Auto-Update: 2025-06-13T08:00:19.160782+00:00

This commit is contained in:
cad-safe-bot 2025-06-13 08:03:55 +00:00
parent 497ad846a5
commit 604a22b40b
16 changed files with 744 additions and 11 deletions

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2024-38822",
"sourceIdentifier": "security@vmware.com",
"published": "2025-06-13T07:15:19.300",
"lastModified": "2025-06-13T07:15:19.300",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple methods in the salt master skip minion token validation. Therefore a misbehaving minion can impersonate another minion."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@vmware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 2.7,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://docs.saltproject.io/en/3006/topics/releases/3006.12.html",
"source": "security@vmware.com"
},
{
"url": "https://docs.saltproject.io/en/3007/topics/releases/3007.4.html",
"source": "security@vmware.com"
}
]
}

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2024-38823",
"sourceIdentifier": "security@vmware.com",
"published": "2025-06-13T07:15:20.580",
"lastModified": "2025-06-13T07:15:20.580",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Salt's request server is vulnerable to replay attacks when not using a TLS encrypted transport."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@vmware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 2.7,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://docs.saltproject.io/en/3006/topics/releases/3006.12.html",
"source": "security@vmware.com"
},
{
"url": "https://docs.saltproject.io/en/3007/topics/releases/3007.4.html",
"source": "security@vmware.com"
}
]
}

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2024-38825",
"sourceIdentifier": "security@vmware.com",
"published": "2025-06-13T07:15:20.717",
"lastModified": "2025-06-13T07:15:20.717",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The salt.auth.pki module does not properly authenticate callers. The \"password\" field contains a public certificate which is validated against a CA certificate by the module. This is not pki authentication, as the caller does not need access to the corresponding private key for the authentication attempt to be accepted."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@vmware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://docs.saltproject.io/en/3006/topics/releases/3006.12.html",
"source": "security@vmware.com"
},
{
"url": "https://docs.saltproject.io/en/3007/topics/releases/3007.4.html",
"source": "security@vmware.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6538", "id": "CVE-2024-6538",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-11-25T07:15:06.187", "published": "2024-11-25T07:15:06.187",
"lastModified": "2025-06-04T10:15:21.357", "lastModified": "2025-06-13T06:15:21.310",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -60,6 +60,10 @@
"url": "https://access.redhat.com/errata/RHSA-2025:8280", "url": "https://access.redhat.com/errata/RHSA-2025:8280",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2025:8556",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2024-6538", "url": "https://access.redhat.com/security/cve/CVE-2024-6538",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2025-22236",
"sourceIdentifier": "security@vmware.com",
"published": "2025-06-13T07:15:20.863",
"lastModified": "2025-06-13T07:15:20.863",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Minion event bus authorization bypass. An attacker with access to a minion key can craft a message which may be able to execute a job on other minions (>= 3007.0)."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@vmware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.5,
"impactScore": 6.0
}
]
},
"references": [
{
"url": "https://docs.saltproject.io/en/3006/topics/releases/3006.12.html",
"source": "security@vmware.com"
},
{
"url": "https://docs.saltproject.io/en/3007/topics/releases/3007.4.html",
"source": "security@vmware.com"
}
]
}

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2025-22237",
"sourceIdentifier": "security@vmware.com",
"published": "2025-06-13T07:15:21.010",
"lastModified": "2025-06-13T07:15:21.010",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An attacker with access to a minion key can exploit the 'on demand' pillar functionality with a specially crafted git url which could cause and arbitrary command to be run on the master with the same privileges as the master process."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@vmware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://docs.saltproject.io/en/3006/topics/releases/3006.12.html",
"source": "security@vmware.com"
},
{
"url": "https://docs.saltproject.io/en/3007/topics/releases/3007.4.html",
"source": "security@vmware.com"
}
]
}

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2025-22238",
"sourceIdentifier": "security@vmware.com",
"published": "2025-06-13T07:15:21.150",
"lastModified": "2025-06-13T07:15:21.150",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Directory traversal attack in minion file cache creation. The master's default cache is vulnerable to a directory traversal attack. Which could be leveraged to write or overwrite 'cache' files outside of the cache directory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@vmware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.6,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://docs.saltproject.io/en/3006/topics/releases/3006.12.html",
"source": "security@vmware.com"
},
{
"url": "https://docs.saltproject.io/en/3007/topics/releases/3007.4.html",
"source": "security@vmware.com"
}
]
}

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2025-22239",
"sourceIdentifier": "security@vmware.com",
"published": "2025-06-13T07:15:21.290",
"lastModified": "2025-06-13T07:15:21.290",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Arbitrary event injection on Salt Master. The master's \"_minion_event\" method can be used by and authorized minion to send arbitrary events onto the master's event bus."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@vmware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.5,
"impactScore": 6.0
}
]
},
"references": [
{
"url": "https://docs.saltproject.io/en/3006/topics/releases/3006.12.html",
"source": "security@vmware.com"
},
{
"url": "https://docs.saltproject.io/en/3007/topics/releases/3007.4.html",
"source": "security@vmware.com"
}
]
}

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2025-22240",
"sourceIdentifier": "security@vmware.com",
"published": "2025-06-13T07:15:21.430",
"lastModified": "2025-06-13T07:15:21.430",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Arbitrary directory creation or file deletion. In the find_file method of the GitFS class, a path is created using os.path.join using unvalidated input from the \u201ctgt_env\u201d variable. This can be exploited by an attacker to delete any file on the Master's process has permissions to."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@vmware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.3,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://docs.saltproject.io/en/3006/topics/releases/3006.12.html",
"source": "security@vmware.com"
},
{
"url": "https://docs.saltproject.io/en/3007/topics/releases/3007.4.html",
"source": "security@vmware.com"
}
]
}

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2025-22241",
"sourceIdentifier": "security@vmware.com",
"published": "2025-06-13T07:15:21.567",
"lastModified": "2025-06-13T07:15:21.567",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "File contents overwrite the VirtKey class is called when \u201con-demand pillar\u201d data is requested and uses un-validated input to create paths to the \u201cpki directory\u201d. The functionality is used to auto-accept Minion authentication keys based on a pre-placed \u201cauthorization file\u201d at a specific location and is present in the default configuration."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@vmware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.3,
"impactScore": 5.2
}
]
},
"references": [
{
"url": "https://docs.saltproject.io/en/3006/topics/releases/3006.12.html",
"source": "security@vmware.com"
},
{
"url": "https://docs.saltproject.io/en/3007/topics/releases/3007.4.html",
"source": "security@vmware.com"
}
]
}

View File

@ -0,0 +1,48 @@
{
"id": "CVE-2025-22242",
"sourceIdentifier": "security@vmware.com",
"published": "2025-06-13T07:15:21.710",
"lastModified": "2025-06-13T07:15:21.710",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Worker process denial of service through file read operation. .A vulnerability exists in the Master's \u201cpub_ret\u201d method which is exposed to all minions. The un-sanitized input value \u201cjid\u201d is used to construct a path which is then opened for reading. An attacker could exploit this vulnerabilities by attempting to read from a filename that will not return any data, e.g. by targeting a pipe node on the proc file system."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@vmware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:H",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.3,
"impactScore": 5.2
}
]
},
"references": [
{
"url": "https://docs.saltproject.io/en/3006/topics/releases/3006.12.html",
"source": "security@vmware.com"
},
{
"url": "https://docs.saltproject.io/en/3007/topics/releases/3007.4.html",
"source": "security@vmware.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-4227",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2025-06-13T06:15:22.253",
"lastModified": "2025-06-13T06:15:22.253",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An improper access control vulnerability in the Endpoint Traffic Policy Enforcement https://docs.paloaltonetworks.com/globalprotect/6-0/globalprotect-app-new-features/new-features-released-in-gp-app/endpoint-traffic-policy-enforcement feature of the Palo Alto Networks GlobalProtect\u2122 app allows certain packets to remain unencrypted instead of being properly secured within the tunnel.\n\nAn attacker with physical access to the network can inject rogue devices to intercept these packets. Under normal operating conditions, the GlobalProtect app automatically recovers from this interception within one minute."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:P/AC:L/AT:P/PR:N/UI:A/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:D/RE:L/U:Green",
"baseScore": 1.0,
"baseSeverity": "LOW",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "NONE",
"userInteraction": "ACTIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NO",
"Recovery": "USER",
"valueDensity": "DIFFUSE",
"vulnerabilityResponseEffort": "LOW",
"providerUrgency": "GREEN"
}
}
]
},
"weaknesses": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-319"
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2025-4227",
"source": "psirt@paloaltonetworks.com"
}
]
}

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2025-4229",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2025-06-13T06:15:22.490",
"lastModified": "2025-06-13T06:15:22.490",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An information disclosure vulnerability in the SD-WAN feature of Palo Alto Networks PAN-OS\u00ae software enables an unauthorized user to view unencrypted data sent from the firewall through the SD-WAN interface. This requires the user to be able to intercept packets sent from the firewall.\n\nCloud NGFW and Prisma\u00ae Access are not affected by this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:D/RE:X/U:Amber",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NO",
"Recovery": "USER",
"valueDensity": "DIFFUSE",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "AMBER"
}
}
]
},
"weaknesses": [
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-497"
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2025-4229",
"source": "psirt@paloaltonetworks.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2025-5923",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-06-13T07:15:22.663",
"lastModified": "2025-06-13T07:15:22.663",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Game Review Block plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018className\u2019 parameter in all versions up to, and including, 4.8.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/mtoensing/game-review-block/commit/135aa118b75db5242df7fd1ef13cc09ec3410f3a",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/game-review-block/tags/4.7.0/src/game-table/callback.php#L38",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/game-review-block/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/88520d8e-8e13-4b58-9df3-3b99afd39144?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2025-06-13T06:00:19.189859+00:00 2025-06-13T08:00:19.160782+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2025-06-13T04:15:33.020000+00:00 2025-06-13T07:15:22.663000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,21 +33,33 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
297859 297872
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `2` Recently added CVEs: `13`
- [CVE-2025-5282](CVE-2025/CVE-2025-52xx/CVE-2025-5282.json) (`2025-06-13T04:15:28.983`) - [CVE-2024-38822](CVE-2024/CVE-2024-388xx/CVE-2024-38822.json) (`2025-06-13T07:15:19.300`)
- [CVE-2025-5815](CVE-2025/CVE-2025-58xx/CVE-2025-5815.json) (`2025-06-13T04:15:33.020`) - [CVE-2024-38823](CVE-2024/CVE-2024-388xx/CVE-2024-38823.json) (`2025-06-13T07:15:20.580`)
- [CVE-2024-38825](CVE-2024/CVE-2024-388xx/CVE-2024-38825.json) (`2025-06-13T07:15:20.717`)
- [CVE-2025-22236](CVE-2025/CVE-2025-222xx/CVE-2025-22236.json) (`2025-06-13T07:15:20.863`)
- [CVE-2025-22237](CVE-2025/CVE-2025-222xx/CVE-2025-22237.json) (`2025-06-13T07:15:21.010`)
- [CVE-2025-22238](CVE-2025/CVE-2025-222xx/CVE-2025-22238.json) (`2025-06-13T07:15:21.150`)
- [CVE-2025-22239](CVE-2025/CVE-2025-222xx/CVE-2025-22239.json) (`2025-06-13T07:15:21.290`)
- [CVE-2025-22240](CVE-2025/CVE-2025-222xx/CVE-2025-22240.json) (`2025-06-13T07:15:21.430`)
- [CVE-2025-22241](CVE-2025/CVE-2025-222xx/CVE-2025-22241.json) (`2025-06-13T07:15:21.567`)
- [CVE-2025-22242](CVE-2025/CVE-2025-222xx/CVE-2025-22242.json) (`2025-06-13T07:15:21.710`)
- [CVE-2025-4227](CVE-2025/CVE-2025-42xx/CVE-2025-4227.json) (`2025-06-13T06:15:22.253`)
- [CVE-2025-4229](CVE-2025/CVE-2025-42xx/CVE-2025-4229.json) (`2025-06-13T06:15:22.490`)
- [CVE-2025-5923](CVE-2025/CVE-2025-59xx/CVE-2025-5923.json) (`2025-06-13T07:15:22.663`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `0` Recently modified CVEs: `1`
- [CVE-2024-6538](CVE-2024/CVE-2024-65xx/CVE-2024-6538.json) (`2025-06-13T06:15:21.310`)
## Download and Usage ## Download and Usage

View File

@ -264631,6 +264631,9 @@ CVE-2024-38819,0,0,c298508c17117e1259d3bfe55735b04be8f822cea51854f73ce47b1bd6cf0
CVE-2024-3882,0,0,ff357033633ea83089941ee72ffb1ed520c8dd6a221dd7e52cb47b408a9921af,2025-01-27T16:24:52.420000 CVE-2024-3882,0,0,ff357033633ea83089941ee72ffb1ed520c8dd6a221dd7e52cb47b408a9921af,2025-01-27T16:24:52.420000
CVE-2024-38820,0,0,517fdb1091af57612900b39a11b0b83e3890144a7a4d4cb71cfb71c69b405fa9,2024-11-29T12:15:07.007000 CVE-2024-38820,0,0,517fdb1091af57612900b39a11b0b83e3890144a7a4d4cb71cfb71c69b405fa9,2024-11-29T12:15:07.007000
CVE-2024-38821,0,0,74b8175803172fc63d22dc332a41fdd98b88e2c1ead7e686074b3e1c775d2446,2025-01-24T20:15:32.427000 CVE-2024-38821,0,0,74b8175803172fc63d22dc332a41fdd98b88e2c1ead7e686074b3e1c775d2446,2025-01-24T20:15:32.427000
CVE-2024-38822,1,1,1de129502c834593a380596e49c11c4c982d91761db595315325ff60e1f44ece,2025-06-13T07:15:19.300000
CVE-2024-38823,1,1,b63f600119babfcd1b88d3b66789bd9b95c29f7b7675d097c00a7d24aff9b414,2025-06-13T07:15:20.580000
CVE-2024-38825,1,1,203649d9550a3a16e86d52bd19d99320fe94919f9798485742bccd2920441720,2025-06-13T07:15:20.717000
CVE-2024-38826,0,0,506930d335a5efb8c27d5014fa191907479a7be8d8701e39690034739d2c8ebb,2025-03-17T22:15:12.667000 CVE-2024-38826,0,0,506930d335a5efb8c27d5014fa191907479a7be8d8701e39690034739d2c8ebb,2025-03-17T22:15:12.667000
CVE-2024-38827,0,0,2e81585c986691122bd5b137a7a8366ca83e5bd591adaec79ae968dfb0819731,2025-01-24T20:15:32.553000 CVE-2024-38827,0,0,2e81585c986691122bd5b137a7a8366ca83e5bd591adaec79ae968dfb0819731,2025-01-24T20:15:32.553000
CVE-2024-38828,0,0,30ca64d92e91bdd0f728034345a0be072d18df3b4628bfb9f9d8fb65850f39eb,2025-05-09T20:15:38.413000 CVE-2024-38828,0,0,30ca64d92e91bdd0f728034345a0be072d18df3b4628bfb9f9d8fb65850f39eb,2025-05-09T20:15:38.413000
@ -279174,7 +279177,7 @@ CVE-2024-6533,0,0,7c76cd0497295bcea8ddaf17ea367bd3231a092d4f1d355ad959ac1bbed5a9
CVE-2024-6534,0,0,77773ba8637f01892ca3f6641fe8442e5c6280672a181b114b53032c7b4aca6d,2025-05-19T19:15:47.540000 CVE-2024-6534,0,0,77773ba8637f01892ca3f6641fe8442e5c6280672a181b114b53032c7b4aca6d,2025-05-19T19:15:47.540000
CVE-2024-6535,0,0,44388289212b949983bbcb08fc4f387d14a7864b80be8ec8b5ccdce879cce735,2024-11-21T09:49:49.560000 CVE-2024-6535,0,0,44388289212b949983bbcb08fc4f387d14a7864b80be8ec8b5ccdce879cce735,2024-11-21T09:49:49.560000
CVE-2024-6536,0,0,9aad41cc349130329c2772e0fffacd9b3eaf7684c2688938e6febfa55873b1aa,2025-06-10T16:01:07.250000 CVE-2024-6536,0,0,9aad41cc349130329c2772e0fffacd9b3eaf7684c2688938e6febfa55873b1aa,2025-06-10T16:01:07.250000
CVE-2024-6538,0,0,f7440ea0b8cf2901f701aeb52d59c6d0dcf7f1ec4b01d2832ad6e6882f217cd6,2025-06-04T10:15:21.357000 CVE-2024-6538,0,1,6d82343325e81c013352d2562f399e546a618b1a220613b9be07ff00c7b0d628,2025-06-13T06:15:21.310000
CVE-2024-6539,0,0,488f82b4dd195018a4571a7b41599ab86771c19553aea6769341658d3043c227,2024-11-21T09:49:50.707000 CVE-2024-6539,0,0,488f82b4dd195018a4571a7b41599ab86771c19553aea6769341658d3043c227,2024-11-21T09:49:50.707000
CVE-2024-6540,0,0,f3ea6a455e292a17968899748da95526cfa3d10fdcac7853f32fce07f60e60be,2024-11-21T09:49:50.857000 CVE-2024-6540,0,0,f3ea6a455e292a17968899748da95526cfa3d10fdcac7853f32fce07f60e60be,2024-11-21T09:49:50.857000
CVE-2024-6542,0,0,95c08c38ec0cfe53af1e3f2fc6b95f2c5e43a181678f8155f2d77a836dccc44c,2024-11-21T09:49:50.997000 CVE-2024-6542,0,0,95c08c38ec0cfe53af1e3f2fc6b95f2c5e43a181678f8155f2d77a836dccc44c,2024-11-21T09:49:50.997000
@ -285591,7 +285594,14 @@ CVE-2025-22231,0,0,bd2ff59ef079880253edeca06616e1c3a205871c44a51a92d95e60e549741
CVE-2025-22232,0,0,bee762df9dfabd3d4c6c12e64136a19453238ca07b81d2e49eee527157bf661b,2025-04-11T15:39:52.920000 CVE-2025-22232,0,0,bee762df9dfabd3d4c6c12e64136a19453238ca07b81d2e49eee527157bf661b,2025-04-11T15:39:52.920000
CVE-2025-22233,0,0,50310437fe70f8c52d32549c7a5d723959e232fe0d070a21f27a0de47dd17286,2025-05-19T13:35:20.460000 CVE-2025-22233,0,0,50310437fe70f8c52d32549c7a5d723959e232fe0d070a21f27a0de47dd17286,2025-05-19T13:35:20.460000
CVE-2025-22235,0,0,9096c227dda3418e3d7b103b041dc8b2cd855202b867daccc1ae1ca882f5e87f,2025-05-16T23:15:19.600000 CVE-2025-22235,0,0,9096c227dda3418e3d7b103b041dc8b2cd855202b867daccc1ae1ca882f5e87f,2025-05-16T23:15:19.600000
CVE-2025-22236,1,1,bad9dcdfda94f7a8f14a9c4731a292403c77a2168042ee3ca100497826fa0d7c,2025-06-13T07:15:20.863000
CVE-2025-22237,1,1,ed2d36b751c7eb47c87b1b491b96361d88ded4587852c55ecee7748dce17ebdc,2025-06-13T07:15:21.010000
CVE-2025-22238,1,1,744f7cb49315bcf250df707bd1788f0a0498030a8448d1ac297859a373023324,2025-06-13T07:15:21.150000
CVE-2025-22239,1,1,e8f6f773eb349551c67372dd50e5396f644a698e9473b9dee2f890c0966ae7f9,2025-06-13T07:15:21.290000
CVE-2025-2224,0,0,a251902d7a3f4027222d02a92ceecc551380ed3d87526ebb058f0bdbf9a04b21,2025-03-27T16:45:46.410000 CVE-2025-2224,0,0,a251902d7a3f4027222d02a92ceecc551380ed3d87526ebb058f0bdbf9a04b21,2025-03-27T16:45:46.410000
CVE-2025-22240,1,1,655afd2639c4bff34f05eb0523980a3eb290c4439f682aac852047fd7d81b7d6,2025-06-13T07:15:21.430000
CVE-2025-22241,1,1,5f9646794e52bdbc3f490b3330e1f9c68ea5ffdfa0df29aae7c5e61961ca5b57,2025-06-13T07:15:21.567000
CVE-2025-22242,1,1,b8a6fb1b6e8de9a5a97438f1176658027665c59502c2549ed9c21537b7ef446a,2025-06-13T07:15:21.710000
CVE-2025-22243,0,0,5f41737989264b2994eac99e02c12b9f81310f29baab0cf31082285d453e8c22,2025-06-05T20:12:23.777000 CVE-2025-22243,0,0,5f41737989264b2994eac99e02c12b9f81310f29baab0cf31082285d453e8c22,2025-06-05T20:12:23.777000
CVE-2025-22244,0,0,936e256b7445af372dfb2e4aaecfd0a0bba17d1084c3b4137448313a9b74ae16,2025-06-05T20:12:23.777000 CVE-2025-22244,0,0,936e256b7445af372dfb2e4aaecfd0a0bba17d1084c3b4137448313a9b74ae16,2025-06-05T20:12:23.777000
CVE-2025-22245,0,0,4cf32386b47e50dd7150971af187d1237c885530e9e4973c20a0d2525573c96a,2025-06-05T20:12:23.777000 CVE-2025-22245,0,0,4cf32386b47e50dd7150971af187d1237c885530e9e4973c20a0d2525573c96a,2025-06-05T20:12:23.777000
@ -294614,7 +294624,9 @@ CVE-2025-4222,0,0,0ac402cc845bab4a30e9252ea588813619c6f19618452a717b52c67067208b
CVE-2025-4223,0,0,956f48551f11f91b052ecedb14a153aceab464c078b4bc0b79be148ceb74f438,2025-05-28T14:58:52.920000 CVE-2025-4223,0,0,956f48551f11f91b052ecedb14a153aceab464c078b4bc0b79be148ceb74f438,2025-05-28T14:58:52.920000
CVE-2025-4224,0,0,1207737d79a1e90fb6c077a6a1097540732fecbc5b6d096024f04eb01ab32d8d,2025-06-04T14:54:33.783000 CVE-2025-4224,0,0,1207737d79a1e90fb6c077a6a1097540732fecbc5b6d096024f04eb01ab32d8d,2025-06-04T14:54:33.783000
CVE-2025-4226,0,0,553848fc8965850ce01d7354687a65a57c667ad58d4e47460cbb85b0387517fd,2025-05-30T10:15:23.343000 CVE-2025-4226,0,0,553848fc8965850ce01d7354687a65a57c667ad58d4e47460cbb85b0387517fd,2025-05-30T10:15:23.343000
CVE-2025-4227,1,1,0cba43ce0ea1b24f0c363631becf569fb38d5a5a4940ee66b41b4dc46019f2a6,2025-06-13T06:15:22.253000
CVE-2025-4228,0,0,554b1a6f1624f5ff21aabcc2ba5fe6664bfd45b472d87eab77b50fd6cdf9b337,2025-06-13T00:15:23.233000 CVE-2025-4228,0,0,554b1a6f1624f5ff21aabcc2ba5fe6664bfd45b472d87eab77b50fd6cdf9b337,2025-06-13T00:15:23.233000
CVE-2025-4229,1,1,33aa712575cd59bef42cfaeb99480be65618e20d2c90202f86fce4479fe87aa2,2025-06-13T06:15:22.490000
CVE-2025-4230,0,0,3bc7d43f6ed17d0222050d5e2a8c149fcb80dc001be4c3f44b9fc2d5f7403e5e,2025-06-13T00:15:23.380000 CVE-2025-4230,0,0,3bc7d43f6ed17d0222050d5e2a8c149fcb80dc001be4c3f44b9fc2d5f7403e5e,2025-06-13T00:15:23.380000
CVE-2025-4231,0,0,9f35b2b6570c87e4ea9cfe7424c6a624299304be5429d17ab099d4079abf7e0b,2025-06-13T00:15:23.533000 CVE-2025-4231,0,0,9f35b2b6570c87e4ea9cfe7424c6a624299304be5429d17ab099d4079abf7e0b,2025-06-13T00:15:23.533000
CVE-2025-4232,0,0,7c0d7848e06aeb2ed299e7649a2baf502414476df4b217dd96bdb218f0ad26fa,2025-06-13T00:15:23.697000 CVE-2025-4232,0,0,7c0d7848e06aeb2ed299e7649a2baf502414476df4b217dd96bdb218f0ad26fa,2025-06-13T00:15:23.697000
@ -297370,7 +297382,7 @@ CVE-2025-5278,0,0,1a1d872b476a4e1ede71f599ba5ea7954cfb91958da7bd7ccf42fc9ce864ef
CVE-2025-5279,0,0,81720af3c8cc837e31e88e83d11ebb304616a1e1b5e7e1af8c0ac6f8280ff252,2025-05-28T15:01:30.720000 CVE-2025-5279,0,0,81720af3c8cc837e31e88e83d11ebb304616a1e1b5e7e1af8c0ac6f8280ff252,2025-05-28T15:01:30.720000
CVE-2025-5280,0,0,3c6af0d30a51ecb706066ad212af1114fdaaf7f2415af1fe946985167145905d,2025-05-29T15:50:31.610000 CVE-2025-5280,0,0,3c6af0d30a51ecb706066ad212af1114fdaaf7f2415af1fe946985167145905d,2025-05-29T15:50:31.610000
CVE-2025-5281,0,0,4065baa6ec2536bda486e7298d71ac521380ba5a3be043da1b14156c61e3ebd6,2025-05-29T15:50:25.993000 CVE-2025-5281,0,0,4065baa6ec2536bda486e7298d71ac521380ba5a3be043da1b14156c61e3ebd6,2025-05-29T15:50:25.993000
CVE-2025-5282,1,1,f5c216d4c992b42b09001529c2f31749ac0189760abb1213ddc99165c0734956,2025-06-13T04:15:28.983000 CVE-2025-5282,0,0,f5c216d4c992b42b09001529c2f31749ac0189760abb1213ddc99165c0734956,2025-06-13T04:15:28.983000
CVE-2025-5283,0,0,a8169db79b4666d05c59f16c729749cd032f3753a6abd4a1bda7e79d017ef3ab,2025-05-31T23:15:20.553000 CVE-2025-5283,0,0,a8169db79b4666d05c59f16c729749cd032f3753a6abd4a1bda7e79d017ef3ab,2025-05-31T23:15:20.553000
CVE-2025-5285,0,0,44bcec87abafcefe0886e878731e41dce32b0fc09d4f84e223174bcbfeb5ce09,2025-06-02T17:32:17.397000 CVE-2025-5285,0,0,44bcec87abafcefe0886e878731e41dce32b0fc09d4f84e223174bcbfeb5ce09,2025-06-02T17:32:17.397000
CVE-2025-5286,0,0,05e7ca3386f0ef15ac2b01314d8e06913e02de8c1752e75b99b02bac23121404,2025-05-29T14:29:50.247000 CVE-2025-5286,0,0,05e7ca3386f0ef15ac2b01314d8e06913e02de8c1752e75b99b02bac23121404,2025-05-29T14:29:50.247000
@ -297740,7 +297752,7 @@ CVE-2025-5798,0,0,8b03aec99638c4fd5212301f04bb1a503506bf58d26bd5e5a5acb0c1110a52
CVE-2025-5799,0,0,50ad513413ffdd2c3157967aae0c57c4edcf2bbf0ff1ea794ba25c05cfcc425b,2025-06-09T19:07:59.197000 CVE-2025-5799,0,0,50ad513413ffdd2c3157967aae0c57c4edcf2bbf0ff1ea794ba25c05cfcc425b,2025-06-09T19:07:59.197000
CVE-2025-5806,0,0,eced74af9a3bd847a96fe591b592713a189dcd85d66bd43936ab31bd4aa88aea,2025-06-09T12:15:47.880000 CVE-2025-5806,0,0,eced74af9a3bd847a96fe591b592713a189dcd85d66bd43936ab31bd4aa88aea,2025-06-09T12:15:47.880000
CVE-2025-5814,0,0,a167867f53c6fadb9d3db3d4ef4e109f1fea46d1abeb35216542db72110fa696,2025-06-09T12:15:47.880000 CVE-2025-5814,0,0,a167867f53c6fadb9d3db3d4ef4e109f1fea46d1abeb35216542db72110fa696,2025-06-09T12:15:47.880000
CVE-2025-5815,1,1,ca367c394d764fdaac342e5802f745a74edf02d3c57ea12760233380f3a01cd3,2025-06-13T04:15:33.020000 CVE-2025-5815,0,0,ca367c394d764fdaac342e5802f745a74edf02d3c57ea12760233380f3a01cd3,2025-06-13T04:15:33.020000
CVE-2025-5836,0,0,d80bb6457241c6112de58f50d5f8d524854cb0ce4d9b0e26a6df5eac567f78ac,2025-06-09T19:07:49.417000 CVE-2025-5836,0,0,d80bb6457241c6112de58f50d5f8d524854cb0ce4d9b0e26a6df5eac567f78ac,2025-06-09T19:07:49.417000
CVE-2025-5837,0,0,85c1936a3a1142d6d72d779afcb63f2a00a18b124b5cff42b89badcdc2313d9c,2025-06-09T19:07:41.590000 CVE-2025-5837,0,0,85c1936a3a1142d6d72d779afcb63f2a00a18b124b5cff42b89badcdc2313d9c,2025-06-09T19:07:41.590000
CVE-2025-5838,0,0,35626c7c8e1d04fa7bdba348c0108b2c123b4d5d313bbcf8d5dd0d6177716b08,2025-06-10T14:56:21.530000 CVE-2025-5838,0,0,35626c7c8e1d04fa7bdba348c0108b2c123b4d5d313bbcf8d5dd0d6177716b08,2025-06-10T14:56:21.530000
@ -297816,6 +297828,7 @@ CVE-2025-5915,0,0,f4817e3f541276db8764595bab47239f1072f31f9c3d32c2caaee3b4950d68
CVE-2025-5916,0,0,77a227907bb56f71f2bfd1bf497899ff1c8f6eb6d2e97956e9c7ee1b79bfbd3d,2025-06-12T16:06:47.857000 CVE-2025-5916,0,0,77a227907bb56f71f2bfd1bf497899ff1c8f6eb6d2e97956e9c7ee1b79bfbd3d,2025-06-12T16:06:47.857000
CVE-2025-5917,0,0,0b15f8cb6694a25438c80b55bb7a5b265e6faccf484d04cd7c6d5563268713ff,2025-06-12T16:06:47.857000 CVE-2025-5917,0,0,0b15f8cb6694a25438c80b55bb7a5b265e6faccf484d04cd7c6d5563268713ff,2025-06-12T16:06:47.857000
CVE-2025-5918,0,0,86b80ccf0910833edc22c6b7530445ae3be8c3d5eb7bba766fb3c183b6d35d2b,2025-06-12T16:06:47.857000 CVE-2025-5918,0,0,86b80ccf0910833edc22c6b7530445ae3be8c3d5eb7bba766fb3c183b6d35d2b,2025-06-12T16:06:47.857000
CVE-2025-5923,1,1,06760bc3ae67f1377b7c585ea87c8574a8ff4adaf2fbc96f96b691766f0da645,2025-06-13T07:15:22.663000
CVE-2025-5925,0,0,74cb0f740f96269546a558716b8983e19baddafe2aff8e369ed86d426f629748,2025-06-12T16:06:39.330000 CVE-2025-5925,0,0,74cb0f740f96269546a558716b8983e19baddafe2aff8e369ed86d426f629748,2025-06-12T16:06:39.330000
CVE-2025-5926,0,0,94cd88fd66ed5a9ceb11b9934130bbfb9f0b2ce3f9af019f4e0e6711d07447ff,2025-06-13T03:15:52.607000 CVE-2025-5926,0,0,94cd88fd66ed5a9ceb11b9934130bbfb9f0b2ce3f9af019f4e0e6711d07447ff,2025-06-13T03:15:52.607000
CVE-2025-5928,0,0,9a32f510da05cddff71ada044b658dc0f190971da9131d5047326ff61f5af886,2025-06-13T03:15:52.767000 CVE-2025-5928,0,0,9a32f510da05cddff71ada044b658dc0f190971da9131d5047326ff61f5af886,2025-06-13T03:15:52.767000

Can't render this file because it is too large.