Auto-Update: 2024-04-21T22:00:38.308869+00:00

This commit is contained in:
cad-safe-bot 2024-04-21 22:03:27 +00:00
parent 5481c16d12
commit 5d41863cc6
3 changed files with 98 additions and 5 deletions

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2015-10132",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-21T20:15:45.333",
"lastModified": "2024-04-21T20:15:45.333",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic was found in Thimo Grauerholz WP-Spreadplugin up to 3.8.6.1 on WordPress. This vulnerability affects unknown code of the file spreadplugin.php. The manipulation of the argument Spreadplugin leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 3.8.6.6 is able to address this issue. The name of the patch is a9b9afc641854698e80aa5dd9ababfc8e0e57d69. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-261676."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/wp-plugins/wp-spreadplugin/commit/a9b9afc641854698e80aa5dd9ababfc8e0e57d69",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/wp-plugins/wp-spreadplugin/releases/tag/3.8.6.6",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.261676",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.261676",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-04-21T20:00:37.824925+00:00
2024-04-21T22:00:38.308869+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-04-21T18:15:45.043000+00:00
2024-04-21T20:15:45.333000+00:00
```
### Last Data Feed Release
@ -33,14 +33,14 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
246439
246440
```
### CVEs added in the last Commit
Recently added CVEs: `1`
- [CVE-2024-29733](CVE-2024/CVE-2024-297xx/CVE-2024-29733.json) (`2024-04-21T18:15:45.043`)
- [CVE-2015-10132](CVE-2015/CVE-2015-101xx/CVE-2015-10132.json) (`2024-04-21T20:15:45.333`)
### CVEs modified in the last Commit

View File

@ -74569,6 +74569,7 @@ CVE-2015-10129,0,0,755c8f09711ccfe9e4e53a36625543ee62c2dfc1935932dc459f38bf8ed00
CVE-2015-1013,0,0,23f947ef2a14ceb5b694d30df996f8b07d473b30458159701da9568ed0c06853,2015-05-27T16:44:25.970000
CVE-2015-10130,0,0,c9cd0bb1902f6b2922598f4ff9cb0b2bc2845ec1c78759c0478a96b36f83ddfe,2024-03-13T12:33:51.697000
CVE-2015-10131,0,0,1fcef2b76049a886ad9d963ed69c1e4979e0a017d414b6472810d121d2773bc5,2024-04-11T00:53:09.873000
CVE-2015-10132,1,1,5847b9a4bf827bafb83edcd3c467b4a3a3ec8f13d331703e13c92f7d9033c66a,2024-04-21T20:15:45.333000
CVE-2015-1014,0,0,bcef1257ddc4c4f77cf21cd284e8ee72e8a135c6962181cd5a3131a49fdfdb96,2019-10-09T23:13:03.937000
CVE-2015-1015,0,0,956792c50ce2b78cf733dec45219e1d485d14d19c9547c307372ee3a9d399d12,2015-10-06T23:49:39.873000
CVE-2015-1026,0,0,267d1aaec4f9d9694d71557c2fea9d2ff75e1a7f8f7e8d82ae922091bfb48756,2018-10-09T19:55:41.077000
@ -244760,7 +244761,7 @@ CVE-2024-2969,0,0,6a92a8306d48d89fa5e78ba3ed0ad9ff22c73e6ed21c55f23493a4ccc01056
CVE-2024-2970,0,0,55e4260b924ae12c92b2afb309e159a34e3ff23ffc5827039ee4146bc8707502,2024-03-29T12:45:02.937000
CVE-2024-2971,0,0,898bc718d43d0c390c6d16657d6a8f74b1bed4195ca2be9f6e03b60807e37565,2024-03-27T12:29:30.307000
CVE-2024-29732,0,0,f91e9a53bb8c78b9eaa9a43eb2f41d18e7980ac57e838dd405b45ee97833017f,2024-03-21T12:58:51.093000
CVE-2024-29733,1,1,2d9b918cc5a9c4e3856e27dc4a33901620f98ae36639262bcb66b141a1045689,2024-04-21T18:15:45.043000
CVE-2024-29733,0,0,2d9b918cc5a9c4e3856e27dc4a33901620f98ae36639262bcb66b141a1045689,2024-04-21T18:15:45.043000
CVE-2024-29734,0,0,8d99461dc9b8889d99315bde49edbce5536e3a20b88b53095157d8f0afc148b5,2024-04-03T12:38:04.840000
CVE-2024-29735,0,0,286fbba4f7cb1bbd32eae740efb468430068245735dc6c522579c415dcd44e18,2024-03-27T12:29:41.530000
CVE-2024-29738,0,0,99465af485b39ff68e105b0428c69eb9adbd1c8e009fe9a3569be9db8bf56cc1,2024-04-08T18:49:25.863000

Can't render this file because it is too large.