Auto-Update: 2025-02-19T09:00:29.131843+00:00

This commit is contained in:
cad-safe-bot 2025-02-19 09:03:56 +00:00
parent 3175594b59
commit 313d9165c2
28 changed files with 1690 additions and 21 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11335",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:10.870",
"lastModified": "2025-02-19T08:15:10.870",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The UltraEmbed \u2013 Advanced Iframe Plugin For WordPress with Gutenberg Block Included plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'iframe' shortcode in all versions up to, and including, 1.0.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/ultraembed-advanced-iframe/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9bfaff5c-25b0-470a-b1ef-fce5976ce205?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-11753",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:12.593",
"lastModified": "2025-02-19T08:15:12.593",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The UMich OIDC Login plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'umich_oidc_button' shortcode in all versions up to, and including, 1.2.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/umich-oidc-login/tags/1.2.0/includes/class-run.php#L248",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/umich-oidc-login/tags/1.2.0/includes/site/class-shortcodes.php#L158",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/umich-oidc-login/tags/1.2.0/includes/site/class-shortcodes.php#L248",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b372ad3a-0056-45fb-9a0e-7604f4fdf240?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-11778",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:13.027",
"lastModified": "2025-02-19T08:15:13.027",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The CanadaHelps Embedded Donation Form plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'embedcdn' shortcode in all versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/embedded-cdn/trunk/embedded-cdn.php#L32",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/embedded-cdn/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9f96a607-a655-413d-9faf-304249edefe8?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12069",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:13.470",
"lastModified": "2025-02-19T08:15:13.470",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Lexicata plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.0.16. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute if they can successfully trick a user into performing an action, such as clicking on a specially crafted link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/lexicata/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7541a595-aae4-49d2-862a-c1d1f4a1e6e5?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-12339",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:13.907",
"lastModified": "2025-02-19T08:15:13.907",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Digihood HTML Sitemap plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the \u2018channel' parameter in all versions up to, and including, 3.1.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wedesin-html-sitemap/trunk/plugin-framework/Functions/Logging/html.php#L36",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/wedesin-html-sitemap/trunk/plugin-framework/Functions/Logging/html.php#L64",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/862f8743-5c8c-45ee-a2eb-9ae12c2800ca?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12522",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:14.323",
"lastModified": "2025-02-19T08:15:14.323",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Yay! Forms | Embed Custom Forms, Surveys, and Quizzes Easily plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'yayforms' shortcode in all versions up to, and including, 1.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/yayforms/tags/1.2.1/yayforms.php#L123",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/461ab75a-3ced-4296-9dc1-b8eee17a8299?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13390",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:14.743",
"lastModified": "2025-02-19T08:15:14.743",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The ADFO \u2013 Custom data in admin dashboard plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'adfo_list' shortcode in all versions up to, and including, 1.9.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/admin-form/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/38537a5e-7e36-4c94-9d27-59a53dada47b?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13405",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:15.167",
"lastModified": "2025-02-19T08:15:15.167",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Apptivo Business Site CRM plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 5.3. This is due to missing or incorrect nonce validation on the 'awp_ip_deny' page. This makes it possible for unauthenticated attackers to block IP addresses via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/apptivo-business-site/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f8225e3c-5413-4406-a31b-80829b6b330a?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-13462",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:15.620",
"lastModified": "2025-02-19T08:15:15.620",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Wiki Tooltip plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wiki' shortcode in all versions up to, and including, 2.0.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-wiki-tooltip/trunk/class.wp-wiki-tooltip.php",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/wp-wiki-tooltip/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/926646de-4fb0-4460-b0d1-4d451e6505ca?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13468",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:16.027",
"lastModified": "2025-02-19T08:15:16.027",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Trash Duplicate and 301 Redirect plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'duplicates-action-top' action in all versions up to, and including, 1.9. This makes it possible for unauthenticated attackers to delete arbitrary posts/pages."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/trash-duplicate-and-301-redirect/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ebb6afd7-6bc4-4c8a-a645-04f64d5adff4?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13589",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:16.453",
"lastModified": "2025-02-19T08:15:16.453",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The YouTube Playlists with Schema plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'yt_grid' shortcode in all versions up to, and including, 2.6.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/jma-youtube-playlists-with-schema/trunk/youtube-playlists-with-schema.php#L557",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/29ef6956-aeb7-4a72-9f51-b5c5b05c1425?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-13591",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:16.863",
"lastModified": "2025-02-19T08:15:16.863",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Team Builder For WPBakery Page Builder(Formerly Visual Composer) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'team-builder-vc' shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/team-builder-for-wpbakery-page-builder/tags/1.0/includes/style10.php#L2",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/team-builder-for-wpbakery-page-builder/tags/1.0/plugin.class.php#L55",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e6b1e4d9-03dc-47e8-ab41-ae9c04dc0132?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13592",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:17.233",
"lastModified": "2025-02-19T08:15:17.233",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Team Builder For WPBakery Page Builder(Formerly Visual Composer) plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.0 via the 'team-builder-vc' shortcode. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-98"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/team-builder-for-wpbakery-page-builder/tags/1.0/plugin.class.php#L55",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ee7e8d76-a461-4b0b-a312-c6ea4b8ac375?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13657",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:17.620",
"lastModified": "2025-02-19T08:15:17.620",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Store Locator Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'storelocatorwidget' shortcode in all versions up to, and including, 20200131 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/store-locator-widget/trunk/store-locator-widget.php#L118",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c65b6793-42e3-40cb-a6fe-b000c879d41f?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13660",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:18.013",
"lastModified": "2025-02-19T08:15:18.013",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Responsive Flickr Slideshow plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'fshow' shortcode in all versions up to, and including, 2.6.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/mobile-friendly-flickr-slideshow/tags/2.6.1/mobile-friendly-flickr-slideshow.php#L191",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8023be86-2bdb-4f16-9b54-a959f1e75e46?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13663",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:18.433",
"lastModified": "2025-02-19T08:15:18.433",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Coaching Staffs plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'mstw-cs-table' shortcode in all versions up to, and including, 1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/coaching-staffs/trunk/mstw-coaching-staffs.php#L561",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/06982502-6055-4a79-93ef-4896ba086322?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13674",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:18.823",
"lastModified": "2025-02-19T08:15:18.823",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Cosmic Blocks (40+) Content Editor Blocks Collection plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'cwp_social_share' shortcode in all versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/cosmic-blocks/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5cccd266-48a8-481e-8fbd-db5a9a72f55a?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13676",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:19.190",
"lastModified": "2025-02-19T08:15:19.190",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Categorized Gallery Plugin plugin for WordPress is vulnerable to SQL Injection via the 'field' attribute of the 'image_gallery' shortcode in all versions up to, and including, 2.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/categorized-gallery/trunk/init.php#L177",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b409ef44-18fa-4ea0-90a4-69e03fa0116e?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13679",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:19.623",
"lastModified": "2025-02-19T08:15:19.623",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Widget BUY.BOX plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'buybox-widget' shortcode in all versions up to, and including, 3.1.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/buybox-widget/trunk/functions/Widget/Embed.php#L43",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fba6abba-fe29-4a94-bf20-3db78737c275?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13711",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:20.007",
"lastModified": "2025-02-19T08:15:20.007",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Pollin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'question' parameter in all versions up to, and including, 1.01.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/pollin/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4beb01c1-2144-4b1f-9d32-cf2725a8d4ae?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13712",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:20.380",
"lastModified": "2025-02-19T08:15:20.380",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Pollin plugin for WordPress is vulnerable to SQL Injection via the 'question' parameter in all versions up to, and including, 1.01.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/pollin/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2d4a463b-e447-4fd0-a8df-284ecd6cd975?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13719",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:20.737",
"lastModified": "2025-02-19T08:15:20.737",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The PeproDev Ultimate Invoice plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.0.8 via the invoicing viewer due to missing validation on a user controlled key. This makes it possible for unauthenticated attackers to view invoices for completed orders which can contain PII of users."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/pepro-ultimate-invoice/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/46186f8d-e50c-476a-9480-b6121412474a?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-13736",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:21.077",
"lastModified": "2025-02-19T08:15:21.077",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Pure Chat \u2013 Live Chat & More! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018purechatWidgetName\u2019 parameter in all versions up to, and including, 2.31 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/pure-chat/trunk/purechat.php#L149",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/pure-chat/trunk/purechat.php#L99",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/pure-chat/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e11993c1-48fa-4e37-850d-d02e3e20d56f?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13854",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:21.440",
"lastModified": "2025-02-19T08:15:21.440",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Education Addon for Elementor plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.3.1 via the naedu_elementor_template shortcode due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract information from posts that are not public, including drafts, password protected, and restricted posts. This applies to posts created with Elementor only."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/education-addon/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/50e8811c-07b1-4325-92a4-dc1c91afbe9e?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-0633",
"sourceIdentifier": "PSIRT@samsung.com",
"published": "2025-02-19T07:15:33.537",
"lastModified": "2025-02-19T07:15:33.537",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Heap-based Buffer Overflow vulnerability in\u00a0iniparser_dumpsection_ini() in iniparser allows attacker to read out of bound memory"
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "PSIRT@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "PSIRT@samsung.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"references": [
{
"url": "https://gitlab.com/iniparser/iniparser/-/issues/177",
"source": "PSIRT@samsung.com"
}
]
}

View File

@ -0,0 +1,76 @@
{
"id": "CVE-2025-0865",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-19T08:15:21.853",
"lastModified": "2025-02-19T08:15:21.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Media Category Management plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions 2.0 to 2.3.3. This is due to missing or incorrect nonce validation on the wp_mcm_handle_action_settings() function. This makes it possible for unauthenticated attackers to alter plugin settings, such as the taxonomy used for media, the base slug for media categories, and the default media category via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-media-category-management/tags/2.3.3/include/admin/class-WP_MCM_Render_Settings.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/wp-media-category-management/trunk/include/admin/class-WP_MCM_Settings.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/wp-media-category-management/trunk/include/class-WP_MCM_Options.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3242626/wp-media-category-management/trunk/include/admin/class-WP_MCM_Settings.php",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/wp-media-category-management/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0d42ca2f-f061-4cd1-812b-46d42c440498?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-19T07:00:56.090581+00:00
2025-02-19T09:00:29.131843+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-19T06:15:22.010000+00:00
2025-02-19T08:15:21.853000+00:00
```
### Last Data Feed Release
@ -33,27 +33,44 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
281741
281767
```
### CVEs added in the last Commit
Recently added CVEs: `7`
Recently added CVEs: `26`
- [CVE-2024-12173](CVE-2024/CVE-2024-121xx/CVE-2024-12173.json) (`2025-02-19T06:15:21.003`)
- [CVE-2024-13799](CVE-2024/CVE-2024-137xx/CVE-2024-13799.json) (`2025-02-19T06:15:21.283`)
- [CVE-2025-1065](CVE-2025/CVE-2025-10xx/CVE-2025-1065.json) (`2025-02-19T06:15:21.507`)
- [CVE-2025-1441](CVE-2025/CVE-2025-14xx/CVE-2025-1441.json) (`2025-02-19T05:15:12.050`)
- [CVE-2025-22888](CVE-2025/CVE-2025-228xx/CVE-2025-22888.json) (`2025-02-19T06:15:21.687`)
- [CVE-2025-24841](CVE-2025/CVE-2025-248xx/CVE-2025-24841.json) (`2025-02-19T06:15:21.853`)
- [CVE-2025-25054](CVE-2025/CVE-2025-250xx/CVE-2025-25054.json) (`2025-02-19T06:15:22.010`)
- [CVE-2024-11753](CVE-2024/CVE-2024-117xx/CVE-2024-11753.json) (`2025-02-19T08:15:12.593`)
- [CVE-2024-11778](CVE-2024/CVE-2024-117xx/CVE-2024-11778.json) (`2025-02-19T08:15:13.027`)
- [CVE-2024-12069](CVE-2024/CVE-2024-120xx/CVE-2024-12069.json) (`2025-02-19T08:15:13.470`)
- [CVE-2024-12339](CVE-2024/CVE-2024-123xx/CVE-2024-12339.json) (`2025-02-19T08:15:13.907`)
- [CVE-2024-12522](CVE-2024/CVE-2024-125xx/CVE-2024-12522.json) (`2025-02-19T08:15:14.323`)
- [CVE-2024-13390](CVE-2024/CVE-2024-133xx/CVE-2024-13390.json) (`2025-02-19T08:15:14.743`)
- [CVE-2024-13405](CVE-2024/CVE-2024-134xx/CVE-2024-13405.json) (`2025-02-19T08:15:15.167`)
- [CVE-2024-13462](CVE-2024/CVE-2024-134xx/CVE-2024-13462.json) (`2025-02-19T08:15:15.620`)
- [CVE-2024-13468](CVE-2024/CVE-2024-134xx/CVE-2024-13468.json) (`2025-02-19T08:15:16.027`)
- [CVE-2024-13589](CVE-2024/CVE-2024-135xx/CVE-2024-13589.json) (`2025-02-19T08:15:16.453`)
- [CVE-2024-13591](CVE-2024/CVE-2024-135xx/CVE-2024-13591.json) (`2025-02-19T08:15:16.863`)
- [CVE-2024-13592](CVE-2024/CVE-2024-135xx/CVE-2024-13592.json) (`2025-02-19T08:15:17.233`)
- [CVE-2024-13657](CVE-2024/CVE-2024-136xx/CVE-2024-13657.json) (`2025-02-19T08:15:17.620`)
- [CVE-2024-13660](CVE-2024/CVE-2024-136xx/CVE-2024-13660.json) (`2025-02-19T08:15:18.013`)
- [CVE-2024-13663](CVE-2024/CVE-2024-136xx/CVE-2024-13663.json) (`2025-02-19T08:15:18.433`)
- [CVE-2024-13674](CVE-2024/CVE-2024-136xx/CVE-2024-13674.json) (`2025-02-19T08:15:18.823`)
- [CVE-2024-13676](CVE-2024/CVE-2024-136xx/CVE-2024-13676.json) (`2025-02-19T08:15:19.190`)
- [CVE-2024-13679](CVE-2024/CVE-2024-136xx/CVE-2024-13679.json) (`2025-02-19T08:15:19.623`)
- [CVE-2024-13711](CVE-2024/CVE-2024-137xx/CVE-2024-13711.json) (`2025-02-19T08:15:20.007`)
- [CVE-2024-13712](CVE-2024/CVE-2024-137xx/CVE-2024-13712.json) (`2025-02-19T08:15:20.380`)
- [CVE-2024-13719](CVE-2024/CVE-2024-137xx/CVE-2024-13719.json) (`2025-02-19T08:15:20.737`)
- [CVE-2024-13736](CVE-2024/CVE-2024-137xx/CVE-2024-13736.json) (`2025-02-19T08:15:21.077`)
- [CVE-2024-13854](CVE-2024/CVE-2024-138xx/CVE-2024-13854.json) (`2025-02-19T08:15:21.440`)
- [CVE-2025-0633](CVE-2025/CVE-2025-06xx/CVE-2025-0633.json) (`2025-02-19T07:15:33.537`)
- [CVE-2025-0865](CVE-2025/CVE-2025-08xx/CVE-2025-0865.json) (`2025-02-19T08:15:21.853`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `0`
- [CVE-2025-26465](CVE-2025/CVE-2025-264xx/CVE-2025-26465.json) (`2025-02-19T05:15:12.440`)
## Download and Usage

View File

@ -244650,6 +244650,7 @@ CVE-2024-11331,0,0,687d03f55922d90d247fc3f94ca3f96e9c39bed85fd707b3c5cab0e8ddca9
CVE-2024-11332,0,0,36669df4e93715465b64ec1799e55f470058053e193a811269619d8d50b4e0c9,2024-11-23T05:15:06.520000
CVE-2024-11333,0,0,00c71a7929b275d875b9539b6f0a2f4cc66b516eced93f3c2cfad9bb181a4a5b,2024-11-28T09:15:04.170000
CVE-2024-11334,0,0,f7fc893b8a37cca506fd20fe68edd8509ed855f99666ff9db346702f3632cf66,2024-11-26T17:33:49.477000
CVE-2024-11335,1,1,c9a537eb5a65cbbf5d82aa6246b658830e47a60579bc2ab61bbd4bb743696d93,2025-02-19T08:15:10.870000
CVE-2024-11336,0,0,f6d676d5a427fada73f852223dfd1f8d78278266b2c8c37478ab18b05a16f6ad,2024-12-06T09:15:06.323000
CVE-2024-11337,0,0,b01b2d91cb611a25f6f6c6a23755d6fd83423220b4845fa1731e3136f57cb3af,2025-01-07T05:15:11.320000
CVE-2024-11338,0,0,16b8e4df470f18ecee94a466e04ad75959cffb7412dbd289584a85008e652ba5,2025-01-07T05:15:11.520000
@ -245064,6 +245065,7 @@ CVE-2024-1175,0,0,f997875411f4ee3836569f05e6ded063f5984d7986ed98f909a5423e1a302c
CVE-2024-11750,0,0,7ad8eba5e612b45089b0006a10c8f5004dc37025f0797564ad303213ba0cd10f,2024-12-12T05:15:09.577000
CVE-2024-11751,0,0,cbc44290cddf15ae35c92a8e4b75351046563158eb1fedf91f48e5c8b200a32b,2024-12-14T05:15:06.923000
CVE-2024-11752,0,0,c48a168f2b3a172a5086d93afa4f6d610d49141a00f07210bee49dcaa523a5b5,2024-12-14T06:15:19.210000
CVE-2024-11753,1,1,56d8aa7869baf0adff365edb20566cdfdd96fa8e09d061e53bdef58fa211c9c4,2025-02-19T08:15:12.593000
CVE-2024-11754,0,0,115157a8a0f024c3ba84de7edd359cbde1e25041eace45096f12b0e339d7e447,2024-12-13T09:15:05.630000
CVE-2024-11755,0,0,c883abaefa6170cee64d3b62a0d846726e75234488258495594582792094520e,2024-12-14T05:15:07.100000
CVE-2024-11756,0,0,1b15032d5138c63a9bc74c14a17064d85dfaaa7feb6ae78db162c60925186a36,2025-01-07T06:15:14.943000
@ -245089,6 +245091,7 @@ CVE-2024-11774,0,0,2f351d61aa038a49c773ab74e882e8cd2203f9cf3f3df13c0faa462f8ee3a
CVE-2024-11775,0,0,0be2b5775aa12c2634dedea0534264de5c8544551afcfc7760cb6a86958e9dd8,2024-12-20T07:15:10.597000
CVE-2024-11776,0,0,db96a767ae984aa946e97339afd57034a67d2d93961a6fe48dad1a311ebfe8b3,2024-12-20T03:15:06.420000
CVE-2024-11777,0,0,e460b779a976f9c561c46b6e58a92b7a7419f3751a2cd77a73598001765e2023,2025-01-07T04:15:07.200000
CVE-2024-11778,1,1,8e00158d62d41b7afea6cce05c05c100d3a15f9d8feede829c202a96b984c9f0,2025-02-19T08:15:13.027000
CVE-2024-11779,0,0,66ab9533cf27509ff85b54c7dc6f857efc44402b9c1a2b7fc4f1c1fbd8a0b4e7,2024-12-05T10:31:39.980000
CVE-2024-1178,0,0,8ab0a2a01e80408842a29a813ae0f71a9342bc7b3eeef6127c8bbe6845a6d705,2025-01-08T17:16:27.800000
CVE-2024-11780,0,0,c6444630583b2209a32c825c71dee702f00b48010f91cb4fad7b61435fdcfa0e,2025-02-01T04:15:29.523000
@ -245356,6 +245359,7 @@ CVE-2024-12062,0,0,72735736917491b453ec9a8b66f16471859e8308b17c93b657198e604c611
CVE-2024-12064,0,0,5bbffd5016c2c66c65f1cad07469a2c9304ddde32e6765225186e453c653a401,2024-12-05T22:15:20.080000
CVE-2024-12066,0,0,b8b74ff74daf8006195a72a7866cbbcaf66d537ba02c482e9dfaf1c6e82963a9,2024-12-21T07:15:08.907000
CVE-2024-12067,0,0,1e92db34fdb6070fa741c6f0fc31b2e9eacb1c54540470e816605dc679b61bb9,2025-01-09T11:15:11.647000
CVE-2024-12069,1,1,f7d8e988d9bd3f09c5fc11f1ebad6e028a23de2908e1ac7dd9b4c68efe76b728,2025-02-19T08:15:13.470000
CVE-2024-1207,0,0,7ca2a33c54192dfcfa7fe7f99bed16fbfa1215b4ac8ba5de485b890ce26af06c,2024-11-21T08:50:02.457000
CVE-2024-12071,0,0,7773df08bf117af1ddaaee700084b2910f6a68d7f25642ff336de1e992525428,2025-01-18T04:15:06.690000
CVE-2024-12072,0,0,a174c14ab62255e805373ea4d76cdd13bc3d9cbde3ba4a3927979f9e7d419d41,2024-12-12T06:15:23.383000
@ -245444,7 +245448,7 @@ CVE-2024-1217,0,0,6b4f28a64a0963868a0b0fd68f3e80e1f35d8f2883d87d4094b446f0742cbc
CVE-2024-12170,0,0,dda5e4dfb884254330b10e15454ff7f267eea062af3a3c0f061f58e061dbc21b,2025-01-07T05:15:15.713000
CVE-2024-12171,0,0,02bdcd1ee67eefd33d15b29c0f023f4ae1c93e77bdd7b1fc34ccf1ee81e2337a,2025-02-01T04:15:30.303000
CVE-2024-12172,0,0,71dcf4ad1517a839187dba7f34de208b20f0af666e791340d3555b8bf199e319,2024-12-12T06:15:23.587000
CVE-2024-12173,1,1,4f1370f3a33cf5d39fb9681c7defbf9004f56ec2e518087913fd718e7f630f17,2025-02-19T06:15:21.003000
CVE-2024-12173,0,0,4f1370f3a33cf5d39fb9681c7defbf9004f56ec2e518087913fd718e7f630f17,2025-02-19T06:15:21.003000
CVE-2024-12174,0,0,d557284551bec104067ec802c1680b85a8fd3b4f89f1ebaca3a04bd8bacf5eb2,2024-12-09T22:15:22.237000
CVE-2024-12175,0,0,d343e9c859734ac59607cdd69472323b5b2b24ca1f02ce9797a72fd283ae52a1,2025-01-10T21:26:56.183000
CVE-2024-12176,0,0,c0f27faa92b2096f6d155f1bdd3b84e12e907e1e8188f65eb3c16d954de1037d,2025-01-07T05:15:15.900000
@ -245600,6 +245604,7 @@ CVE-2024-12334,0,0,c80372a41d2c6dabd9e527eb47f4ae66d07465d732e862625492ebe86b1e9
CVE-2024-12335,0,0,811e1f31fde162cfb07e19f2dc625fd9888bd35150e2bacee10a476425d11394,2024-12-25T07:15:11.980000
CVE-2024-12337,0,0,0ac824defe049d65b98a787c3f5b6e8a7c26d83f20e6b104dc20776aaa16a0de,2025-01-08T11:15:06.613000
CVE-2024-12338,0,0,202a85d7d49dabb95d9680ff72787a60f1c4021e681feb9be8640c62beb774ef,2024-12-12T04:15:07.497000
CVE-2024-12339,1,1,be52c2d0084e1b737e32b52a9a6a5d871bb4fa98b0d35a295c3be3dad2db1689,2025-02-19T08:15:13.907000
CVE-2024-1234,0,0,1d2032d774427adab4981e078c05751946e3432eadc2f7e196ff1cacacccf797,2025-01-23T19:50:50.457000
CVE-2024-12340,0,0,e64d9154ce721e0cef963ec962023bf662e8b1885905905ffc386c61964f035d,2024-12-18T10:15:07.827000
CVE-2024-12341,0,0,73d0614d7c98b23e49242f0be40422e4e73b095a6a96061a926bb2fee6b56681,2024-12-12T04:15:07.660000
@ -245768,6 +245773,7 @@ CVE-2024-12519,0,0,8512ecfe11d3f5f606f5fdf06fefea6ed5c0603f03aafcb3163b8596fbd0b
CVE-2024-1252,0,0,d03beb126367df5b21be601ec7e2ecf5f48cece91d0754af14f589827736f3cf,2024-11-21T08:50:09.700000
CVE-2024-12520,0,0,886c4e74a7980fda960a92b5a62600949c9fea0564fe68f7b22e9e1786c04bac,2025-01-11T08:15:25.720000
CVE-2024-12521,0,0,5ef3982f9bbd97c224cda76723fce3c98e248e5aec737e88bf0802be4e43c585,2025-01-08T04:15:06.827000
CVE-2024-12522,1,1,ed1fb5baf064c0028580073ee6b976f9886f98b4d500acd8b695b42a96f92e6f,2025-02-19T08:15:14.323000
CVE-2024-12523,0,0,185a41d328f0e130d8ed17ada12f64a855433449910369cbbb025fff8ce0f4d8,2024-12-14T05:15:11.640000
CVE-2024-12524,0,0,872d50ee592086b62712ad11fcac01017f02cae2a37a1857d75b736f2a220d93,2025-01-30T11:15:10.840000
CVE-2024-12525,0,0,2bed9d9749d6c8ef22bb23af585ca60c77e578bcc12b11b932323186ccb93ede,2025-02-18T05:15:10.813000
@ -246503,6 +246509,7 @@ CVE-2024-13386,0,0,6ff136adf169af3d89231135a7ce4b15faa5760d31440cb4c68dca430369b
CVE-2024-13387,0,0,4fa5b6a4b1e6e7fbc2f3075a5d8980b29e2968b35b02e0f8e5098804434c72ad,2025-01-16T10:15:09.103000
CVE-2024-13389,0,0,d3a247569299e0cec1414509995cd3f6c342ffef8797b534d3731670cf5721e8,2025-01-31T15:59:43.907000
CVE-2024-1339,0,0,a64c4c68c8a9a926adb37b05ad26ad3fdfdc4a14ba534fc12b29b0c3bcb239b6,2024-12-31T16:52:24.407000
CVE-2024-13390,1,1,e705fb41e6b9b2a446429c2afaf7228aa6c9783c5c2b2e53f9b8f7c3b1540c75,2025-02-19T08:15:14.743000
CVE-2024-13391,0,0,4ddc50634aa74744390d79b0906c8f88dd9a00cc29aaa55a9724acf7a1d0640c,2025-01-18T07:15:08.637000
CVE-2024-13392,0,0,a78e961d1cefdda1764b180676e0657379c1e1a7ef9b8f0223e522e6fb2917ca,2025-01-18T08:15:24.327000
CVE-2024-13393,0,0,6c538726beb67e787d4cc0c97ae28498348fafb8453c26bd442a25ec75fb47c0,2025-01-18T07:15:08.810000
@ -246517,6 +246524,7 @@ CVE-2024-13400,0,0,a0da00543409991e4d6711b443cdf6fcdbfddf916acf7563da4678bdf041b
CVE-2024-13401,0,0,5efe32d869945c8cf2c8e98762f61d5eb40d85526a7f385be1d59dce88509538,2025-01-17T05:15:09.077000
CVE-2024-13403,0,0,f48009abe82bf9e29ae1b7a46417bc2967746c0b5702def33976d86176d1ffc8,2025-02-04T09:15:09.303000
CVE-2024-13404,0,0,c306a147bdbb783a3f22c9c4f49bd90e70cf49c0fec041c52ab9283c517d7448,2025-01-31T20:18:46.230000
CVE-2024-13405,1,1,8500742a3a71a92155698ea107ad646961d23eca5b705f80a37a996fb2e10f63,2025-02-19T08:15:15.167000
CVE-2024-13406,0,0,3a9e7471bf5857762896fdd475ef755ed514b70430254f571b98831752a93703,2025-01-24T21:20:06.183000
CVE-2024-13408,0,0,e396f32e4dcbb651814f9215fd3a09eb2577d8842a6e7054a1c2694b62332fd0,2025-02-05T01:37:13.827000
CVE-2024-13409,0,0,16195c232130678b474ab73526a536d491d9fdbf657fb8a2a79faa0112e2d1e0,2025-02-05T01:36:36.047000
@ -246558,11 +246566,13 @@ CVE-2024-13458,0,0,b0c82b9a6a2ae8ab3e75191e77bf09ecd6761e542d7fe4c0d50e106a0dd34
CVE-2024-13459,0,0,a9fe845bd277299369bc3f6cedb4f513e577d0a95806c4e189fd9614c9d6fa2e,2025-02-18T19:11:47.197000
CVE-2024-1346,0,0,67674c75c08ebc67974102102d05a3921f8c61d1fe386fe7de33f2c37b3bc24d,2024-11-21T08:50:22.793000
CVE-2024-13460,0,0,9c101ce4e9a0b77c24ea9727b59b3a3bfa4cbf94a343064a0ab69a083a2820cf,2025-01-31T18:07:24.277000
CVE-2024-13462,1,1,bd808375ae18220a9dd6d9ebbed45c53c83edb8ab02aeb633cd1274f400f3576,2025-02-19T08:15:15.620000
CVE-2024-13463,0,0,a74bd740de3fc458ef5c03de3331d5acaeffdc8e1dd114982c1f405dca936e7c,2025-01-31T04:15:07.497000
CVE-2024-13464,0,0,c7ce95854847c11fde5a1ddc21e150442b9e815758c964241dcc7c0eae02ec39,2025-02-18T05:15:11.673000
CVE-2024-13465,0,0,302d64000d9a85e10d940c0dfda219f6bc435a7608c762c13e680b4ba83050b8,2025-02-18T08:15:09.490000
CVE-2024-13466,0,0,ad9c9053e3167555f400e28f8c129f78ebaefbfea867abbbb84a69e9c4118ca4,2025-02-18T19:15:13.923000
CVE-2024-13467,0,0,923a38005e4f33b4b00ab497e7b9124480dbc307e6f66ebdda4f5013f61f8d36,2025-02-04T19:33:01.617000
CVE-2024-13468,1,1,f5287d148e3a11717ac8973e6248eb65dafac48689ef1e2f6acd92e99c685cd5,2025-02-19T08:15:16.027000
CVE-2024-1347,0,0,b12a4cbf8e4f285872bf9a248874204d9208208e515ae74de2299237bb6626ad,2024-12-11T19:24:26.643000
CVE-2024-13470,0,0,62d62489ae69e29df63f8eb0190e3d2c26ee16e4de50a68486e1e17ce16780e9,2025-02-04T18:51:38.467000
CVE-2024-13472,0,0,78a083d4b9b0a592d2a2cc443e9c6a93e0d6fbb4d284dd5848fb1a89da8cee59,2025-02-11T21:06:13.237000
@ -246657,8 +246667,11 @@ CVE-2024-13584,0,0,ee87f1c36c9c93255b87e8f2b16900d4e175847a31f3c291ef2046e604a7f
CVE-2024-13586,0,0,031371a39e86dab11794d85bebc5761cfd2812bcdc21ab474a79e1589e56730a,2025-02-04T18:14:20.930000
CVE-2024-13587,0,0,720c8e9f332be08c97824f7294ce236301b592a585cd761de003bc321877436a,2025-02-18T05:15:16.267000
CVE-2024-13588,0,0,ff7590ea531a386de3592f06b0d190afe6e1a5e182fc0c9290b6473914c2c325,2025-02-18T05:15:16.417000
CVE-2024-13589,1,1,8634e98206d01df693d56e69e48e93eb7f9edba40831365b0c5fb968bd98fabf,2025-02-19T08:15:16.453000
CVE-2024-1359,0,0,8114a50ae134a93430da828655ce595d1020af44415effc85b05f4f190881d3c,2024-11-21T08:50:24.543000
CVE-2024-13590,0,0,aa6f52a963149ee514cd80b7b2a6b7948bff891700d00f428940ffd85b0107d7,2025-01-24T18:09:26.147000
CVE-2024-13591,1,1,059c4cbd8eede965314c9395245280bcce16ff543735609c2d21c27a3fd9b898,2025-02-19T08:15:16.863000
CVE-2024-13592,1,1,c09356b512438608a2e6306845fe8a94f1bd10d08c5c60fe45a11194fb74a4b0,2025-02-19T08:15:17.233000
CVE-2024-13593,0,0,fa3fece164aaf9e5bdce4149920be38daaf35514256e02e0d8ee1f95b69ca49c,2025-02-04T21:08:45.723000
CVE-2024-13594,0,0,e40694f60357c551d50cfd64c32b62fc5a068d57b870210e0ac9e99e736df254,2025-02-05T17:01:24.577000
CVE-2024-13595,0,0,857054eef2128780cfc93b39c44c7c6d11a927de9b29d4814b8b4c364f2d10c0,2025-02-18T05:15:16.710000
@ -246696,18 +246709,24 @@ CVE-2024-13652,0,0,ed8d8236d1a3115f336400cbdd4ac56e250a414778c3b1c32835210395f1f
CVE-2024-13653,0,0,770f4a34ec62861070a9f7aec2b86de3f221ce9b95996de0b65265b14bc1c12d,2025-02-12T05:15:11.820000
CVE-2024-13654,0,0,2a35a17fe264f64bb6af7c966578a0e3f22643a1d92580b28b17070dab12d401,2025-02-12T05:15:11.987000
CVE-2024-13656,0,0,0b9d444c7c97e411e4ea27cc87641e7cb92ad285f00faceee8008c4cb10f50a1,2025-02-12T05:15:12.143000
CVE-2024-13657,1,1,60a44e2d645da9e47eb235800bc9c18bced979a00904293529414d276150722a,2025-02-19T08:15:17.620000
CVE-2024-13658,0,0,d03a5dca2864c8417f9018e7bf90bf0489d89a07c14724289f58406d6fa3a508,2025-02-12T05:15:12.320000
CVE-2024-13659,0,0,dbe630e285c8f72dabbec8cebaf54bef8da7c792e6b5f98321e2c39fc417940f,2025-02-05T17:40:49.037000
CVE-2024-1366,0,0,41f2af73acb5e76ac7c2022807fff2e016bc9ca7fb30dc8ea18cd52e10cae6bb,2025-01-07T18:21:27.007000
CVE-2024-13660,1,1,a49d9476a5008e62d51a6b2a832dfe61828f91b18b4b8cde7e3993179e3b9e04,2025-02-19T08:15:18.013000
CVE-2024-13661,0,0,3be24e05b81fe01b8fbf6ee3a938c303c059e6983fd80a8d451cf6089d020b33,2025-01-31T18:08:05.420000
CVE-2024-13662,0,0,8eed535a30180a19d960f2273d8a6d88ed11a0c316177a8c8d801e83b1bee14c,2025-02-18T19:15:14.220000
CVE-2024-13663,1,1,4afc7501b59f2c8209bf8490c661f82ac8f691d34758c934a3e9bd65364ca6cd,2025-02-19T08:15:18.433000
CVE-2024-13664,0,0,473217716deb2aa13e14c1c50fc37141e04baa642fdc5cb480a274dd2f0bc069,2025-01-31T17:58:11.783000
CVE-2024-13665,0,0,18a0fb900dfdb3589ce932f5ee4cb2705e9546782c74f6ed6faf4400a1ef2d61,2025-02-12T05:15:12.483000
CVE-2024-13667,0,0,7a7967e05d1d5b5042b47255b9bffaf2e69713cc939fb41aa3c2d040ad9766d9,2025-02-18T11:15:11.090000
CVE-2024-1367,0,0,3f60d63c26ab9e28e6dceb27e57632b2e7fb2cc7ac1eb4673458558449b3c5c8,2024-11-21T08:50:25.600000
CVE-2024-13670,0,0,690ebcbb95d3f98eab9f8ee4f1517c6db5063e5d1de1041c36e188175dd1fa04,2025-01-31T17:56:17.183000
CVE-2024-13671,0,0,ae3f820669c60d968ca7475f09981b5aa31ebc6a060e50869f9d2043fe693b44,2025-01-31T17:50:24.757000
CVE-2024-13674,1,1,ac3642212117e2e4dbcdf6bf845cb1df3b30736364ba81890bc6e7f12c727bf2,2025-02-19T08:15:18.823000
CVE-2024-13676,1,1,4f8bf0d44a971fbbb44d738bbf0fff36757bda864393a0685528bb1e1a4d43ad,2025-02-19T08:15:19.190000
CVE-2024-13677,0,0,8c3dbbbad614c82756be5f87314c06d94f2c3bdc57d66eee8a7cfa5797e10d79,2025-02-18T05:15:17.893000
CVE-2024-13679,1,1,be4c7776f570cfcb80df59f8e2fc23e16ea058f72d1ce76bfc1747acc3dfaf40,2025-02-19T08:15:19.623000
CVE-2024-1368,0,0,bdafec7323bf6060c2602bb232f81dd53afd410b7ab713f1778c3940b8b89a37,2025-02-11T19:44:46.867000
CVE-2024-13680,0,0,74b46f50e9e8190b451f914492933fe4a5d6196724bd1fb0611ec5e03b0be866,2025-02-05T17:37:37.827000
CVE-2024-13681,0,0,be24051b53da6911bff00c852db57b208df86bc968babb1536de5487be5312bf,2025-02-18T11:15:11.270000
@ -246731,10 +246750,13 @@ CVE-2024-13706,0,0,ab3c260451f5aeaf628499ae0037d8fc16844264bd9ec15ebc42f8eab05dd
CVE-2024-13707,0,0,032e2a9cb1b090228bf905c1e52e11efae679d2f0165154d533e21d339074c69,2025-01-31T18:12:42.913000
CVE-2024-13709,0,0,89bb0c649902e7b71dd397a2d1262eb45ecb5db3a49c5090d0564ce4341f03af,2025-01-25T04:15:07.670000
CVE-2024-1371,0,0,700f360c37065b466d7daf295c0b566055365a6732e2b4756cd7fe3bd3dfd8e6,2024-11-21T08:50:26.150000
CVE-2024-13711,1,1,28001e86fb043564d3a2fa90df9b7c35a4ccbdf5b6fc94ce2c871cacc4e4e50c,2025-02-19T08:15:20.007000
CVE-2024-13712,1,1,030d96b716f25bafd54e090712c9bb60cc23ce32577681d3cdb6f0bf5f78f893,2025-02-19T08:15:20.380000
CVE-2024-13714,0,0,b97d32dee0692688a979a37af59123f65e30a687518c4b6566287e3189fcc055,2025-02-12T06:15:19.987000
CVE-2024-13715,0,0,f17d510da8f1903ed11deb0997b2f7b6b7c66954d157d92b6358d4c629959cde,2025-01-30T18:53:45.883000
CVE-2024-13717,0,0,4177d6f2dff693b69b1517de82a3632e741bac0287c1343530f73c4d6d1ed41b,2025-01-31T06:15:29.770000
CVE-2024-13718,0,0,4d64ea92ba0808da8cfb81955fc62477b7fae6a3deb6523f8005881040f88340,2025-02-18T09:15:09.723000
CVE-2024-13719,1,1,96b9dda9a58b9bd7960bc82f0f45bdf70117123abedc9395edc605858d81a5c6,2025-02-19T08:15:20.737000
CVE-2024-1372,0,0,ba2b445471fec156b955b505675756eb0a79c6540c94f30d84a8242b3e912ff8,2024-11-21T08:50:26.277000
CVE-2024-13720,0,0,b870b55deaed62451c7cb49e48fdc621ee68a35c7c8a7750776cbfa21cdbd2f2,2025-01-30T18:44:43.053000
CVE-2024-13721,0,0,7853af92862fbd0b23333c3c99089ce31ef5cb7b10d0753f382c5079c3e0f6ec,2025-01-25T06:15:27.860000
@ -246746,6 +246768,7 @@ CVE-2024-1373,0,0,fe1a60358155e50861f1a17ac7fa6b7d28a7605ff8e98d9097ab1950f180ef
CVE-2024-13732,0,0,bcdeee89cdeb266ab97f726fd75be409e85077926d11675c2a570d0f94bb99ad,2025-01-31T20:22:33.503000
CVE-2024-13733,0,0,4ca526af1929c133c0fe46b638ac9c59d6820bc471060a7321cdbca576df02e1,2025-02-04T10:15:08.527000
CVE-2024-13735,0,0,5831f6a512bd98ee3e9e0b41a189da9a28ce9d6efc5226591d1a0439e0759ef9,2025-02-14T10:15:09.207000
CVE-2024-13736,1,1,642ff0262a392915ca94c3ffce9d077b9ffae6211006cc282752a825aa5395b6,2025-02-19T08:15:21.077000
CVE-2024-1374,0,0,8b967aad89e76e7b7285732fb028781ee942f5f6a3c1468dd34bb1833f269dd3,2024-11-21T08:50:26.443000
CVE-2024-13740,0,0,ba6332fba984f0b615db8e6ca888f7060538e8c0e0b28351d9f7958c938b931d,2025-02-18T03:15:10.273000
CVE-2024-13741,0,0,175049f3021b19cf7fa751f03fe80f12100c24edbb7e3c159d12f4c96d5eb8a9,2025-02-18T02:15:13.047000
@ -246768,7 +246791,7 @@ CVE-2024-13791,0,0,e8f3bd70e313cf86e3514fe881c4b6e7c79dc2453560333d0bb8ba3721282
CVE-2024-13794,0,0,27d6b89d805464403aa5cd7b47bffa4f0df39472970f2a8182a5a27be68e3d41,2025-02-18T18:15:19.290000
CVE-2024-13795,0,0,5ff186d2b18ebdd910aed1b17c910f62f178a43b9b5396d894a01eab3d2cf2bf,2025-02-18T08:15:09.980000
CVE-2024-13797,0,0,fe09b7061fe6273763b2c8668b8146404830403c0458cc4116f6d91c5b5628d2,2025-02-18T11:15:11.753000
CVE-2024-13799,1,1,ec8cb514ef31404e1cd13657eea18c026b0b0f4d5ffefec8356a7aac820d1c0c,2025-02-19T06:15:21.283000
CVE-2024-13799,0,0,ec8cb514ef31404e1cd13657eea18c026b0b0f4d5ffefec8356a7aac820d1c0c,2025-02-19T06:15:21.283000
CVE-2024-1380,0,0,189ef0e7c99b94999bf853d72512eb8cc5fd5c5f665b06c2b0baa188813ae89d,2025-01-31T13:26:51.163000
CVE-2024-13800,0,0,f8189949096d0fbf1e64f83c4f4243db2d6cd8eee32b0c9aa4085efbf0645426,2025-02-12T05:15:12.810000
CVE-2024-1381,0,0,f79abe04d98fb58eb4a1bc15edce6ddf9cf798d335c45513b35103feeb919d6b,2024-11-21T08:50:27.453000
@ -246790,6 +246813,7 @@ CVE-2024-13848,0,0,df6c3059e3b4c6e50b09360738ce65b75366af6866f9db1d8dd4c079c2d2c
CVE-2024-1385,0,0,8d44f2ddcfbec761b90cec48d83e59f97d1a3c53ec848ed4ca09c1c2ed005096,2024-11-21T08:50:27.933000
CVE-2024-13850,0,0,6b9449e6648abb1edf82833d79485652b7d8e214965b03129c424b1f771ff336,2025-02-08T13:15:06.840000
CVE-2024-13852,0,0,face120ea95fed62ec099664fadaf77219da01c7521b566ddd6f702b5c620406,2025-02-18T05:15:19.423000
CVE-2024-13854,1,1,da76605e45e5cccb1e4ac357ef915fd87a7797a2aa194293a861365173d04915,2025-02-19T08:15:21.440000
CVE-2024-1386,0,0,0e88f4287d62ff6aff092302a9322ab713c8f07c6df5c6bed70e82252a8c824b,2024-11-21T08:50:28.063000
CVE-2024-13867,0,0,d1ccd3c88095b1998a7fe8f4f64aebb963278c8b08e66fe2014f445cd5f48e2a,2025-02-18T18:41:21.660000
CVE-2024-1387,0,0,8e6bcbdaec79085616e17d0cff8f7e9074033b4370339ebb2fb375231d6ccb3f,2025-01-07T18:19:26.400000
@ -279078,6 +279102,7 @@ CVE-2025-0625,0,0,7f36541620787f4bb57811d2ab5017a08dd72bab5c190081458ac3e7009d06
CVE-2025-0626,0,0,0077dccae97439405bab713571a124bd093984b1ee0c361ef3ff1afd6c248462,2025-01-31T17:15:16.323000
CVE-2025-0630,0,0,a203846e431374935835f3b6e314fad6940377ee142abf426ce77275aa7cba26,2025-02-04T20:15:49.940000
CVE-2025-0631,0,0,a91b2711b77974f80919f9c5b372be80fd124e74c35c8b96965898a857e3e98a,2025-01-28T19:15:14.270000
CVE-2025-0633,1,1,cb8a197e6c4c53fc2cbfd67d19d376a8624ac2f322a88243266a770a17e4624b,2025-02-19T07:15:33.537000
CVE-2025-0635,0,0,70c8222d27016e17aff5c1d526075d61ce18278ab51b947a8b84bf01759f271d,2025-01-23T11:15:10.890000
CVE-2025-0637,0,0,527088f0979b18ce444b6ef69464399256b011e8d9eae0913ca1205a9c4503aa,2025-01-23T16:15:36.617000
CVE-2025-0638,0,0,d2f28f2eed7bea7b9f8ec19bd8fd1769a6b74ef8696049ed8fd676bfab511c4b,2025-01-22T16:15:29.977000
@ -279189,6 +279214,7 @@ CVE-2025-0860,0,0,6bc3a4cb803fdb6802c31892bf7a010fbd490ae44e336c4b861136d58d639e
CVE-2025-0861,0,0,f7d18c923472db6cea06c2a90819cfa3d8e6d354711eaf47f13c55bfd3702f04,2025-01-31T20:43:33.270000
CVE-2025-0862,0,0,dee81cd1ce38cab472cf28eb1ce5e1d9037dd3bdafbd545dddc7d172ac5b30e6,2025-02-11T11:15:16.043000
CVE-2025-0864,0,0,e56e1de16064acc329a5a32cc0ae2f68a867a09df61e368d37eca098dd9d89f8,2025-02-18T08:15:10.723000
CVE-2025-0865,1,1,80ee86109bc8176d915ab531176f207ba267c3135c04d72fc66dcd322326ed90,2025-02-19T08:15:21.853000
CVE-2025-0867,0,0,00bdec3c0865b5f1af866315340e7f0b0b67377723af000ff55ae7ae60c91aed,2025-02-14T13:15:42.620000
CVE-2025-0869,0,0,c00b46e6ec082bb5acc28b4863ecc13d05083b8391495aa8cb5415a092650002,2025-02-07T17:15:31.307000
CVE-2025-0870,0,0,1d396f929e817f7895a91994ddee9c76172e4af1ca8cb701d53be58252025809,2025-01-30T13:15:10.483000
@ -279277,7 +279303,7 @@ CVE-2025-1058,0,0,f0fad2f3f49afeee020cd5166bcf442481ddfb4558eb17fc96aa811a077ae5
CVE-2025-1059,0,0,0ab1d4e680647fc777b1f82262b0090b83c24b4ef86b71d82e6bf1295dac9761,2025-02-13T06:15:21.680000
CVE-2025-1060,0,0,a3af803539184a670e8a1150c8d0a2bc56d4cd2cc859a7263777d630bbc1a271,2025-02-13T06:15:22.213000
CVE-2025-1061,0,0,719d74f0f0646df1bcdf5186f15b6b006503d4de7dcd7fdf659e983ae5a27990,2025-02-07T02:15:29.587000
CVE-2025-1065,1,1,7a62f98369ffccf4b00a81d8982feffe5ffb0f550549018fa41283fbe2ed1658,2025-02-19T06:15:21.507000
CVE-2025-1065,0,0,7a62f98369ffccf4b00a81d8982feffe5ffb0f550549018fa41283fbe2ed1658,2025-02-19T06:15:21.507000
CVE-2025-1066,0,0,3fc22615f942b72b8cf5d09f7bd097e7cf373f3b0fcdec9d31e667deb7a70a15,2025-02-18T19:15:24.243000
CVE-2025-1070,0,0,5146e4f08b2531ff82fc620bde7cb0c34c86b4487a1fbc38c78ecd1432016151,2025-02-13T06:15:22.463000
CVE-2025-1071,0,0,7cf48f5c0704f7102ee404aa34c514af5ccf3668a768a5efc6948bb3495dcf52,2025-02-14T14:15:32.560000
@ -279440,7 +279466,7 @@ CVE-2025-1390,0,0,02ff75a3058ee51af8713fa469c7bed94932b28a55e59655029e36f100f66a
CVE-2025-1391,0,0,a1f2e3a8ca093b8de620c0e72b50119acca7a6fd87679168958e3acea938ff79,2025-02-17T14:15:08.413000
CVE-2025-1392,0,0,381fc64763a47738c9a933c7e4bcfcc84ef66c73e4a81eacddf01751da768947,2025-02-17T16:15:16.120000
CVE-2025-1414,0,0,b6f2fa5b41b9076d018bd1d274a1717bfb4b17a7162b38316b8f5f46b587bbc9,2025-02-18T21:15:25.440000
CVE-2025-1441,1,1,dea0748ac4805add0b5a620a8c550d3c2cb9f813ccabe70b3df2355bbf5d5eab,2025-02-19T05:15:12.050000
CVE-2025-1441,0,0,dea0748ac4805add0b5a620a8c550d3c2cb9f813ccabe70b3df2355bbf5d5eab,2025-02-19T05:15:12.050000
CVE-2025-1447,0,0,0171066f5cc38b75ed48310b7b051ba77753a7de710aef2fb49270a13c1b0697,2025-02-19T01:15:09.407000
CVE-2025-1448,0,0,8646602fe654ea9c8b8dc30e88ebd580a07aa04ffb2e255dc4fb4a77857c3ea4,2025-02-19T02:15:08.833000
CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000
@ -280382,7 +280408,7 @@ CVE-2025-22865,0,0,19a89c82649ad3129bff7c393f18a8aa29547854e8bed3a25f76183fca3a3
CVE-2025-22866,0,0,fc628e612226994670042c6a80d861aab3b14ae86f86a5f49a1359b3e287ae21,2025-02-11T15:15:20.870000
CVE-2025-22867,0,0,89eb6539ba2561e6ed2f62e1706818e853753182ae09675c0ce3557a15684ce3,2025-02-06T22:15:40.393000
CVE-2025-22880,0,0,755860b5cb6bfe06dab2e3046cf933164388a1927143f657d932a4500aa42249,2025-02-07T08:15:28.737000
CVE-2025-22888,1,1,f5d32f8dd85089b4081119504cdbaa08e62536c566f34b631736ce9146eeb63c,2025-02-19T06:15:21.687000
CVE-2025-22888,0,0,f5d32f8dd85089b4081119504cdbaa08e62536c566f34b631736ce9146eeb63c,2025-02-19T06:15:21.687000
CVE-2025-22890,0,0,8dd6ffe45f0151dcb8b41a48dac74b1e668a5294c2f1614982860358b9b03cd6,2025-02-06T07:15:17.113000
CVE-2025-22891,0,0,34a57f6019ba9072a9a6b4c9f86ff3b9d6f2414d47e8b5c13c1861a56f0b44ab,2025-02-05T18:15:31.190000
CVE-2025-22894,0,0,099d82dc8568fb50b5dde7926f3fbb32a13311bb5c7a970a54e9828e99c29a1c,2025-02-06T08:15:30.027000
@ -281384,7 +281410,7 @@ CVE-2025-24829,0,0,7efc0c94ae292054ed83b5517e6eda6a14703f283b7f8ef2e7ee76b6d97d3
CVE-2025-24830,0,0,149ce554396e6f6a2d01866c124b61e24002e40c9d6d50b44720c1d2e3007d9d,2025-02-18T19:15:27.847000
CVE-2025-24831,0,0,c92da556f0147b9019570da06039147ae8945532d2deb083de9ea344daaf5414,2025-02-18T19:15:27.963000
CVE-2025-24836,0,0,da95ab8528e6c549bba778d1d67c04ab75f1d50ed423e85181f04464f9165463,2025-02-13T22:15:12.270000
CVE-2025-24841,1,1,b90ee7fc7dcc14ca371664adcb7ca95c030eed2895558abceb191c7049f6a6b1,2025-02-19T06:15:21.853000
CVE-2025-24841,0,0,b90ee7fc7dcc14ca371664adcb7ca95c030eed2895558abceb191c7049f6a6b1,2025-02-19T06:15:21.853000
CVE-2025-24845,0,0,b01e6a569b8cc3a4584487bdfb3da2fbed952ffc0174ca89c61a3e20ee1bf86f,2025-02-06T08:15:30.673000
CVE-2025-24858,0,0,3b82f7da2305463da0ac5aea20b0458ff46f3b144923110e5153f9a34733f4c3,2025-01-26T07:15:09.237000
CVE-2025-24860,0,0,f6b6c9635e86cbebd470da0b1fb7a3385879aa273aed1cf32bf09076c689158e,2025-02-15T01:15:11.327000
@ -281441,7 +281467,7 @@ CVE-2025-24980,0,0,93f5736ad811fe47d31660fba8d04da062656820cb9c23ad70329bc04caee
CVE-2025-24981,0,0,53e7b164e1e8344d44125c41e4616160d5eab5393458f601a78911be7625504e,2025-02-06T18:15:32.847000
CVE-2025-24982,0,0,bb2e7ed21733f592bc39cfa057a56b08d6aa180f6c36351b70c6f04a2bffef43,2025-02-04T05:15:10.543000
CVE-2025-25039,0,0,2c724cd99b172314f0551d5e25be43761b6ee80f3cb5f750659e6bd374aa7b28,2025-02-04T19:15:33.977000
CVE-2025-25054,1,1,bdc6a9739f43c6ee9f7dd792b2a86b688f134fb79a9c00222c307f085f96633f,2025-02-19T06:15:22.010000
CVE-2025-25054,0,0,bdc6a9739f43c6ee9f7dd792b2a86b688f134fb79a9c00222c307f085f96633f,2025-02-19T06:15:22.010000
CVE-2025-25055,0,0,7bdf77ab21026e12270a24a96ec203744f408d808d0439c316497fbe0f801ffc,2025-02-18T00:15:21.277000
CVE-2025-25062,0,0,c25c343fff538b868333c18656ef24f68b7ac30942ec67bd9f1be9d92e00b2a9,2025-02-03T04:15:09.587000
CVE-2025-25063,0,0,fe8d3efef171b62a11b34e6bca9a7ce9094019d5a41cf3cdaf3675f4485dfea9,2025-02-03T04:15:09.760000
@ -281656,7 +281682,7 @@ CVE-2025-26408,0,0,e45f7220dde0c01d1f86f33cd06eb34062f4e98e989de6c2a87bcb17b259e
CVE-2025-26409,0,0,998a9bcbefad73980e88cfadca0416aeed1df460a44260fe4402eb5cd5541ec2,2025-02-18T18:15:36.230000
CVE-2025-26410,0,0,36441b10bb87afc4c434a271b8839836d6ce7232b364d1eaf56804b3d996ac68,2025-02-18T18:15:36.357000
CVE-2025-26411,0,0,fcde46ab874d21012fc4027217c83b95868b33b38456359d4b0f7ea8269a0842,2025-02-18T18:15:36.473000
CVE-2025-26465,0,1,3c472d5b9fa5deafc6b883ebf568235c3cb637f5368b3f619a33dbc4e629f1f6,2025-02-19T05:15:12.440000
CVE-2025-26465,0,0,3c472d5b9fa5deafc6b883ebf568235c3cb637f5368b3f619a33dbc4e629f1f6,2025-02-19T05:15:12.440000
CVE-2025-26473,0,0,db43a7bf53d161b7d55a979bd6ef7796563f4bed6f8f8b30bb8e0a50af69bdea,2025-02-13T22:15:13.417000
CVE-2025-26490,0,0,b8bc76b2be7d18c514587d66cef4d0bee94c01d7b29c32dae10138139a41dc50,2025-02-14T20:15:37.847000
CVE-2025-26491,0,0,7c0d222179eba4a77c32c46173122e282947b63a6de5118491e2b730e6dd9271,2025-02-14T20:15:37.930000

Can't render this file because it is too large.