024-13353,0,0,81d2cc0d68c32fbd9c01652b235787fa907c22cf877db2ecf0577a18d5178
|
||||
CVE-2024-13354,0,0,70c8df8ffc765e671782c1c5275e6f7668ade0103b0f3f6fd1920147a9a818fb,2025-02-05T01:36:55.960000
|
||||
CVE-2024-13355,0,0,b14926ff025e929de229a84af4734d711f0473d16ba82bc6498a7b20173af029,2025-01-16T10:15:08.750000
|
||||
CVE-2024-13356,0,0,4c62ebf770eb8ffd31345cb0ef6c5025a9e134a147f2b545dcf049e579341f09,2025-02-04T10:15:07.920000
|
||||
CVE-2024-13358,1,1,b1c8c907a5b672a39adc84aa5bad4ea5001bafb396499be4fc518e46c65a928d,2025-03-01T04:15:09.550000
|
||||
CVE-2024-13358,0,0,b1c8c907a5b672a39adc84aa5bad4ea5001bafb396499be4fc518e46c65a928d,2025-03-01T04:15:09.550000
|
||||
CVE-2024-1336,0,0,5ac217bb74b5afa6bf4a3181b1971e5eb197bf861678b67cc85953b7d0e71d82,2024-12-31T16:51:04.857000
|
||||
CVE-2024-13360,0,0,42c7ef7264873842b1b321dcb1d9eb02287e4b9dd082710569d0b72683473221,2025-01-24T18:58:46.177000
|
||||
CVE-2024-13361,0,0,796ae81aa903e35e91be1aa59cd637cc5eee53bc205bb2f1ae10309102da0980,2025-01-24T18:55:22.577000
|
||||
@ -247444,6 +247444,7 @@ CVE-2024-13514,0,0,9ea9c943c8c862a90b064c6b687870de6d99753ab2446cc014bc97f56be09
|
||||
CVE-2024-13515,0,0,aca8f7e0638fd7d821357389659621eb450217319a62bd2c5a959e9c0aea1b39,2025-01-18T06:15:26.410000
|
||||
CVE-2024-13516,0,0,5ffb65a61f80c9c94522737749ad7061abe4071a127f73ee8fe2d406cf9b6f3f,2025-01-18T06:15:27.627000
|
||||
CVE-2024-13517,0,0,cfab1b395558d480252b3d9445658f67696997e56c4b9d51564795ba8972f0d2,2025-02-07T17:10:03.317000
|
||||
CVE-2024-13518,1,1,37e8d6ac3b97727a1874207c11fdbb4fd62fc246a7e82ad6d5c1853782387b10,2025-03-01T05:15:13.720000
|
||||
CVE-2024-13519,0,0,dc09c545fe78d4520b3958b8cc7f812509309ee95d98546daffd0145d2c455d7,2025-01-18T07:15:09.510000
|
||||
CVE-2024-1352,0,0,80e73adafdfe15b995501384770910e119d96dba6ac79b22584e1c2a8e29f667,2025-01-17T17:23:55.973000
|
||||
CVE-2024-13520,0,0,fac5274c61956e3f157779cedf38475f816631366c2c2ff273a36d783899a90b,2025-02-25T20:55:11.400000
|
||||
@ -247482,6 +247483,7 @@ CVE-2024-13551,0,0,f33e7c8a852a6d083a09098b1d843f7d8ea7b10d57054b5491904a28cbe42
|
||||
CVE-2024-13554,0,0,7c6792ed304320bad6afd2ef20fd307ba91eff7957375903da0bd819567a9045,2025-02-25T03:52:20.300000
|
||||
CVE-2024-13555,0,0,49b73d745edef53131648713ff0454df654c61bc1fe448679f0e83788ee99801,2025-02-24T14:54:29.683000
|
||||
CVE-2024-13556,0,0,227f79da3d8af7739955eed8b3ebf27bbbf505836c230601eee8e2a82464e9ab,2025-02-21T15:41:41.720000
|
||||
CVE-2024-13559,1,1,b7f12fd65915cac1d7c4b0b110eab4a22509ee6d5495368ece38697fbf2e862c,2025-03-01T05:15:14.700000
|
||||
CVE-2024-1356,0,0,6cb6186c899ef9742e559deecf7de4862ea2bb78bef5eed0c472ae9df79196b1,2024-11-21T08:50:24.133000
|
||||
CVE-2024-13560,0,0,0faea1b6ce7be1772900e1d649e43561be32d800d039d9674431c9c5c2319d57,2025-02-26T13:15:36.800000
|
||||
CVE-2024-13561,0,0,2147326d45c7c96265106b6ff772f1393a83793dfac14b78a483fca6de875c16,2025-01-29T12:15:27.617000
|
||||
@ -247490,6 +247492,7 @@ CVE-2024-13563,0,0,3031ac214bd3ea53346a6d71bfbed70d308745391dfcd1e2839ca77975e01
|
||||
CVE-2024-13564,0,0,670dfa6497a58babcc45a1c7badc23fa2b82edd696d1f35f2fde4c33fed62d21,2025-02-22T09:15:23.687000
|
||||
CVE-2024-13565,0,0,684f7f6c469aa690c31498d8006cc3528a7f9ba92e597c468d835d0a7ab8e16b,2025-02-24T14:55:25.973000
|
||||
CVE-2024-13566,0,0,4e1012bf67cdbac097d1c63a1c7fd79c8a8116508864b50fb7c66cdc833178a3,2025-01-31T09:15:06.847000
|
||||
CVE-2024-13568,1,1,b01d33d7b12055526134c6c872d54db5765367706d2985d22926685225587006,2025-03-01T05:15:14.883000
|
||||
CVE-2024-1357,0,0,25eaf5b978f8da82b4d3e5ed8aa890834adc21c061c9c9c169613a72fe6996b1,2024-11-21T08:50:24.283000
|
||||
CVE-2024-13570,0,0,5f3f1655b91dc3bee949d16de77a481687b9936ecee52594dcd7e9a641c4eac8,2025-02-20T16:12:22.823000
|
||||
CVE-2024-13571,0,0,9abb4dc2e10d29b1a9b89d2da281ee58327c58a3c39a5a814ff1116679ec38ee,2025-02-26T16:15:15.210000
|
||||
@ -247637,9 +247640,11 @@ CVE-2024-13740,0,0,7ff99f97d425424bdc9a3d1a435df988f74877e53c6e3d16169a71dec8c37
|
||||
CVE-2024-13741,0,0,78f05de9655a03d53c2e8400793bb4a26c0069c47279ba1e219e404df9296757,2025-02-24T12:40:05.483000
|
||||
CVE-2024-13742,0,0,aa7b21df6f3ec325db10419962054c1a324c9ebd12e6b4ba3b8ccbdda20e9f49,2025-01-30T18:38:19.663000
|
||||
CVE-2024-13743,0,0,cb7982c1eb3cd84d6b2c792a7741ded5385c662265d6c1b123912e485b0d90ad,2025-02-18T23:15:09.267000
|
||||
CVE-2024-13746,1,1,45f35ee3764d47b28653409950f2c901c1dd16389bb6dfa869d16b5b737ece40,2025-03-01T05:15:15.103000
|
||||
CVE-2024-13748,0,0,434305d89c46996e593a1c20227391db3e976db9a09c9806ae0372c5517d7c24,2025-02-25T20:54:55.803000
|
||||
CVE-2024-13749,0,0,1bb4ba9b57bf7068dfada9bae681ca9d14d8a8db535388f781f86c86d7cb8a7e,2025-02-25T03:54:36.293000
|
||||
CVE-2024-1375,0,0,be19da9eb494f4d8787330f2f78fc8aabab79724cc539fca66a358b2ab7e8ba7,2024-11-21T08:50:26.593000
|
||||
CVE-2024-13750,1,1,60d2ac37a119c74457a43f16e0c72392975ebfbcb619894e9f656befe0d71039,2025-03-01T05:15:15.277000
|
||||
CVE-2024-13751,0,0,0e5e1a96a42a91f86024c5c9d88e569f1562fea2d46c5a10de41a49f75bc1fa9,2025-02-25T17:11:28.037000
|
||||
CVE-2024-13752,0,0,58abec1a9c719742a0301542b70a1d6e3b887ea15505a7f86a0c807e31da0095,2025-02-24T12:30:24.827000
|
||||
CVE-2024-13753,0,0,35689cdd5b64ee3991abd63fa8ef5f0b529fd8b40e65045b74e26e44ce0a06bd,2025-02-25T20:55:58.420000
|
||||
@ -247707,6 +247712,7 @@ CVE-2024-1389,0,0,44c915b89d8f24815db27dcf9521c10fcca5d968291afb2cbd201094aadb9d
|
||||
CVE-2024-13899,0,0,d4e618d3301d89b67b6787c524f771ae072ae7da4c1f68069e64d4f4683b0db8,2025-02-22T04:15:09.720000
|
||||
CVE-2024-1390,0,0,ffdeb8cc4a3b1077717739c1e237f842eedff68b0ec02858887f3acd549f9f88,2025-01-22T16:49:11.553000
|
||||
CVE-2024-13900,0,0,a36f38c86f625b2f6c78f95d04b10fcda1c4c7dcd50cfc141d8c356f3933fb59,2025-02-25T04:02:36.137000
|
||||
CVE-2024-13901,1,1,b4d4185fc2cf368e3c24da5377f1f5ad78958c5d2f761e097232a413aff597e6,2025-03-01T06:15:33.827000
|
||||
CVE-2024-13905,0,0,ddbce989e5316ebad241003772bca4cc3c14da0675ffb5196a1949f804fd0fe7,2025-02-27T05:15:13.610000
|
||||
CVE-2024-13907,0,0,640813e4cb98565656c38dccbed289cbd873b305c530875f889d8d7ed33bbdce,2025-02-27T07:15:33.543000
|
||||
CVE-2024-1391,0,0,fccbf24dfb651f372e2b51106217c90f4de85c1f936edcd91290184be12fa7b9,2025-01-17T19:52:57.843000
|
||||
@ -273884,7 +273890,7 @@ CVE-2024-53915,0,0,4605c52b83221ae0e3cdd10a9aad63d660542ba26783410343eed38f4ba2e
|
||||
CVE-2024-53916,0,0,b4be14b34e457d9e45c1c40d47ab72826003c5ec84913feddaf103f9ff837586,2025-01-06T18:15:21.627000
|
||||
CVE-2024-53919,0,0,276cab16a69dd8abd191858092e087c05871f9a8d5d2b89d95f580d07d640fa6,2024-12-10T16:15:23.817000
|
||||
CVE-2024-5392,0,0,d488c05989b8daa6be0a1ad4df69facb52500d2ab3e45f82d3afaeb2fc5590cf,2025-02-10T16:24:01.917000
|
||||
CVE-2024-53920,0,0,a291ce56b664f688b2d6f36f512bf0b737cf558f95f0af0d70bd1b3310ba1ecf,2024-12-02T17:15:13.913000
|
||||
CVE-2024-53920,0,1,f9be964c217505ee655444d7c7fd49f71901e1036830d416bc8e1164e583d036,2025-03-01T06:15:34.350000
|
||||
CVE-2024-53921,0,0,80ba8805361036f43b4514262b685ccd25900644ea805da6dca5ed5b14f2db17,2024-12-03T20:15:16.153000
|
||||
CVE-2024-53923,0,0,555f40f110f5cc9cc3044cd555d315fd962ceb2a9297b9a92037b2bcd868c9b6,2025-01-24T19:15:12.777000
|
||||
CVE-2024-5393,0,0,3e2f5d4ecb6cadcfc9e2c169b7f029961fc6d06d0c91d7a800c3bd61994dac6f,2025-02-10T16:23:40.037000
|
||||
@ -279199,9 +279205,11 @@ CVE-2024-9208,0,0,0f3ab5f9632a8e4b4d18bc0dcd765efd79f461fe4d33f9170b7dcdb58824c5
|
||||
CVE-2024-9209,0,0,23750bdc4f9c650f82cd685942246dc8c2f4c461cac57cfd6b7d60cb94f7fe7c,2024-10-07T19:20:32.777000
|
||||
CVE-2024-9210,0,0,c4e5f9d47e14247e63a2b18a451c4a1ff64faf127742a99345638ca5cbe6f226,2024-10-08T15:34:42.060000
|
||||
CVE-2024-9211,0,0,9f3db3fbfc8b77df31c04200f6e0f4fd68502b04da49c90d6b1017cd48a111e9,2024-10-15T12:58:51.050000
|
||||
CVE-2024-9212,1,1,0338678b31a0c5eb931e7db8d93762f227275dedc8fb7aff3ffd02f7098dda76,2025-03-01T05:15:15.580000
|
||||
CVE-2024-9213,0,0,50a3fecf1d9e65fdb1198901bebb3c09dbf368ac9ac500ffed976e76e4cadf54,2024-11-21T09:54:08.710000
|
||||
CVE-2024-9214,0,0,ff4f7487babe28f72c3b35071fb70c2023a16ddda382686cdb75602684654db6,2024-10-25T12:56:07.750000
|
||||
CVE-2024-9215,0,0,eaaa521f180059382af6cc54edb14baa19d96f7c003ba61a3f836e30402504d4,2024-10-18T12:53:04.627000
|
||||
CVE-2024-9217,1,1,d1ff435c5595bb5222d4a67f05c9f87d65968195a4e698a4d45bfa8f71da8aae,2025-03-01T05:15:15.773000
|
||||
CVE-2024-9218,0,0,3e9e93d40399068fe8497977cf42e89fb035477452b8eedfd6d58349736e7c60,2024-10-08T15:33:58.617000
|
||||
CVE-2024-9219,0,0,e36d33f23e5166380f66964e4e558f56127e51ae2d590180013188029e3ada94,2024-11-01T17:30:52.750000
|
||||
CVE-2024-9220,0,0,e094e9fd496c7383a53604aa4a021704b589f47e6d5cea1f4799ac615a18989c,2024-10-07T19:19:59.487000
|
||||
@ -280317,6 +280325,7 @@ CVE-2025-0814,0,0,6e84b81253656a1d32a82ba911740347214b0ddf70b532a879c2dbfdc544f5
|
||||
CVE-2025-0815,0,0,7de889e4d3bd0a2a91237ff690c09d713b31f9d5f2a51b5b2591129d680ff441,2025-02-13T07:15:11.160000
|
||||
CVE-2025-0816,0,0,d15c54cfa7b84645defa8a62e6e50a00e104c593cdfd6c16c28c49b600c34291,2025-02-13T07:15:11.353000
|
||||
CVE-2025-0817,0,0,11343ed20662b8da62be45ff4c13d864ae4d9a05be3d231b0a3e4a5cb280e5dc,2025-02-21T12:15:11.963000
|
||||
CVE-2025-0820,1,1,a323d0e12b72cde008663e0bb6d8d93e7e4a5f9a1644cb6478edcadbdeacd60a,2025-03-01T05:15:15.953000
|
||||
CVE-2025-0821,0,0,276d38f36e1718392d91943f87a21d4117bd30970ca15dadffff44ef97d51e0f,2025-02-25T03:42:52.263000
|
||||
CVE-2025-0822,0,0,4c844a6713ce2631895193eac241699c6c3839eb1c8dbea359488af5de55887f,2025-02-24T12:36:46.670000
|
||||
CVE-2025-0823,0,0,489bc052750695544d585739b7e55771102b6fbe5b2f90bedc63d7b39bccf2d4,2025-02-28T03:15:10.510000
|
||||
@ -280579,7 +280588,7 @@ CVE-2025-1231,0,0,53b09d0e70e608d42ef2315cf58b2a0031ad64c29b00c44d026df29aef3338
|
||||
CVE-2025-1239,0,0,6a31294ac2475a5f4cf013905a0ebd1264b78acdf12a9a65f2d79fa7affa2205,2025-02-14T14:15:32.687000
|
||||
CVE-2025-1240,0,0,363ac0ec488e57d295d78c481b595c1c1507ba076f5813d8f4f20530988afa84,2025-02-11T22:15:29.800000
|
||||
CVE-2025-1243,0,0,cc81de32b5d05e39147da539415b77f22c0d2f7ae5860780f62e8e275e3c2c4c,2025-02-12T01:15:09.073000
|
||||
CVE-2025-1244,0,0,a597843e6aa6eb4c7c250951319b52c2666290fdc4f71a7756fc0b1cc4210c74,2025-02-27T11:15:12.050000
|
||||
CVE-2025-1244,0,1,c2e598c7aa73c1bde3f1c24e39cf7359514031ae1fcbadef90d7593bb79fd688,2025-03-01T06:15:34.563000
|
||||
CVE-2025-1247,0,0,076ebdee060c0d22b647df1a0cc091510262713de157cf89796199eeb4b4a429,2025-02-27T16:15:38.390000
|
||||
CVE-2025-1249,0,0,93399ea1aab7846ff3005cc3013f42e420495dbd53698c66dd2894c536c541a3,2025-02-26T15:15:24.470000
|
||||
CVE-2025-1258,0,0,e60d49e74992453b0cd2d8b93f0bc7a60901e2447adb1d6d0cde7627e3bb44f5,2025-02-20T18:15:26.217000
|
||||
@ -280769,7 +280778,7 @@ CVE-2025-1755,0,0,022c1cdfb96f9a1d1782ea7a255dc456cf2cd5b57b21fa0b4b69f69925763f
|
||||
CVE-2025-1756,0,0,20464066b464a87a383feb7ebdf7bcca2a5e74a3cb642d459cada04b2b771e8c,2025-02-27T16:15:39.287000
|
||||
CVE-2025-1757,0,0,2561a8f5c53734c028e83a6bda94ef29e169c9eb7376cb65d67bea6c6b2880de,2025-02-28T05:15:34.097000
|
||||
CVE-2025-1776,0,0,1a12423b233b2ef4ba69976c3f13498310a33efb7f09102cfb934a1191ac53f0,2025-02-28T14:15:35.943000
|
||||
CVE-2025-1780,1,1,226a30a5273cda636f0411ff11753517352eef60dfa6b2b998a1836a6dc818bf,2025-03-01T04:15:09.713000
|
||||
CVE-2025-1780,0,0,226a30a5273cda636f0411ff11753517352eef60dfa6b2b998a1836a6dc818bf,2025-03-01T04:15:09.713000
|
||||
CVE-2025-1795,0,0,70fd77cb540d3bda179678e58a7ef81c271cc3e16d5d4d855b724aa1245ec66f,2025-02-28T21:15:27.570000
|
||||
CVE-2025-1803,0,0,61b8ea959516cf458cfa0ea204219ee983e8adc2cba473f893652a1e07a05d40,2025-03-01T01:15:28.077000
|
||||
CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000
|
||||
@ -281967,9 +281976,9 @@ CVE-2025-23083,0,0,8794d1163f9c90d3558297e77a843291a9ed4394f361008c98d5897814fbb
|
||||
CVE-2025-23084,0,0,66590369971d77e93d3e89e756431c61a64701ffca1861b58e6771ed8d358e6e,2025-01-28T16:15:40.827000
|
||||
CVE-2025-23085,0,0,889840804db6ae2520e814bb23e4a445ed73b7383c73820abba13ffae74db43d,2025-02-25T13:15:11.103000
|
||||
CVE-2025-23086,0,0,4888f5c9ad449f11aff3bd2005f3629d6cccf17b7858fa974396434a1fb1f4d8,2025-02-18T21:15:28.100000
|
||||
CVE-2025-23087,0,1,bfbdb144af271fa0463b1cfacae0c03f133d0c7157b9b6f33c666f41bdde0ea8,2025-03-01T03:15:23.067000
|
||||
CVE-2025-23088,0,1,369a084c0dac91f467d46a297093ab8c7b697484ff2e61fc017ffe639e3c12ed,2025-03-01T03:15:23.157000
|
||||
CVE-2025-23089,0,1,8538abc6f83acab58bdcb6440f1e22c462d137c99186166b0dcb3a7a245230db,2025-03-01T03:15:23.210000
|
||||
CVE-2025-23087,0,0,bfbdb144af271fa0463b1cfacae0c03f133d0c7157b9b6f33c666f41bdde0ea8,2025-03-01T03:15:23.067000
|
||||
CVE-2025-23088,0,0,369a084c0dac91f467d46a297093ab8c7b697484ff2e61fc017ffe639e3c12ed,2025-03-01T03:15:23.157000
|
||||
CVE-2025-23089,0,0,8538abc6f83acab58bdcb6440f1e22c462d137c99186166b0dcb3a7a245230db,2025-03-01T03:15:23.210000
|
||||
CVE-2025-23090,0,0,db1a04b33215738ef9ff89e7dd3243ce6839535b0728d9bb0d1927af1170accb,2025-02-11T00:15:29.570000
|
||||
CVE-2025-23091,0,0,985e1a5bbb967b5c47b75684c18e18b6f1b255a13df4e133de56c4c9f7af4ed8,2025-02-01T07:15:08.277000
|
||||
CVE-2025-23093,0,0,7320826aecf4e98ab5895586ea1e6e8575244a0f095c3e1b8e12bb0d362e3614,2025-02-12T15:15:18.597000
|
||||
@ -281981,11 +281990,11 @@ CVE-2025-23111,0,0,bee2b37690105f94a2919f948d33470ba27eac7a0501ea5db580d8c336b4a
|
||||
CVE-2025-23112,0,0,5295af5f2d972260409bf6e8ddb1e42cd398e210c99c068cbfdfd18c1a2f69a7,2025-02-25T16:14:20.857000
|
||||
CVE-2025-23113,0,0,e6cccd37793f33004af385d66a450da8db2860bda0bd7d1ee76256a1a29e87d5,2025-02-25T16:11:55.610000
|
||||
CVE-2025-23114,0,0,76dcd1ec6e101307de60d1efade8dc8b1885e30638a84718a1a37bbecd49b630,2025-02-05T02:15:28.610000
|
||||
CVE-2025-23115,1,1,d809baa250bb6271b2b24f5db83bcfb12be4dc10edc0be309139d3eeaccfa95c,2025-03-01T03:15:23.263000
|
||||
CVE-2025-23116,1,1,6c2fe16f0ac2488e1ad8697a807fefd987852ff39aae6771db1b6833385ad1a9,2025-03-01T03:15:23.370000
|
||||
CVE-2025-23117,1,1,5732a4937afa35b8f8d30224de97ffd5815c8e798bd9572f33ca15c433571cdc,2025-03-01T03:15:23.473000
|
||||
CVE-2025-23118,1,1,4d5f9dabe5a5f637cead9b96f7606f4dd103e89fdbff80e5e7984e8fc6529295,2025-03-01T03:15:23.557000
|
||||
CVE-2025-23119,1,1,fbbe9fdced5b3b5876feaa24ffff407df88f9d0dff36fd3520edba1a27c5131e,2025-03-01T03:15:23.660000
|
||||
CVE-2025-23115,0,0,d809baa250bb6271b2b24f5db83bcfb12be4dc10edc0be309139d3eeaccfa95c,2025-03-01T03:15:23.263000
|
||||
CVE-2025-23116,0,0,6c2fe16f0ac2488e1ad8697a807fefd987852ff39aae6771db1b6833385ad1a9,2025-03-01T03:15:23.370000
|
||||
CVE-2025-23117,0,0,5732a4937afa35b8f8d30224de97ffd5815c8e798bd9572f33ca15c433571cdc,2025-03-01T03:15:23.473000
|
||||
CVE-2025-23118,0,0,4d5f9dabe5a5f637cead9b96f7606f4dd103e89fdbff80e5e7984e8fc6529295,2025-03-01T03:15:23.557000
|
||||
CVE-2025-23119,0,0,fbbe9fdced5b3b5876feaa24ffff407df88f9d0dff36fd3520edba1a27c5131e,2025-03-01T03:15:23.660000
|
||||
CVE-2025-23124,0,0,4a6299a78e71ef66b973ec2da68c573755c2e809b823d245784536d2b11ad68d,2025-01-11T15:15:08.930000
|
||||
CVE-2025-23125,0,0,2e6f0fce9ee8e787d649705f4cf1025930f6b72d6ac2efc70c4c1837b8d7d15b,2025-01-11T15:15:09.023000
|
||||
CVE-2025-23126,0,0,aec9ca15332b86ad22382c8419cfef8190ae4b723f5c3088974b31a1f5dd4089,2025-01-11T15:15:09.100000
|
||||
@ -283559,3 +283568,4 @@ CVE-2025-27410,0,0,542213b5e82bd30fa9408540bb6d09bd94cf07a4e4b5ab21e3b6313192903
|
||||
CVE-2025-27413,0,0,3c683ca647c635eed6050d34ef335b08e4f82a229181584d65143149a8f8e1dd,2025-02-28T21:15:27.820000
|
||||
CVE-2025-27414,0,0,dade89b00ff438afc3d75db3405cd2399cd0f72f2b40e361d9e8e1ad3c96ce6b,2025-02-28T21:15:27.957000
|
||||
CVE-2025-27416,0,0,bfd9605f18fa0d0b58583b28f8d49afc65f3c8a40e0ddae1ef370584ff7e71a4,2025-03-01T01:15:28.857000
|
||||
CVE-2025-27554,1,1,47bde4f4167aaccaa05d2d034a78839ca444a85000927aab5c407b820ef1320c,2025-03-01T06:15:34.693000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user