Auto-Update: 2025-01-18T07:00:20.112859+00:00

This commit is contained in:
cad-safe-bot 2025-01-18 07:03:45 +00:00
parent 368b02ba3d
commit 6547628c86
8 changed files with 346 additions and 6 deletions

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-13515",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-18T06:15:26.410",
"lastModified": "2025-01-18T06:15:26.410",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Image Source Control Lite \u2013 Show Image Credits and Captions plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'path' parameter in all versions up to, and including, 2.28.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/webzunft/image-source-control/commit/d1461b886ed2991281c2eb95e98c9b211e737a93",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3172639%40image-source-control-isc&new=3172639%40image-source-control-isc&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3188412%40image-source-control-isc&new=3188412%40image-source-control-isc&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c4debc89-d5ea-4cf1-8e69-197a75794d0b?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13516",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-18T06:15:27.627",
"lastModified": "2025-01-18T06:15:27.627",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Kubio AI Page Builder plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'message' parameter in all versions up to, and including, 2.3.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3186251/kubio/trunk/static/kubio-iframe-loader.html",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d2246fac-0d95-4ff5-ad1e-aa1fefa03b4d?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-9020",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-18T06:15:27.787",
"lastModified": "2025-01-18T06:15:27.787",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The List category posts WordPress plugin before 0.90.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/6caa4e5d-8112-4d00-8e97-b41df611a071/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-0308",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-18T06:15:27.880",
"lastModified": "2025-01-18T06:15:27.880",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Ultimate Member \u2013 User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the search parameter in all versions up to, and including, 2.9.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/ultimate-member/tags/2.9.1/includes/core/class-member-directory.php#L1877",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e3e5bb98-2652-499a-b8cd-4ebfe1c1d890?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-0318",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-18T06:15:28.017",
"lastModified": "2025-01-18T06:15:28.017",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Ultimate Member \u2013 User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.9.1 through different error messages in the responses. This makes it possible for unauthenticated attackers to exfiltrate data from wp_usermeta table."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/ultimate-member/tags/2.9.1/includes/core/um-actions-form.php#L944",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4ee149bf-ffa3-4906-8be2-9c3c40b28287?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-0554",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-18T06:15:28.160",
"lastModified": "2025-01-18T06:15:28.160",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Podlove Podcast Publisher plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Feed Name value in version <= 4.1.25 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3217075%40podlove-podcasting-plugin-for-wordpress&new=3217075%40podlove-podcasting-plugin-for-wordpress&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/39d41772-49f3-4bce-a170-cbe64ba99184?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-18T05:00:20.249364+00:00
2025-01-18T07:00:20.112859+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-18T04:15:06.690000+00:00
2025-01-18T06:15:28.160000+00:00
```
### Last Data Feed Release
@ -33,14 +33,19 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
278026
278032
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `6`
- [CVE-2024-12071](CVE-2024/CVE-2024-120xx/CVE-2024-12071.json) (`2025-01-18T04:15:06.690`)
- [CVE-2024-13515](CVE-2024/CVE-2024-135xx/CVE-2024-13515.json) (`2025-01-18T06:15:26.410`)
- [CVE-2024-13516](CVE-2024/CVE-2024-135xx/CVE-2024-13516.json) (`2025-01-18T06:15:27.627`)
- [CVE-2024-9020](CVE-2024/CVE-2024-90xx/CVE-2024-9020.json) (`2025-01-18T06:15:27.787`)
- [CVE-2025-0308](CVE-2025/CVE-2025-03xx/CVE-2025-0308.json) (`2025-01-18T06:15:27.880`)
- [CVE-2025-0318](CVE-2025/CVE-2025-03xx/CVE-2025-0318.json) (`2025-01-18T06:15:28.017`)
- [CVE-2025-0554](CVE-2025/CVE-2025-05xx/CVE-2025-0554.json) (`2025-01-18T06:15:28.160`)
### CVEs modified in the last Commit

View File

@ -245053,7 +245053,7 @@ CVE-2024-12064,0,0,5bbffd5016c2c66c65f1cad07469a2c9304ddde32e6765225186e453c653a
CVE-2024-12066,0,0,b8b74ff74daf8006195a72a7866cbbcaf66d537ba02c482e9dfaf1c6e82963a9,2024-12-21T07:15:08.907000
CVE-2024-12067,0,0,1e92db34fdb6070fa741c6f0fc31b2e9eacb1c54540470e816605dc679b61bb9,2025-01-09T11:15:11.647000
CVE-2024-1207,0,0,7ca2a33c54192dfcfa7fe7f99bed16fbfa1215b4ac8ba5de485b890ce26af06c,2024-11-21T08:50:02.457000
CVE-2024-12071,1,1,4892a0257a8e38f22462c3c3c3105d7a454d8d7732fd022887412193b58ae3a5,2025-01-18T04:15:06.690000
CVE-2024-12071,0,0,4892a0257a8e38f22462c3c3c3105d7a454d8d7732fd022887412193b58ae3a5,2025-01-18T04:15:06.690000
CVE-2024-12072,0,0,a174c14ab62255e805373ea4d76cdd13bc3d9cbde3ba4a3927979f9e7d419d41,2024-12-12T06:15:23.383000
CVE-2024-12073,0,0,d6db2f0c4889187ac33654deef83fc5d0350b2e32b900f5fdab17885bff03ab5,2025-01-07T06:15:15.367000
CVE-2024-12077,0,0,fc51d2e5a9f19fe3fbf82780f8b1560f161bbef921778ce0625a7b0a0068014e,2025-01-07T08:15:24.927000
@ -246023,6 +246023,8 @@ CVE-2024-1350,0,0,ce11ba75737d3c0dc14aea45038ee6ef39f1db647d13879ee3f248d09a8169
CVE-2024-13502,0,0,e35d372750cc88cf9cffae844c3d280bfcd57c36093969e074e189ae9463f58a,2025-01-17T14:15:31.147000
CVE-2024-13503,0,0,7576f806eda86dcd6b291425bfcddf3d4f266c37af3d5042d8bdb800498b7aa7,2025-01-17T14:15:31.317000
CVE-2024-1351,0,0,0ee767ddd9bd942759d1902d3186de90141de07710cd1c9cc0aaf86395d89b28,2024-11-21T08:50:23.450000
CVE-2024-13515,1,1,9c375e4239ee12fbc562375c345cfda5a849d6fb2775b7f77148bc29db2bffc1,2025-01-18T06:15:26.410000
CVE-2024-13516,1,1,eba414603b972f65f10f7cf853b9c9e3b40669e2a413f223b52ac5eaf1fb3274,2025-01-18T06:15:27.627000
CVE-2024-1352,0,0,80e73adafdfe15b995501384770910e119d96dba6ac79b22584e1c2a8e29f667,2025-01-17T17:23:55.973000
CVE-2024-1353,0,0,afe5e84ebbb775598783ab5b808c4fd20532e7440cc7da3552115f2ac18ba752,2024-11-21T08:50:23.700000
CVE-2024-1354,0,0,5af9747793c0c7f9d624ad8210334d43a11a7e2ffd1bfd24e0f893306f01668b,2024-11-21T08:50:23.843000
@ -276252,6 +276254,7 @@ CVE-2024-9009,0,0,eeb88ddbe5b876be2da9458977e863a4a7e2f8f749b5ec4c67398617f01067
CVE-2024-9011,0,0,5f917ba5d6e9e414a668fa259efdc89c2355605a5666ae5f81812d44488e6ab9,2024-09-25T17:48:14.820000
CVE-2024-9014,0,0,220003038e0ed1cc49a0befe3090135c41cd16a5f829c2d65bd6cc8f984c0497,2024-09-26T13:32:55.343000
CVE-2024-9018,0,0,9d5f9a71065cb5737c3eb97e3b8fce2545d7a7505edc442df3224ec9cdcd8b15,2024-10-07T19:20:48.293000
CVE-2024-9020,1,1,e5d01320e0bd87d659fe948b5f9ce3d9a3dc4c2dbd0f80d37232759f033fa622,2025-01-18T06:15:27.787000
CVE-2024-9021,0,0,38ce15408413883ac2962e131e46ff98aae3d8ba8d1d410ba95b4f315f4dd5ce,2024-10-10T12:57:21.987000
CVE-2024-9022,0,0,b97de3f37f13459888a48b84864cef3e3e6492a34af924d2e6bb02f8326a41fe,2024-10-15T14:34:12.063000
CVE-2024-9023,0,0,566271d29d8f54a0a61ddaf86501114bfe67a778e35c5f516ed0b6b3612b9879,2024-10-01T14:39:38.370000
@ -277142,7 +277145,9 @@ CVE-2025-0299,0,0,3081f6deab5547666aabb0e346ae06d6f615099839721c542410106d67cb7c
CVE-2025-0300,0,0,8b048794f60fe275045fdbb30c1864513f09183fd67ca00f819acbe6a078dfaf,2025-01-07T17:15:32.090000
CVE-2025-0301,0,0,cda9ba0b82510401c2a22912601ff18ed3f9b7d844758d6122fa1a90dc462c4a,2025-01-07T18:15:21.460000
CVE-2025-0306,0,0,4d323f73db0781dad08a71cd877278ed734b33cabf11626e82510c57e39603e9,2025-01-09T04:15:13
CVE-2025-0308,1,1,f89e0b2f51bdc31095df6c5f8dd7a032387c24a0f205d06445d4128d7f7c613d,2025-01-18T06:15:27.880000
CVE-2025-0311,0,0,366f4de7a1625931fb622647148fc1b4e4ac9da9319c64a1d46f443dbcb2d417,2025-01-16T21:29:36.977000
CVE-2025-0318,1,1,18fbca098a2261f52e0f9c17a94d13e877ff02eac8f34202aac0d050b892d79d,2025-01-18T06:15:28.017000
CVE-2025-0328,0,0,983a37850e7593e52c7049d9c87a360510a226adf3c659d5ad2fe111082fc07f,2025-01-09T17:15:17.330000
CVE-2025-0331,0,0,dbc642b98482c7a868d38d7a4b1240421a9e262e76044ff9bb695321876694a4,2025-01-09T17:15:17.933000
CVE-2025-0333,0,0,3183afb9350c8085fce656cea7939729bf7b0c3b383c8f7105e9da54dedb25bd,2025-01-09T17:15:18.077000
@ -277245,6 +277250,7 @@ CVE-2025-0537,0,0,d2d5f6c3ed1aba0629c7b9914597be74a65e836badbe3287071391416aeb4d
CVE-2025-0538,0,0,665829c176e139d24899162f51dc3f75a7743136ae8d080cfb4406eda703598f,2025-01-17T21:15:10.847000
CVE-2025-0540,0,0,0fe6a3968060e1d9e108f736a24030b6ee6db8d0695d6022f7d1a51c2ca09a50,2025-01-17T21:15:11.037000
CVE-2025-0541,0,0,422e97928ac96e00be4b8b72ccf9ce9a6f4a23518705054b1953468a190b5cd0,2025-01-17T22:15:29.337000
CVE-2025-0554,1,1,7cdbd44c1d3cc981944ecd6d5c9c3ad7d1c5de5034144b9547e97228edf48404,2025-01-18T06:15:28.160000
CVE-2025-20016,0,0,3fa4bc97a0a3d288bd5925fa89275b3fac40424bcf9581fb156684828af784ae,2025-01-14T10:15:07.500000
CVE-2025-20033,0,0,6c60c85e451f1d6db70378d678ddf83dacc7c823ecfb493748ed6d94114eff49,2025-01-09T07:15:28.450000
CVE-2025-20036,0,0,fd9f374b8914b94f087a22b827ae9aa005122afe6c3b9fb7f7ca385e01f1379b,2025-01-15T17:15:18.950000

Can't render this file because it is too large.