From 66b308fdf5b286c4d6626e11c7ff0a70020b2521 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Mon, 24 Feb 2025 13:04:20 +0000 Subject: [PATCH] Auto-Update: 2025-02-24T13:00:52.731939+00:00 --- CVE-2023/CVE-2023-529xx/CVE-2023-52926.json | 4 + CVE-2024/CVE-2024-100xx/CVE-2024-10026.json | 6 +- CVE-2024/CVE-2024-105xx/CVE-2024-10581.json | 32 +++++++- CVE-2024/CVE-2024-106xx/CVE-2024-10603.json | 6 +- CVE-2024/CVE-2024-106xx/CVE-2024-10604.json | 6 +- CVE-2024/CVE-2024-123xx/CVE-2024-12308.json | 39 +++++++++- CVE-2024/CVE-2024-123xx/CVE-2024-12314.json | 44 +++++++++-- CVE-2024/CVE-2024-125xx/CVE-2024-12562.json | 32 +++++++- CVE-2024/CVE-2024-134xx/CVE-2024-13439.json | 47 ++++++++++-- CVE-2024/CVE-2024-135xx/CVE-2024-13500.json | 58 ++++++++++++-- CVE-2024/CVE-2024-136xx/CVE-2024-13605.json | 39 +++++++++- CVE-2024/CVE-2024-137xx/CVE-2024-13740.json | 32 +++++++- CVE-2024/CVE-2024-137xx/CVE-2024-13741.json | 37 +++++++-- CVE-2024/CVE-2024-137xx/CVE-2024-13752.json | 58 +++++++++++--- CVE-2024/CVE-2024-138xx/CVE-2024-13822.json | 39 +++++++++- CVE-2024/CVE-2024-138xx/CVE-2024-13834.json | 32 +++++++- CVE-2024/CVE-2024-304xx/CVE-2024-30426.json | 52 ++++++++++++- CVE-2025/CVE-2025-08xx/CVE-2025-0822.json | 55 ++++++++++++-- CVE-2025/CVE-2025-09xx/CVE-2025-0935.json | 47 ++++++++++-- CVE-2025/CVE-2025-10xx/CVE-2025-1005.json | 65 ++++++++++++++-- CVE-2025/CVE-2025-13xx/CVE-2025-1374.json | 84 ++++++++++++++++++--- CVE-2025/CVE-2025-14xx/CVE-2025-1488.json | 68 +++++++++++++++++ README.md | 31 ++++++-- _state.csv | 43 +++++------ 24 files changed, 840 insertions(+), 116 deletions(-) create mode 100644 CVE-2025/CVE-2025-14xx/CVE-2025-1488.json diff --git a/CVE-2023/CVE-2023-529xx/CVE-2023-52926.json b/CVE-2023/CVE-2023-529xx/CVE-2023-52926.json index 40fa14060c1..2c1c28cbcf7 100644 --- a/CVE-2023/CVE-2023-529xx/CVE-2023-52926.json +++ b/CVE-2023/CVE-2023-529xx/CVE-2023-52926.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nIORING_OP_READ did not correctly consume the provided buffer list when\nread i/o returned < 0 (except for -EAGAIN and -EIOCBQUEUED return).\nThis can lead to a potential use-after-free when the completion via\nio_rw_done runs at separate context." + }, + { + "lang": "es", + "value": "Se ha resuelto una vulnerabilidad en el kernel de Linux consistente en que la operaci\u00f3n IORING_OP_READ no consumia correctamente la lista de buffers proporcionada cuando la lectura de entrada salida devolv\u00eda un valor < 0 (excepto los casos en que devolv\u00eda -EAGAIN y -EIOCBQUEUED). Esto puede llevar a un potencial uso despu\u00e9s de liberar memoria cuando el completado via io_rw_done se ejecuta en un contexto separado." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-100xx/CVE-2024-10026.json b/CVE-2024/CVE-2024-100xx/CVE-2024-10026.json index 1451e515876..370098a7ca7 100644 --- a/CVE-2024/CVE-2024-100xx/CVE-2024-10026.json +++ b/CVE-2024/CVE-2024-100xx/CVE-2024-10026.json @@ -2,7 +2,7 @@ "id": "CVE-2024-10026", "sourceIdentifier": "cve-coordination@google.com", "published": "2025-01-30T20:15:32.600", - "lastModified": "2025-01-30T20:15:32.600", + "lastModified": "2025-02-24T12:15:09.743", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -89,6 +89,10 @@ { "url": "https://github.com/google/gvisor/commit/f956b5ac17ae1f60a4d21999b59ba18c55f86d56", "source": "cve-coordination@google.com" + }, + { + "url": "https://www.ndss-symposium.org/wp-content/uploads/2025-122-paper.pdf", + "source": "cve-coordination@google.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-105xx/CVE-2024-10581.json b/CVE-2024/CVE-2024-105xx/CVE-2024-10581.json index 6a7a814a3c1..21cc2dd4089 100644 --- a/CVE-2024/CVE-2024-105xx/CVE-2024-10581.json +++ b/CVE-2024/CVE-2024-105xx/CVE-2024-10581.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10581", "sourceIdentifier": "security@wordfence.com", "published": "2025-02-15T12:15:28.900", - "lastModified": "2025-02-15T12:15:28.900", - "vulnStatus": "Received", + "lastModified": "2025-02-24T12:31:54.017", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:designinvento:directorypress:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.8.0", + "matchCriteriaId": "113A12F9-BFA4-435D-9C56-F8C2B3F7D167" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3239657%40directorypress-frontend&new=3239657%40directorypress-frontend&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/36986585-7aaa-4c49-b426-fb9078fbb9ae?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-106xx/CVE-2024-10603.json b/CVE-2024/CVE-2024-106xx/CVE-2024-10603.json index e0867399fec..a92dc352250 100644 --- a/CVE-2024/CVE-2024-106xx/CVE-2024-10603.json +++ b/CVE-2024/CVE-2024-106xx/CVE-2024-10603.json @@ -2,7 +2,7 @@ "id": "CVE-2024-10603", "sourceIdentifier": "cve-coordination@google.com", "published": "2025-01-30T20:15:32.803", - "lastModified": "2025-01-30T20:15:32.803", + "lastModified": "2025-02-24T12:15:10.620", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -85,6 +85,10 @@ { "url": "https://github.com/google/gvisor/commit/cbdb2c61b1f753834cedf2ebe68cbc335dadca52", "source": "cve-coordination@google.com" + }, + { + "url": "https://www.ndss-symposium.org/wp-content/uploads/2025-122-paper.pdf", + "source": "cve-coordination@google.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-106xx/CVE-2024-10604.json b/CVE-2024/CVE-2024-106xx/CVE-2024-10604.json index 3df207e00e5..cbab7a68137 100644 --- a/CVE-2024/CVE-2024-106xx/CVE-2024-10604.json +++ b/CVE-2024/CVE-2024-106xx/CVE-2024-10604.json @@ -2,7 +2,7 @@ "id": "CVE-2024-10604", "sourceIdentifier": "cve-coordination@google.com", "published": "2025-01-30T20:15:33.003", - "lastModified": "2025-01-30T20:15:33.003", + "lastModified": "2025-02-24T12:15:10.727", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -81,6 +81,10 @@ { "url": "https://fuchsia.googlesource.com/fuchsia/+/a3c17a4d6b3140f9175d6cf6ac4eb4e775f8dea8", "source": "cve-coordination@google.com" + }, + { + "url": "https://www.ndss-symposium.org/wp-content/uploads/2025-122-paper.pdf", + "source": "cve-coordination@google.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-123xx/CVE-2024-12308.json b/CVE-2024/CVE-2024-123xx/CVE-2024-12308.json index aff832590ed..2c3b9eab366 100644 --- a/CVE-2024/CVE-2024-123xx/CVE-2024-12308.json +++ b/CVE-2024/CVE-2024-123xx/CVE-2024-12308.json @@ -2,7 +2,7 @@ "id": "CVE-2024-12308", "sourceIdentifier": "contact@wpscan.com", "published": "2025-02-24T06:15:10.977", - "lastModified": "2025-02-24T06:15:10.977", + "lastModified": "2025-02-24T12:15:10.843", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "The Logo Slider WordPress plugin before 4.6.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/fa82ada7-357b-4f01-a0d6-ff633b188a80/", diff --git a/CVE-2024/CVE-2024-123xx/CVE-2024-12314.json b/CVE-2024/CVE-2024-123xx/CVE-2024-12314.json index 7f8f8417c11..c863747bf12 100644 --- a/CVE-2024/CVE-2024-123xx/CVE-2024-12314.json +++ b/CVE-2024/CVE-2024-123xx/CVE-2024-12314.json @@ -2,8 +2,8 @@ "id": "CVE-2024-12314", "sourceIdentifier": "security@wordfence.com", "published": "2025-02-18T05:15:09.987", - "lastModified": "2025-02-18T17:15:18.227", - "vulnStatus": "Received", + "lastModified": "2025-02-24T12:40:54.730", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,23 +42,57 @@ "weaknesses": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-524" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:megaoptim:rapid_cache:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.2.3", + "matchCriteriaId": "AEB51662-7A53-4177-90EA-6A8D40DC05B3" + } + ] + } + ] } ], "references": [ { "url": "https://wordpress.org/plugins/rapid-cache/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/72b777ac-1870-4588-82fe-da96a784ec81?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-125xx/CVE-2024-12562.json b/CVE-2024/CVE-2024-125xx/CVE-2024-12562.json index 87da9e60b0b..6454cff26d2 100644 --- a/CVE-2024/CVE-2024-125xx/CVE-2024-12562.json +++ b/CVE-2024/CVE-2024-125xx/CVE-2024-12562.json @@ -2,8 +2,8 @@ "id": "CVE-2024-12562", "sourceIdentifier": "security@wordfence.com", "published": "2025-02-15T10:15:08.197", - "lastModified": "2025-02-15T10:15:08.197", - "vulnStatus": "Received", + "lastModified": "2025-02-24T12:27:50.967", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:s2member:s2member:*:*:*:*:pro:wordpress:*:*", + "versionEndExcluding": "250214", + "matchCriteriaId": "21D77C8D-2BFC-42CE-8E58-A4B87767CFFB" + } + ] + } + ] + } + ], "references": [ { "url": "https://s2member.com/changelog/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/65192fdb-86db-475a-8c61-4db922920cfe?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-134xx/CVE-2024-13439.json b/CVE-2024/CVE-2024-134xx/CVE-2024-13439.json index fd2ab19abc9..2777d9b5b95 100644 --- a/CVE-2024/CVE-2024-134xx/CVE-2024-13439.json +++ b/CVE-2024/CVE-2024-134xx/CVE-2024-13439.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13439", "sourceIdentifier": "security@wordfence.com", "published": "2025-02-15T12:15:30.300", - "lastModified": "2025-02-15T12:15:30.300", - "vulnStatus": "Received", + "lastModified": "2025-02-24T12:32:54.363", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,26 +51,59 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:techlabpro:team:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.0.0", + "matchCriteriaId": "5D24F875-99E8-47BB-89F4-9D4EA6CD04EE" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.svn.wordpress.org/tlp-team/tags/4.4.7/app/Controllers/Admin/Ajax/Settings.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3239948/tlp-team/trunk/app/Controllers/Admin/Ajax/Settings.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3239948/tlp-team/trunk/app/Controllers/Admin/Ajax/Skill.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3239948%40tlp-team&new=3239948%40tlp-team&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/46951d8d-f8f1-4fb5-b02a-1a19edd154e6?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-135xx/CVE-2024-13500.json b/CVE-2024/CVE-2024-135xx/CVE-2024-13500.json index 66a5cc32016..1d9a34683ad 100644 --- a/CVE-2024/CVE-2024-135xx/CVE-2024-13500.json +++ b/CVE-2024/CVE-2024-135xx/CVE-2024-13500.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13500", "sourceIdentifier": "security@wordfence.com", "published": "2025-02-15T12:15:30.610", - "lastModified": "2025-02-15T12:15:30.610", - "vulnStatus": "Received", + "lastModified": "2025-02-24T12:33:48.790", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,6 +19,26 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -51,18 +71,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wedevs:wp_project_manager:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.6.18", + "matchCriteriaId": "370CACA6-8522-4CDF-B4F9-1C872CAC2356" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3239348/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/wedevs-project-manager/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product", + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/70083f93-f110-4029-a3d3-ce8a77799a31?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-136xx/CVE-2024-13605.json b/CVE-2024/CVE-2024-136xx/CVE-2024-13605.json index 81cae3fe8a0..2dc5ad850e3 100644 --- a/CVE-2024/CVE-2024-136xx/CVE-2024-13605.json +++ b/CVE-2024/CVE-2024-136xx/CVE-2024-13605.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13605", "sourceIdentifier": "contact@wpscan.com", "published": "2025-02-24T06:15:11.237", - "lastModified": "2025-02-24T06:15:11.237", + "lastModified": "2025-02-24T12:15:11.047", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "The Form Maker by 10Web WordPress plugin before 1.15.33 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/d5543b3b-1c28-481b-aba4-9a07d160e1f2/", diff --git a/CVE-2024/CVE-2024-137xx/CVE-2024-13740.json b/CVE-2024/CVE-2024-137xx/CVE-2024-13740.json index e847291c23a..b30805291ef 100644 --- a/CVE-2024/CVE-2024-137xx/CVE-2024-13740.json +++ b/CVE-2024/CVE-2024-137xx/CVE-2024-13740.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13740", "sourceIdentifier": "security@wordfence.com", "published": "2025-02-18T03:15:10.273", - "lastModified": "2025-02-18T03:15:10.273", - "vulnStatus": "Received", + "lastModified": "2025-02-24T12:41:27.353", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.9.4.3", + "matchCriteriaId": "0770BE13-6B12-4E07-9667-80EF3A05A964" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/profilegrid-user-profiles-groups-and-communities/tags/5.9.4.2/public/class-profile-magic-public.php#L1299", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c2a1b1a4-df72-4666-b116-882af4cd5796?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-137xx/CVE-2024-13741.json b/CVE-2024/CVE-2024-137xx/CVE-2024-13741.json index 34d81b42237..c526ebc0344 100644 --- a/CVE-2024/CVE-2024-137xx/CVE-2024-13741.json +++ b/CVE-2024/CVE-2024-137xx/CVE-2024-13741.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13741", "sourceIdentifier": "security@wordfence.com", "published": "2025-02-18T02:15:13.047", - "lastModified": "2025-02-18T02:15:13.047", - "vulnStatus": "Received", + "lastModified": "2025-02-24T12:40:05.483", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,18 +51,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.9.4.3", + "matchCriteriaId": "0770BE13-6B12-4E07-9667-80EF3A05A964" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/profilegrid-user-profiles-groups-and-communities/tags/5.9.4.2/public/class-profile-magic-public.php#L1717", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/profilegrid-user-profiles-groups-and-communities/tags/5.9.4.2/public/partials/crop.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/95d2a05d-67ae-45b1-8add-0dcf73d43181?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-137xx/CVE-2024-13752.json b/CVE-2024/CVE-2024-137xx/CVE-2024-13752.json index 763518cbcaf..aab6b545a27 100644 --- a/CVE-2024/CVE-2024-137xx/CVE-2024-13752.json +++ b/CVE-2024/CVE-2024-137xx/CVE-2024-13752.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13752", "sourceIdentifier": "security@wordfence.com", "published": "2025-02-15T10:15:08.533", - "lastModified": "2025-02-15T10:15:08.533", - "vulnStatus": "Received", + "lastModified": "2025-02-24T12:30:24.827", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,34 +51,74 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wedevs:wp_project_manager:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.6.18", + "matchCriteriaId": "370CACA6-8522-4CDF-B4F9-1C872CAC2356" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/wedevs-project-manager/trunk/core/Upgrades/Upgrade_2_0.php#L255", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/wedevs-project-manager/trunk/core/Upgrades/Upgrade_2_3.php#L151", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3239348/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?old_path=%2Fwedevs-project-manager%2Ftags%2F2.6.17%2Fsrc%2FSettings%2FControllers%2FSettings_Controller.php&old=3213295&new_path=%2Fwedevs-project-manager%2Ftags%2F2.6.18%2Fsrc%2FSettings%2FControllers%2FSettings_Controller.php&new=3240807&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?old_path=%2Fwedevs-project-manager%2Ftrunk%2Froutes%2Fsettings.php&old=3213295&new_path=%2Fwedevs-project-manager%2Ftrunk%2Froutes%2Fsettings.php&new=3240806&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/wedevs-project-manager/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product", + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bd54a50b-13ce-43ce-bce1-8fe132abc07e?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-138xx/CVE-2024-13822.json b/CVE-2024/CVE-2024-138xx/CVE-2024-13822.json index 7c57a87b85c..97d43549243 100644 --- a/CVE-2024/CVE-2024-138xx/CVE-2024-13822.json +++ b/CVE-2024/CVE-2024-138xx/CVE-2024-13822.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13822", "sourceIdentifier": "contact@wpscan.com", "published": "2025-02-24T06:15:11.353", - "lastModified": "2025-02-24T06:15:11.353", + "lastModified": "2025-02-24T12:15:11.193", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "The Photo Contest | Competition | Video Contest WordPress plugin through 2.8.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/1f0f1553-1987-428c-9fe3-ffb3f6b0aecc/", diff --git a/CVE-2024/CVE-2024-138xx/CVE-2024-13834.json b/CVE-2024/CVE-2024-138xx/CVE-2024-13834.json index f68bfe90bab..150a00bd71e 100644 --- a/CVE-2024/CVE-2024-138xx/CVE-2024-13834.json +++ b/CVE-2024/CVE-2024-138xx/CVE-2024-13834.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13834", "sourceIdentifier": "security@wordfence.com", "published": "2025-02-15T15:15:23.423", - "lastModified": "2025-02-15T15:15:23.423", - "vulnStatus": "Received", + "lastModified": "2025-02-24T12:37:18.957", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cyberchimps:responsive_addons:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.1.5", + "matchCriteriaId": "49FB5FA4-C6FE-4330-A40A-3012A0CBDEFB" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3240422/responsive-add-ons", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b2833265-f1e5-4cfd-ad2f-ca28a59de82f?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-304xx/CVE-2024-30426.json b/CVE-2024/CVE-2024-304xx/CVE-2024-30426.json index 016bf072c7b..4d9e8d006f0 100644 --- a/CVE-2024/CVE-2024-304xx/CVE-2024-30426.json +++ b/CVE-2024/CVE-2024-304xx/CVE-2024-30426.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30426", "sourceIdentifier": "audit@patchstack.com", "published": "2024-03-29T14:15:09.170", - "lastModified": "2024-11-21T09:11:53.920", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-24T12:31:39.620", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hashthemes:hash_elements:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.3.4", + "matchCriteriaId": "A1E02C2A-99C0-4E22-8A27-A780C9786840" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/hash-elements/wordpress-hash-elements-plugin-1-3-3-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/hash-elements/wordpress-hash-elements-plugin-1-3-3-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-08xx/CVE-2025-0822.json b/CVE-2025/CVE-2025-08xx/CVE-2025-0822.json index 76e4092f260..70fcc6b4a5f 100644 --- a/CVE-2025/CVE-2025-08xx/CVE-2025-0822.json +++ b/CVE-2025/CVE-2025-08xx/CVE-2025-0822.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0822", "sourceIdentifier": "security@wordfence.com", "published": "2025-02-15T13:15:28.847", - "lastModified": "2025-02-15T13:15:28.847", - "vulnStatus": "Received", + "lastModified": "2025-02-24T12:36:46.670", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,31 +42,72 @@ "weaknesses": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-23" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:bitapps:bit_assist:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.5.3", + "matchCriteriaId": "8653E9F3-AEDD-4AAC-BC5F-058BB77C62F5" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/bit-assist/tags/1.5.2/backend/app/HTTP/Controllers/DownloadController.php#L65", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3239816/#file3", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/bit-assist/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product", + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/de9b0eba-5d2b-427c-a199-88bf96c26f5e?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-09xx/CVE-2025-0935.json b/CVE-2025/CVE-2025-09xx/CVE-2025-0935.json index 6c69a053e93..c1d3b819052 100644 --- a/CVE-2025/CVE-2025-09xx/CVE-2025-0935.json +++ b/CVE-2025/CVE-2025-09xx/CVE-2025-0935.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0935", "sourceIdentifier": "security@wordfence.com", "published": "2025-02-15T09:15:10.583", - "lastModified": "2025-02-15T09:15:10.583", - "vulnStatus": "Received", + "lastModified": "2025-02-24T12:23:14.103", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,26 +51,59 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:maxfoundry:media_library_folders:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "8.3.1", + "matchCriteriaId": "B965552E-110E-4C85-AE03-2EE9703AF6B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/media-library-plus/trunk/media-library-plus.php#L6296", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/media-library-plus/trunk/media-library-plus.php#L697", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/media-library-plus/trunk/media-library-plus.php#L7198", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3234676/media-library-plus/trunk/media-library-plus.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6f810102-cf25-4898-a3a6-3cdc9a96aaea?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-10xx/CVE-2025-1005.json b/CVE-2025/CVE-2025-10xx/CVE-2025-1005.json index 0074e1d0622..61fd9bfcf52 100644 --- a/CVE-2025/CVE-2025-10xx/CVE-2025-1005.json +++ b/CVE-2025/CVE-2025-10xx/CVE-2025-1005.json @@ -2,8 +2,8 @@ "id": "CVE-2025-1005", "sourceIdentifier": "security@wordfence.com", "published": "2025-02-15T10:15:08.740", - "lastModified": "2025-02-15T10:15:08.740", - "vulnStatus": "Received", + "lastModified": "2025-02-24T12:31:01.313", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,22 +71,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpmet:elementskit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.4.1", + "matchCriteriaId": "7E2920A4-D3C8-4AD4-823B-2B9EF4ED20C1" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/elementskit-lite/trunk/modules/layout-manager/assets/js/ekit-layout-library.js", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?old_path=%2Felementskit-lite&old=3230214&new_path=%2Felementskit-lite&new=3237243&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/elementskit-lite/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product", + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5b74d6aa-ad59-42be-b454-9c27428cab01?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-13xx/CVE-2025-1374.json b/CVE-2025/CVE-2025-13xx/CVE-2025-1374.json index bd46319291d..cd5539b0dc6 100644 --- a/CVE-2025/CVE-2025-13xx/CVE-2025-1374.json +++ b/CVE-2025/CVE-2025-13xx/CVE-2025-1374.json @@ -2,8 +2,8 @@ "id": "CVE-2025-1374", "sourceIdentifier": "cna@vuldb.com", "published": "2025-02-17T04:15:08.643", - "lastModified": "2025-02-17T04:15:08.643", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-24T12:39:38.450", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +142,74 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fabianros:real_estate_property_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8974B5B-08CE-4EDC-8B76-7074DD336CE2" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/1337g/realestatepropertymanagement_poc/blob/main/sql-gu2.pdf", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.295983", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.295983", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.499767", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-14xx/CVE-2025-1488.json b/CVE-2025/CVE-2025-14xx/CVE-2025-1488.json new file mode 100644 index 00000000000..603e2920c32 --- /dev/null +++ b/CVE-2025/CVE-2025-14xx/CVE-2025-1488.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2025-1488", + "sourceIdentifier": "security@wordfence.com", + "published": "2025-02-24T11:15:10.193", + "lastModified": "2025-02-24T11:15:10.193", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The WPO365 | MICROSOFT 365 GRAPH MAILER plugin for WordPress is vulnerable to Open Redirect in all versions up to, and including, 3.2. This is due to insufficient validation on the redirect url supplied via the 'redirect_to' parameter. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if 1. they can successfully trick them into performing an action and 2. the plugin is activated but not configured." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.6, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3244747/", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/wpo365-msgraphmailer/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3a1782c3-ae0b-42f1-aa5e-dabfa2a5bbcd?source=cve", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wpo365.com/change-log/", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index e2d37e7f1c2..3922d667d3a 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-02-24T11:01:01.788044+00:00 +2025-02-24T13:00:52.731939+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-02-24T09:15:09.373000+00:00 +2025-02-24T12:41:27.353000+00:00 ``` ### Last Data Feed Release @@ -33,20 +33,41 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -282144 +282145 ``` ### CVEs added in the last Commit Recently added CVEs: `1` -- [CVE-2023-52926](CVE-2023/CVE-2023-529xx/CVE-2023-52926.json) (`2025-02-24T09:15:09.373`) +- [CVE-2025-1488](CVE-2025/CVE-2025-14xx/CVE-2025-1488.json) (`2025-02-24T11:15:10.193`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `21` +- [CVE-2023-52926](CVE-2023/CVE-2023-529xx/CVE-2023-52926.json) (`2025-02-24T09:15:09.373`) +- [CVE-2024-10026](CVE-2024/CVE-2024-100xx/CVE-2024-10026.json) (`2025-02-24T12:15:09.743`) +- [CVE-2024-10581](CVE-2024/CVE-2024-105xx/CVE-2024-10581.json) (`2025-02-24T12:31:54.017`) +- [CVE-2024-10603](CVE-2024/CVE-2024-106xx/CVE-2024-10603.json) (`2025-02-24T12:15:10.620`) +- [CVE-2024-10604](CVE-2024/CVE-2024-106xx/CVE-2024-10604.json) (`2025-02-24T12:15:10.727`) +- [CVE-2024-12308](CVE-2024/CVE-2024-123xx/CVE-2024-12308.json) (`2025-02-24T12:15:10.843`) +- [CVE-2024-12314](CVE-2024/CVE-2024-123xx/CVE-2024-12314.json) (`2025-02-24T12:40:54.730`) +- [CVE-2024-12562](CVE-2024/CVE-2024-125xx/CVE-2024-12562.json) (`2025-02-24T12:27:50.967`) +- [CVE-2024-13439](CVE-2024/CVE-2024-134xx/CVE-2024-13439.json) (`2025-02-24T12:32:54.363`) +- [CVE-2024-13500](CVE-2024/CVE-2024-135xx/CVE-2024-13500.json) (`2025-02-24T12:33:48.790`) +- [CVE-2024-13605](CVE-2024/CVE-2024-136xx/CVE-2024-13605.json) (`2025-02-24T12:15:11.047`) +- [CVE-2024-13740](CVE-2024/CVE-2024-137xx/CVE-2024-13740.json) (`2025-02-24T12:41:27.353`) +- [CVE-2024-13741](CVE-2024/CVE-2024-137xx/CVE-2024-13741.json) (`2025-02-24T12:40:05.483`) +- [CVE-2024-13752](CVE-2024/CVE-2024-137xx/CVE-2024-13752.json) (`2025-02-24T12:30:24.827`) +- [CVE-2024-13822](CVE-2024/CVE-2024-138xx/CVE-2024-13822.json) (`2025-02-24T12:15:11.193`) +- [CVE-2024-13834](CVE-2024/CVE-2024-138xx/CVE-2024-13834.json) (`2025-02-24T12:37:18.957`) +- [CVE-2024-30426](CVE-2024/CVE-2024-304xx/CVE-2024-30426.json) (`2025-02-24T12:31:39.620`) +- [CVE-2025-0822](CVE-2025/CVE-2025-08xx/CVE-2025-0822.json) (`2025-02-24T12:36:46.670`) +- [CVE-2025-0935](CVE-2025/CVE-2025-09xx/CVE-2025-0935.json) (`2025-02-24T12:23:14.103`) +- [CVE-2025-1005](CVE-2025/CVE-2025-10xx/CVE-2025-1005.json) (`2025-02-24T12:31:01.313`) +- [CVE-2025-1374](CVE-2025/CVE-2025-13xx/CVE-2025-1374.json) (`2025-02-24T12:39:38.450`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 43e44fc5bb4..6ff5239566f 100644 --- a/_state.csv +++ b/_state.csv @@ -240765,7 +240765,7 @@ CVE-2023-52922,0,0,0257647582c181cfc3c3426a0282aca59fe8801f0370a44aec6ca0f680b7f CVE-2023-52923,0,0,d09409de037f5df89cd9d952de36693819046c41079eff92af40562f1bb761b3,2025-01-20T11:15:07.670000 CVE-2023-52924,0,0,bd440ccf1a42892e419405c1c6a29cc2e2440c3f674ae48874e7009d8d7bdcee,2025-02-05T10:15:21.073000 CVE-2023-52925,0,0,088a6b192a99865e539f8003179173ecf52f00cd52002c4bcc1210ba554f49e9,2025-02-06T16:15:37.110000 -CVE-2023-52926,1,1,1af4e905c35be2326964d6404604d172fa0db4f43b2c449f764c60a53007057e,2025-02-24T09:15:09.373000 +CVE-2023-52926,0,1,b972a6e4b72aebb09f7a0bce01e4b93386a4190d5e7c08a29ee4ce0c3ff0f5e5,2025-02-24T09:15:09.373000 CVE-2023-5293,0,0,9b2cea486d7a7f42acc94669701d574bcf5844db44201d8d4650d958cfdded9f,2024-11-21T08:41:28.027000 CVE-2023-5294,0,0,3f7d530e6cf9dcdc204d5438393ed0130f08c33ee485c7c9370aa028c9815d14,2024-11-21T08:41:28.180000 CVE-2023-52943,0,0,f6ed6bafa02a627fd8483d5444c81747a611e4e8a768a1c76804639f41008cc5,2024-12-04T07:15:04.033000 @@ -243553,7 +243553,7 @@ CVE-2024-10022,0,0,ab83f849a016205a813821491cb51c85544a67e413305379de2e1bfd4a31c CVE-2024-10023,0,0,5b8d8edf9a844b7972623fe44d4aea076d5b42f40a729205390dae97ed207470,2024-10-21T13:14:37.300000 CVE-2024-10024,0,0,a2e50c196836e2a02faf1b4faaee4d9b40ca67c3c882116658a7e4828f4ee1ee,2024-10-21T13:15:01.730000 CVE-2024-10025,0,0,0e159e5b7f83ed3baac904fb63455340f13a4d77960b5067cf099ced0b349ce8,2024-10-18T12:52:33.507000 -CVE-2024-10026,0,0,2e7d8ea0ef73d4a8864f3d0fbb92e5a6471ddfd69db4deab7868e4109ec34b81,2025-01-30T20:15:32.600000 +CVE-2024-10026,0,1,bcf4f18b26b6aec4a8d86d381652ffc85e3997d850eab349bf8acbbb2268de5a,2025-02-24T12:15:09.743000 CVE-2024-10027,0,0,2ce81bd167c32a3d01aeb267dfbd0bca6e3b397ce9c6e6baa5c31b253cd0d4b2,2024-11-08T19:01:03.880000 CVE-2024-10028,0,0,0796fbf5be7450f26989dd3e322b5d85f94909c55543905274765b89027cb4f3,2024-11-08T21:21:47.240000 CVE-2024-1003,0,0,86ca1680684d7f5c1f1b25eaafdbb92bc310c2a58aa6e811c7dcd01deebd374b,2024-11-21T08:49:34.143000 @@ -244037,7 +244037,7 @@ CVE-2024-10578,0,0,66b31bc67aa640c7022b6e2ee0c03a146109396c96bb5c10ab825d27d5228 CVE-2024-10579,0,0,0ae238994e7d51b528cae9d23ed2fa2f0db4469de9914be8d05ed1f76a7dac58,2024-11-26T11:21:58.330000 CVE-2024-1058,0,0,a4bfa26fce255a08c4a0bcd9ca820b184d439ad79e86816be9e12748d1d66b41,2025-01-19T02:44:46.970000 CVE-2024-10580,0,0,7cbec3926b1e0a5918766b8a0adb238fb5e9aded2f47a47f3fe18631e2f40ea4,2024-11-27T07:15:07.920000 -CVE-2024-10581,0,0,de643d82859e1f7c1827a971f6b72a70b9d3b5fa18cbe80f53deb21fcb0b56e7,2025-02-15T12:15:28.900000 +CVE-2024-10581,0,1,3eb917e4202d114b3cd9bf3a8fd8b7d861ecd916ba77d2195a44415e7debc8a9,2025-02-24T12:31:54.017000 CVE-2024-10582,0,0,081ced1e3bee3a0a102c94bdff81bc48301372e830a54bd85e35429dcce93b3b,2024-11-19T21:17:53.003000 CVE-2024-10583,0,0,2dd8fa86d783214098b78ecf15207bb297f91c4a4766bbf054ba7ce346e63980,2024-12-12T07:15:05.570000 CVE-2024-10584,0,0,884bde099e6baaab8d72bf2690b23c625dcbcb424035217f134401aa3c174ba2,2024-12-24T11:15:05.670000 @@ -244061,8 +244061,8 @@ CVE-2024-1060,0,0,30e8ae85c484341766ca7dee2c575cc98f2671a1165107d5d27a56d9672b13 CVE-2024-10600,0,0,1588f7b76a375177b6b8778e578d8222171a047be7e445b41697af92165f60b0,2024-11-04T19:45:26.723000 CVE-2024-10601,0,0,2969748da0f7cf7d0d9603a0488fb632296f873a3a0b7ab6085037cc5349f21c,2024-11-04T19:45:45.603000 CVE-2024-10602,0,0,c915109d93366e27d5d2725dd7110022f25bb25a357ea875612a439aa00aa3b1,2024-11-04T19:46:22.830000 -CVE-2024-10603,0,0,b03d4e2afc4d5843ef03324bf9933b9b1e61e5109f27c23c9f85be2ec4140b9d,2025-01-30T20:15:32.803000 -CVE-2024-10604,0,0,e42c47ef8b3fcdd2525f774aff1fe1eb1559f6d5f9240a2a51a3c211ec4b2b79,2025-01-30T20:15:33.003000 +CVE-2024-10603,0,1,755bb946849c7a0b26a17f5ff9d765c3b96f600ba68a5d6792fefd08c673d570,2025-02-24T12:15:10.620000 +CVE-2024-10604,0,1,81611231fb40bd35315ff0c89f4e8d03a9acdc547b5bd47baca582acc0a1023f,2025-02-24T12:15:10.727000 CVE-2024-10605,0,0,9c4d2b3f5c9573445354fad5cf617a36da10f12735dc4eac88cc4ea22a030d7b,2024-11-05T16:22:08.017000 CVE-2024-10606,0,0,cb3afd47ecaa41304bcd1cbd8a99b629b5211cd10bb77aafacf3c379ab48106b,2025-02-11T17:40:39.827000 CVE-2024-10607,0,0,250026f787272e38f4463c472ef3fa91de5074ff5ae4f5010bbfc430ceadc741,2024-11-05T16:21:46.193000 @@ -245635,13 +245635,13 @@ CVE-2024-12304,0,0,179180a345670b4c45826d485654bf0b8fe52b5299a8cf0f77a4706c0de43 CVE-2024-12305,0,0,273e297c2c3404dceb5aa9b15a9613cb372f4eca60a3a417a7d24dc0972d8e0a,2024-12-09T09:15:04.970000 CVE-2024-12306,0,0,902fb51a4dbdd5670cb1cf5559cf247f9b3ba9c72034fe5330e7316e326e07b4,2024-12-09T09:15:05.293000 CVE-2024-12307,0,0,dd08ec1d0c570e2dfd8ff10541807fa47db4494718b1c9efb61df634a03bf8fd,2024-12-09T09:15:05.433000 -CVE-2024-12308,0,0,e361c2fcc68f63cfd6060af0f2e58fbca7a47f14398686cfb660ba6d83bf20f6,2025-02-24T06:15:10.977000 +CVE-2024-12308,0,1,4d208a871d057c89c806572b42ccb4330a82fafe582ab6bcf4da9d2ce7e60fda,2025-02-24T12:15:10.843000 CVE-2024-12309,0,0,16d03882c6009566e79b9c8c2443055d4427c7f1e57279e0146963b711b56a47,2024-12-13T09:15:07.810000 CVE-2024-1231,0,0,b14e8b0a07bc5ec367647c5978c3a1256f30a8a16700580e77b0e0e8d9654fdc,2024-11-21T08:50:06.870000 CVE-2024-12311,0,0,3af6eab31cd30d4c0065a32bdb34b2964678187eb437151de7a1f6c0c5de09e2,2025-01-06T14:15:08.153000 CVE-2024-12312,0,0,81d22bd123230bacbdc2896ec02614f9266db15df91f1b6305d0718b6052467b,2024-12-12T07:15:10.090000 CVE-2024-12313,0,0,f89dcbc889465a7c3dbcd85f625c342b4a0907147c3b92e03163b2cc2948077f,2025-01-07T05:15:17.853000 -CVE-2024-12314,0,0,bcedae4c1e314067f6da4c67763cbd7a36b7d994bd0bd56cbd0c70038227bc94,2025-02-18T17:15:18.227000 +CVE-2024-12314,0,1,f5b2e81c5ac59534c8eb1678a7baa18417da80eb088e32734ae876d30b905223,2025-02-24T12:40:54.730000 CVE-2024-12315,0,0,f4f42cbb7c4e3a459f72a2dcfb318fe96851866a286888f42eab9ef89b083452,2025-02-18T18:15:15.443000 CVE-2024-12316,0,0,eca8691c5b3893d514ca6edc1aa6f96dd65d6266b3ab54367da0968d84fc6712,2025-01-22T17:16:27.977000 CVE-2024-1232,0,0,0724dcbb02c95ade7614aaa3e49113b53bf4da94f0e9ec3c91efd2f39f26e0e2,2024-11-21T08:50:07.030000 @@ -245869,7 +245869,7 @@ CVE-2024-12558,0,0,ff1dd3178bf5e061322cf2e1a359f721c0d270a183cd44116b64f362a8103 CVE-2024-12559,0,0,57ab0e0bbf049179f4bb043a31125569183e3823c6e0814b5b25df137c49ef14,2025-01-07T04:15:09.433000 CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000 CVE-2024-12560,0,0,d33290fc3e54f51dd78cb0afaf9a18e8538f72db9dd0f598ab5a68b55bfe89a1,2024-12-19T07:15:13.507000 -CVE-2024-12562,0,0,0f26ba825be8b3a94947e4f5ef1a19b90dcd7b44f86c05e2e077f5382e3ba61a,2025-02-15T10:15:08.197000 +CVE-2024-12562,0,1,f6fdb7dd65105d9fa08541345d21ee8334878a0ad966d21f84d39c9a763ff4af,2025-02-24T12:27:50.967000 CVE-2024-12564,0,0,0abcb221861e5fc99f1edf43c59fea9ce50a3b4bd68b4b9a5961d76741772172,2024-12-12T15:15:12.097000 CVE-2024-12566,0,0,cae64572fc707f14425318c88ef9c52b03f915c4164041e3b4f1038d90684dc9,2025-01-13T15:15:07.893000 CVE-2024-12567,0,0,13ab14fb9171447e65350d2236b20d0e0c9f3e46107536c165b19bd4c13ce858,2025-01-13T15:15:08.060000 @@ -246621,7 +246621,7 @@ CVE-2024-13434,0,0,292fbae0324c9bc0e0a4304860c64d8e4dabea0f0444b12419bd12eebd083 CVE-2024-13435,0,0,89f24bc446706fa5fcd2115cd25029503fee212a6b4fbe4fee449edba1db576c,2025-02-18T18:15:18.680000 CVE-2024-13437,0,0,ac4ee3cde1737eec9f740e3f4e2e3bc68da9f2e601434dcfb63740e8fa129b22,2025-02-12T10:15:10.920000 CVE-2024-13438,0,0,368c1d2de10ebc37c011dce97979d0a38fdf4ed2a5b5de964fc559be5e3d5055,2025-02-21T15:44:25.023000 -CVE-2024-13439,0,0,f84eee74d6de3b2c20430c623f2a0e24f12ff3d9a339e5bcd45a4054034f7205,2025-02-15T12:15:30.300000 +CVE-2024-13439,0,1,2f059501bc7533dd49b97287e80dce5e31332841fdcf6ed4dd7d300b721f1877,2025-02-24T12:32:54.363000 CVE-2024-1344,0,0,3c7e3680ada5d2af6c947ff7713f6316fa39154980892782020553f5d0042cd7,2024-11-21T08:50:22.543000 CVE-2024-13440,0,0,5766e7a438a8e4269354aacca2cf4360d814b2b0ba936161bc318042a1e4abc8,2025-02-13T17:17:19.413000 CVE-2024-13441,0,0,c4feb7fa45e58abcf7c01d5df380ea3f267be46791773adc8606a649a8a16fa9,2025-02-04T19:37:08.100000 @@ -246678,7 +246678,7 @@ CVE-2024-13495,0,0,7a8bc062291cac2ab3dfb8a0fb7feeecd31abf131df44b7d6a18b1140227b CVE-2024-13496,0,0,192a8533534e044b339576d96e9cea7e19a2bbd248a7b183889cec35656a4f79,2025-01-24T20:45:57.463000 CVE-2024-13499,0,0,6d635dc5b8c51f2804fa43df8b3beb018f4524a3b4ba54f25865b62cf92ed7dc,2025-01-24T20:37:12.533000 CVE-2024-1350,0,0,ce11ba75737d3c0dc14aea45038ee6ef39f1db647d13879ee3f248d09a81697f,2024-11-21T08:50:23.313000 -CVE-2024-13500,0,0,574d05e125c45592eefd906f16613fdb43bd0e6d5fc3a8dafcbca8af4da8b125,2025-02-15T12:15:30.610000 +CVE-2024-13500,0,1,1d9733764e3484aa60c36eea5a3cc1dd4fa8ffd0ae1e33244025d55da4de9296,2025-02-24T12:33:48.790000 CVE-2024-13501,0,0,5b8d8ae264189413c78df0a7018297fc5defc836d73f4a78e8252eff413bb1ca,2025-02-18T05:15:12.117000 CVE-2024-13502,0,0,b6bd5e7a8ccd125fd10c3c602ef666035a1824dda1c710321e34fb9d3259b3fe,2025-01-17T14:15:31.147000 CVE-2024-13503,0,0,ffb0135326ea2a3ea18800ce3bd83bc523a9e303f03b2acc60a1815003b2400e,2025-01-17T14:15:31.317000 @@ -246773,7 +246773,7 @@ CVE-2024-1360,0,0,d34fec545a10bf09bb924f3a0696da0f2401b54143d8aefeb9f97ea01bb848 CVE-2024-13600,0,0,56cac1498188e92740769a93fb9bbd90e1fcbfaecaef35b28b714caf9a59f0b3,2025-02-12T06:15:19.643000 CVE-2024-13601,0,0,ce9d6d51221b1f7bfe13b94be0c882b344de68bb5f35f70de286ecadc3834f44,2025-02-18T21:31:43.250000 CVE-2024-13603,0,0,fc202802068da8bc55cd46c39e4a97a0db9f2a327bd5fc1b7575fa3aa107cf47,2025-02-19T14:15:29.070000 -CVE-2024-13605,0,0,912bdff8b90daaf74c52737844d6e2d93eb84de36224991e8181c5115450bae2,2025-02-24T06:15:11.237000 +CVE-2024-13605,0,1,0cb40ad83147abc3c2a42739a50d21364e197b4bc52080fa832b868df4fb5fc2,2025-02-24T12:15:11.047000 CVE-2024-13606,0,0,3678a6b8c1379d0e1b01e3251fb76bf1b3c0d7e3ee42e4cf605940cc5ab858d5,2025-02-18T18:46:05.887000 CVE-2024-13607,0,0,971007da10a9fc294b65e85316c324b849c3e2d15fb730239949152f9e5527f8,2025-02-04T07:15:12.973000 CVE-2024-13608,0,0,b8b173401de3e1097c36a401f8928ae8cd5257912fc8cac1e3eea9f3234c491d,2025-02-19T19:15:14.260000 @@ -246867,15 +246867,15 @@ CVE-2024-13733,0,0,4ca526af1929c133c0fe46b638ac9c59d6820bc471060a7321cdbca576df0 CVE-2024-13735,0,0,ff074bbaa964be9f58cfafb7febf97dd296dcaacf8b054eb8eb77d2361a0ac43,2025-02-14T10:15:09.207000 CVE-2024-13736,0,0,3b29576ab15323383a328a744776aaaf6860a47e0758ba2a384a57213e3d5dbb,2025-02-19T08:15:21.077000 CVE-2024-1374,0,0,8b967aad89e76e7b7285732fb028781ee942f5f6a3c1468dd34bb1833f269dd3,2024-11-21T08:50:26.443000 -CVE-2024-13740,0,0,146ea6bd467b11f559ce5120880fc082abd00bb089ecb64f7f871959dfe018ee,2025-02-18T03:15:10.273000 -CVE-2024-13741,0,0,6bb53aa0adb963a4279c3a38ad52a28f463403668619eb7da24d6295ea4de827,2025-02-18T02:15:13.047000 +CVE-2024-13740,0,1,7ff99f97d425424bdc9a3d1a435df988f74877e53c6e3d16169a71dec8c37f3b,2025-02-24T12:41:27.353000 +CVE-2024-13741,0,1,78f05de9655a03d53c2e8400793bb4a26c0069c47279ba1e219e404df9296757,2025-02-24T12:40:05.483000 CVE-2024-13742,0,0,aa7b21df6f3ec325db10419962054c1a324c9ebd12e6b4ba3b8ccbdda20e9f49,2025-01-30T18:38:19.663000 CVE-2024-13743,0,0,cb7982c1eb3cd84d6b2c792a7741ded5385c662265d6c1b123912e485b0d90ad,2025-02-18T23:15:09.267000 CVE-2024-13748,0,0,1a121a176b64e7683caa6364c4ef53cc2a9076b7e8e8599919d210ff2e56a289,2025-02-20T10:15:10.303000 CVE-2024-13749,0,0,80f262ecaea974125eab2d55e54ea371d41d3a900599102c4f121cdbe4bfacc8,2025-02-12T04:15:09.793000 CVE-2024-1375,0,0,be19da9eb494f4d8787330f2f78fc8aabab79724cc539fca66a358b2ab7e8ba7,2024-11-21T08:50:26.593000 CVE-2024-13751,0,0,f5edea72cb38e234db02d5811b75c1ec56c75ebd81b9f8253237e94df80810c0,2025-02-21T04:15:09.837000 -CVE-2024-13752,0,0,4e02e3fe3bcbd96a86747be51e490a6b26db430b6a028a622e93086c92eb9893,2025-02-15T10:15:08.533000 +CVE-2024-13752,0,1,58abec1a9c719742a0301542b70a1d6e3b887ea15505a7f86a0c807e31da0095,2025-02-24T12:30:24.827000 CVE-2024-13753,0,0,3f4fc9627c0f2aa321755f232e314cce0cf82a32011b9e970cb2df4995dc685b,2025-02-20T10:15:10.450000 CVE-2024-13758,0,0,2e4bd9fb3fef024cef02d2b8f2dacb7555196f6b2dc915351eaf15ff5ed3368d,2025-01-31T20:28:53.477000 CVE-2024-1376,0,0,34411a3106e4c74f2617f4da0b50ff6e7d812385caea8af0b8361fb64d6e9d04,2024-11-21T08:50:26.737000 @@ -246905,11 +246905,11 @@ CVE-2024-13817,0,0,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c CVE-2024-13818,0,0,8c23a64769c79ac51da51feda0a0c13163f92ee7c234e72fdad44789a574b07e,2025-02-21T04:15:09.993000 CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000 CVE-2024-13821,0,0,92231948809e64858a527fe3859ea33ead7fc0306ca0e57a7c903c741fbe208f,2025-02-18T18:15:19.620000 -CVE-2024-13822,0,0,bd4ff365ccbc2790caa9ac3924b4973156aaee3a16ef573fee161feba24db000,2025-02-24T06:15:11.353000 +CVE-2024-13822,0,1,b03830906a27cd03fc0531c5c6e7b60f126f1978ea681f2921431ba76aa58bd4,2025-02-24T12:15:11.193000 CVE-2024-13829,0,0,0eb68c1cd51e57e24834aa430c28539b9740e4aeaf2e4bf4d57d2d018e612c3a,2025-02-05T06:15:31.257000 CVE-2024-1383,0,0,aa117bb4caae4c90c9ef562f3b17aec83c186c85e2ed83fcc25ce7b11090cff4,2024-11-21T08:50:27.733000 CVE-2024-13830,0,0,c6d7b41600cf06f096c92eda44ad4947ed0129124f061312ef644e59d67aa0f4,2025-02-13T17:09:11.660000 -CVE-2024-13834,0,0,b00d348c6bc596e587bd28805c775af0bb10055239c1c6f1ecae7cdc38009161,2025-02-15T15:15:23.423000 +CVE-2024-13834,0,1,43e5ae6cc904537a30eeccc37c7b9a07fd2bfb264b9574278bc2a72960c00c36,2025-02-24T12:37:18.957000 CVE-2024-13837,0,0,b186071e4ea62233d731f5821d490b3ab777186a5f4da25e22f6fedfafcbdd0c,2025-02-17T19:15:09.463000 CVE-2024-1384,0,0,f50cb0336a3fe51b62fe599c783d20749a5fb92b8e797d5c0ac36d466c13f7ad,2024-09-19T22:13:04.370000 CVE-2024-13841,0,0,42857531268142aae6c02637b3b6e7d79dd71736d6804136946d48ddaede14a2,2025-02-07T07:15:14.573000 @@ -255656,7 +255656,7 @@ CVE-2024-30422,0,0,f01c0a64f32f26d00ebfc1ca76e0b1a2419fd37cf4fbbeb43bb30f715e41b CVE-2024-30423,0,0,5b1517d395b5f8158dfe3dfb9c31f1c8a0fee969a59141fbef55b4ecb5784516,2024-11-21T09:11:53.597000 CVE-2024-30424,0,0,48524e69984a1ed7696a166e148f60ba365f7f7962129b44ff4524ebe85c89bb,2024-11-25T15:07:22.740000 CVE-2024-30425,0,0,d68c222db45dd584e58dce13133847ff4ad6b955db2902ac4a600d2a9429d974,2025-01-31T19:59:44.457000 -CVE-2024-30426,0,0,79df1437ec61337f624541d75c89b0bab924c41fa4a775293b2b16b19faa0d8a,2024-11-21T09:11:53.920000 +CVE-2024-30426,0,1,cca737ed45c2f700e4297a282f888b853848134669a65254ac719723adb2bbcf,2025-02-24T12:31:39.620000 CVE-2024-30427,0,0,b583ab18064a620cf708fae7edd264770b29614eec9d69625d8d81dc5ac7bc99,2024-11-21T09:11:54.047000 CVE-2024-30428,0,0,212a6d12d8d9bab252093d8e5391900a84b3eb1abbe7321d2f2824af9e593979,2024-11-21T09:11:54.170000 CVE-2024-30429,0,0,1dbc5e86acdd404c50f8615fbd748b2df1bdb49f7289b1ef298053ffb1617055,2024-11-21T09:11:54.287000 @@ -279368,7 +279368,7 @@ CVE-2025-0815,0,0,7de889e4d3bd0a2a91237ff690c09d713b31f9d5f2a51b5b2591129d680ff4 CVE-2025-0816,0,0,d15c54cfa7b84645defa8a62e6e50a00e104c593cdfd6c16c28c49b600c34291,2025-02-13T07:15:11.353000 CVE-2025-0817,0,0,11343ed20662b8da62be45ff4c13d864ae4d9a05be3d231b0a3e4a5cb280e5dc,2025-02-21T12:15:11.963000 CVE-2025-0821,0,0,c0f9c17d34dd02f439cce895873742df5bc79e8c6fc655f0e6995bd60a46355b,2025-02-14T11:15:10.230000 -CVE-2025-0822,0,0,4dbfe0c9d89004216dc5d62de0243d8cb98f1e9066121799187ec9e56830fb59,2025-02-15T13:15:28.847000 +CVE-2025-0822,0,1,4c844a6713ce2631895193eac241699c6c3839eb1c8dbea359488af5de55887f,2025-02-24T12:36:46.670000 CVE-2025-0825,0,0,7f81ca19fb96d77c0731181ff23092e49d4e8a157f0a8fa4a0ca13f53bda7923,2025-02-04T15:15:19.420000 CVE-2025-0834,0,0,239a6f08c2db88ce57ab64c699932d200eff33712703b8a8f00d02b01207348f,2025-01-30T09:15:09.703000 CVE-2025-0837,0,0,01e74bd6a538b225c25e0ddb96358a3be7f6e922db9f297c9866ebad58b8fb7d,2025-02-13T05:15:14.623000 @@ -279426,7 +279426,7 @@ CVE-2025-0925,0,0,96e6ae1415f7de21f9d2302b09edfb8f35c8ed2d838c20a02e0bb3cb8fbcd1 CVE-2025-0929,0,0,bcacb82faee52c17b22479d26474b4df04f76f99e634ac515f50cccea0dc9587,2025-01-31T14:15:34.130000 CVE-2025-0930,0,0,e48470a5aeaab134703b9f1449e9c6f114cca0e6b49cd331dee21f5acc590fd8,2025-01-31T14:15:34.293000 CVE-2025-0934,0,0,d8e0246ff2efc1b37a4d2ecfb87caa8fb3d271a34e502eac17b8e8e5be8b0f3e,2025-02-18T18:49:12.210000 -CVE-2025-0935,0,0,bcdb15a8ec70279c56b6d4aaf89ae9c07c726d7626a3412d376b08c71c88fbef,2025-02-15T09:15:10.583000 +CVE-2025-0935,0,1,33f67133e31f18fd4a46b7018ca75f17bd9c12cd022eca372c7880cd3fb2892f,2025-02-24T12:23:14.103000 CVE-2025-0937,0,0,4d23918c79b57f87e4232ec5cbaefc29cbda81d3f6ffaa451d12f8c2e2e91465,2025-02-12T19:15:09.687000 CVE-2025-0938,0,0,48d7b602c8da430d9ec862aa287f133d1b7490f6d69b5ae38b3ee95dfcfec97c,2025-02-04T21:15:27.543000 CVE-2025-0939,0,0,762c206abd21032a2362d7d03f8696dc3cda9bf876a13f8c73ebb711762a318f,2025-02-21T15:38:36.803000 @@ -279462,7 +279462,7 @@ CVE-2025-1001,0,0,ae4c9d6a58d2ec5a3e63582653dd6babd1ac822adcc732d69bc048ca27e36e CVE-2025-1002,0,0,afe3f2c2566c1814726647f8d465ff61266ff8daa4d1910e361f2c337de6f595,2025-02-10T21:15:21.830000 CVE-2025-1003,0,0,a253a97b9e0ffcf187092a253ddad8abdb5c903dd7624752d4fb1eb824915a62,2025-02-04T00:15:33.940000 CVE-2025-1004,0,0,4a7f8cac81e12783758f25e1faabe55e828c523da43d9ab1c43c4f1351fb035e,2025-02-06T21:15:22.247000 -CVE-2025-1005,0,0,80438b67dbfe8d1e31da9cbb8559dad836f198ede3beb9152fa69a193c43327e,2025-02-15T10:15:08.740000 +CVE-2025-1005,0,1,6634395cbbb9a7c65c4fbb122df0f4ce8e0e536d41583c0c210842e7f1160ca8,2025-02-24T12:31:01.313000 CVE-2025-1006,0,0,9e4ea695eea6c339e8b510f1e6bf2e2f117c10b7d96127670f81c4e1f27ef0ec,2025-02-19T20:15:36.163000 CVE-2025-1007,0,0,ed6224383de68702234b9f134cbc7ba9469a17e584b73db9a54e2542264cf8f4,2025-02-19T09:15:10.117000 CVE-2025-1009,0,0,2eaef1afd010c535fd50fceaedaa339dbea694d459d94247ca2cdf1816ccd1a0,2025-02-06T19:28:52.820000 @@ -279657,7 +279657,7 @@ CVE-2025-1370,0,0,4b05cea0c0621542a8e7314184262694fdf134cce0af1aa3502d7b484362bb CVE-2025-1371,0,0,c91ac02921222d4b204ab6467e0f31fa1285abfa158495adcb0a1a8893ef50d1,2025-02-18T20:15:24.360000 CVE-2025-1372,0,0,1137a934676f529c0129b2a2807c1b7f0d1f8f75f7c3e117457a236db2e5dd2f,2025-02-17T03:15:09.573000 CVE-2025-1373,0,0,e7ae83ec02089c19c048dcb5fc64cb25c0d96381c845fc2537004ce54701e86c,2025-02-17T04:15:08.447000 -CVE-2025-1374,0,0,ff85373904e5ae6bc1c1614e5969a1c35cf94773102a757dcdd75d14d089563e,2025-02-17T04:15:08.643000 +CVE-2025-1374,0,1,2eae28f34ab3ce0fd27ea70d3ad5882b81faa8c38426416d96cdf2de7062621f,2025-02-24T12:39:38.450000 CVE-2025-1376,0,0,551bc1a7368ce6255c4c061b07fc9317972eafc8d97c534efd96bc40abbd823d,2025-02-17T05:15:09.807000 CVE-2025-1377,0,0,960f8674d0db4d3c8cb65dbcb7c089008670d8d958f6fda23c8d18a271482bd6,2025-02-17T05:15:10.090000 CVE-2025-1378,0,0,b6c86eeb2d019f6592bc24f5f0a31b93740d1fb2c08f68f6d64ded5629ca786c,2025-02-17T06:15:13.277000 @@ -279687,6 +279687,7 @@ CVE-2025-1467,0,0,99bec188621b4f3c82d0a861b6edcc4884e90fd13d70d81596ba505623ec41 CVE-2025-1470,0,0,c431c34122bd455693ae857da134c11078dd424d889a110192af0d8789781c00,2025-02-21T10:15:11.243000 CVE-2025-1471,0,0,5f2308ef243e2997d93c627b7cee213af79efe1fdd8602f268a3ff3acb063cf9,2025-02-21T10:15:11.413000 CVE-2025-1483,0,0,ce3e2374c8ceeb73bbc31bdc8dbf6b8de9bfef289bdc35ff175139154a83c52b,2025-02-20T10:15:12.537000 +CVE-2025-1488,1,1,43cfa98a915bcf0660c9d6b45b3151f7578e9794c9b93f44777c487cb0fa081f,2025-02-24T11:15:10.193000 CVE-2025-1489,0,0,33b499615f5a9d47836021ac5ca54335451238d68926a899e34dbf51c4c427a7,2025-02-21T12:15:30.740000 CVE-2025-1492,0,0,a12c05d7276816932001573681340e79b217d21be6e278e421f34f68972737e1,2025-02-20T02:15:38.553000 CVE-2025-1509,0,0,23e6d59505826ac4948dc80673c03ff2b0aed485111f57186985eb2e5cb2ebc3,2025-02-22T04:15:09.883000