mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-05 18:30:48 +00:00
Auto-Update: 2025-02-18T13:02:54.058198+00:00
This commit is contained in:
parent
cfbbc72db5
commit
78928c15d2
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1062",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-12T13:15:09.210",
|
||||
"lastModified": "2024-11-21T08:49:42.513",
|
||||
"lastModified": "2025-02-18T11:15:11.903",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -306,6 +306,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:1632",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1062",
|
||||
"source": "secalert@redhat.com",
|
||||
|
64
CVE-2024/CVE-2024-136xx/CVE-2024-13636.json
Normal file
64
CVE-2024/CVE-2024-136xx/CVE-2024-13636.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-13636",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-18T11:15:10.143",
|
||||
"lastModified": "2025-02-18T11:15:10.143",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Brooklyn theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 4.9.9.2 via deserialization of untrusted input in the ot_decode function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software, which means this vulnerability has no impact unless another plugin or theme containing a POP chain is installed on the site. If a POP chain is present via an additional plugin or theme installed on the target system, it may allow the attacker to perform actions like delete arbitrary files, retrieve sensitive data, or execute code depending on the POP chain present."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://themeforest.net/item/brooklyn-responsive-multipurpose-wordpress-theme/6221179",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://unitedthemes.com/changelog/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/50cc3bd5-91ee-4b57-8159-60dd700375f3?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-136xx/CVE-2024-13667.json
Normal file
60
CVE-2024/CVE-2024-136xx/CVE-2024-13667.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13667",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-18T11:15:11.090",
|
||||
"lastModified": "2025-02-18T11:15:11.090",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Uncode theme for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018mle-description\u2019 parameter in all versions up to, and including, 2.9.1.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.undsgn.com/hc/en-us/articles/213454129-Change-Log",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7ee188cc-2c3f-45e7-b7ce-928242035e37?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-136xx/CVE-2024-13681.json
Normal file
60
CVE-2024/CVE-2024-136xx/CVE-2024-13681.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13681",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-18T11:15:11.270",
|
||||
"lastModified": "2025-02-18T11:15:11.270",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Uncode theme for WordPress is vulnerable to arbitrary file read due to insufficient input validation in the 'uncode_admin_get_oembed' function in all versions up to, and including, 2.9.1.6. This makes it possible for unauthenticated attackers to read arbitrary files on the server."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.undsgn.com/hc/en-us/articles/213454129-Change-Log",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7914ebe6-b5e1-4a1a-8794-80f515e6c9f6?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-136xx/CVE-2024-13691.json
Normal file
60
CVE-2024/CVE-2024-136xx/CVE-2024-13691.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13691",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-18T11:15:11.430",
|
||||
"lastModified": "2025-02-18T11:15:11.430",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Uncode theme for WordPress is vulnerable to arbitrary file read due to insufficient input validation in the 'uncode_recordMedia' function in all versions up to, and including, 2.9.1.6. This makes it possible for authenticated attackers, with Subscriber-level access and above, to read arbitrary files on the server."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.undsgn.com/hc/en-us/articles/213454129-Change-Log",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d592141d-191b-4739-bc0a-07549ef2f31b?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-137xx/CVE-2024-13783.json
Normal file
64
CVE-2024/CVE-2024-137xx/CVE-2024-13783.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-13783",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-18T11:15:11.600",
|
||||
"lastModified": "2025-02-18T11:15:11.600",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The FormCraft plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check in formcraft-main.php in all versions up to, and including, 3.9.11. This makes it possible for authenticated attackers, with Subscriber-level access and above, to export all plugin data which may contain sensitive information from form submissions."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://codecanyon.net/item/formcraft-premium-wordpress-form-builder/5335056",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://formcraft-wp.com/changelog/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f7b45b1d-7ed6-4382-b69c-45ea45e4d0db?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-137xx/CVE-2024-13797.json
Normal file
60
CVE-2024/CVE-2024-137xx/CVE-2024-13797.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13797",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-18T11:15:11.753",
|
||||
"lastModified": "2025-02-18T11:15:11.753",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The PressMart - Modern Elementor WooCommerce WordPress Theme theme for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.2.16. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://themeforest.net/item/pressmart-modern-elementor-woocommerce-wordpress-theme/39241221",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/24aa6c0b-88bc-4c3e-ada7-2e89d84bdfc3?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2199",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-05-28T12:15:08.950",
|
||||
"lastModified": "2024-11-21T09:09:14.570",
|
||||
"lastModified": "2025-02-18T11:15:12.273",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -84,6 +84,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:5690",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:1632",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-2199",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-3657",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-05-28T13:15:11.057",
|
||||
"lastModified": "2024-11-21T09:30:07.047",
|
||||
"lastModified": "2025-02-18T11:15:12.433",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -92,6 +92,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:7458",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:1632",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-3657",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-5953",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-06-18T10:15:11.170",
|
||||
"lastModified": "2024-11-21T09:48:38.403",
|
||||
"lastModified": "2025-02-18T11:15:12.583",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -88,6 +88,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:7458",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:1632",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-5953",
|
||||
"source": "secalert@redhat.com"
|
||||
|
60
CVE-2025/CVE-2025-05xx/CVE-2025-0521.json
Normal file
60
CVE-2025/CVE-2025-05xx/CVE-2025-0521.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-0521",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-18T11:15:12.740",
|
||||
"lastModified": "2025-02-18T11:15:12.740",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Post SMTP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the from and subject parameter in all versions up to, and including, 3.0.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3237626%40post-smtp%2Ftrunk&old=3229076%40post-smtp%2Ftrunk&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/366dfbf1-870c-4ce3-abc4-a2b2f4e72175?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2025/CVE-2025-08xx/CVE-2025-0817.json
Normal file
64
CVE-2025/CVE-2025-08xx/CVE-2025-0817.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2025-0817",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-18T11:15:12.893",
|
||||
"lastModified": "2025-02-18T11:15:12.893",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The FormCraft plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 3.9.11 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://codecanyon.net/item/formcraft-premium-wordpress-form-builder/5335056",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://formcraft-wp.com/changelog/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7ae0710a-8c9b-41b0-860f-ae79b7ed1ee4?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-10xx/CVE-2025-1035.json
Normal file
60
CVE-2025/CVE-2025-10xx/CVE-2025-1035.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-1035",
|
||||
"sourceIdentifier": "iletisim@usom.gov.tr",
|
||||
"published": "2025-02-18T12:15:16.087",
|
||||
"lastModified": "2025-02-18T12:15:16.087",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Komtera Technolgies KLog Server allows Manipulating Web Input to File System Calls.This issue affects KLog Server: before 3.1.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "iletisim@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "iletisim@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.klogserver.com/surum-notlari/3-1-1/",
|
||||
"source": "iletisim@usom.gov.tr"
|
||||
},
|
||||
{
|
||||
"url": "https://www.usom.gov.tr/bildirim/tr-25-0037",
|
||||
"source": "iletisim@usom.gov.tr"
|
||||
}
|
||||
]
|
||||
}
|
30
README.md
30
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-02-18T11:00:49.267082+00:00
|
||||
2025-02-18T13:02:54.058198+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-02-18T10:15:10.500000+00:00
|
||||
2025-02-18T12:15:16.087000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,26 +33,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
281625
|
||||
281634
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `7`
|
||||
Recently added CVEs: `9`
|
||||
|
||||
- [CVE-2024-12860](CVE-2024/CVE-2024-128xx/CVE-2024-12860.json) (`2025-02-18T09:15:08.660`)
|
||||
- [CVE-2024-13316](CVE-2024/CVE-2024-133xx/CVE-2024-13316.json) (`2025-02-18T09:15:09.400`)
|
||||
- [CVE-2024-13369](CVE-2024/CVE-2024-133xx/CVE-2024-13369.json) (`2025-02-18T10:15:10.143`)
|
||||
- [CVE-2024-13395](CVE-2024/CVE-2024-133xx/CVE-2024-13395.json) (`2025-02-18T09:15:09.560`)
|
||||
- [CVE-2024-13718](CVE-2024/CVE-2024-137xx/CVE-2024-13718.json) (`2025-02-18T09:15:09.723`)
|
||||
- [CVE-2025-0981](CVE-2025/CVE-2025-09xx/CVE-2025-0981.json) (`2025-02-18T10:15:10.333`)
|
||||
- [CVE-2025-1023](CVE-2025/CVE-2025-10xx/CVE-2025-1023.json) (`2025-02-18T10:15:10.500`)
|
||||
- [CVE-2024-13636](CVE-2024/CVE-2024-136xx/CVE-2024-13636.json) (`2025-02-18T11:15:10.143`)
|
||||
- [CVE-2024-13667](CVE-2024/CVE-2024-136xx/CVE-2024-13667.json) (`2025-02-18T11:15:11.090`)
|
||||
- [CVE-2024-13681](CVE-2024/CVE-2024-136xx/CVE-2024-13681.json) (`2025-02-18T11:15:11.270`)
|
||||
- [CVE-2024-13691](CVE-2024/CVE-2024-136xx/CVE-2024-13691.json) (`2025-02-18T11:15:11.430`)
|
||||
- [CVE-2024-13783](CVE-2024/CVE-2024-137xx/CVE-2024-13783.json) (`2025-02-18T11:15:11.600`)
|
||||
- [CVE-2024-13797](CVE-2024/CVE-2024-137xx/CVE-2024-13797.json) (`2025-02-18T11:15:11.753`)
|
||||
- [CVE-2025-0521](CVE-2025/CVE-2025-05xx/CVE-2025-0521.json) (`2025-02-18T11:15:12.740`)
|
||||
- [CVE-2025-0817](CVE-2025/CVE-2025-08xx/CVE-2025-0817.json) (`2025-02-18T11:15:12.893`)
|
||||
- [CVE-2025-1035](CVE-2025/CVE-2025-10xx/CVE-2025-1035.json) (`2025-02-18T12:15:16.087`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2024-1062](CVE-2024/CVE-2024-10xx/CVE-2024-1062.json) (`2025-02-18T11:15:11.903`)
|
||||
- [CVE-2024-2199](CVE-2024/CVE-2024-21xx/CVE-2024-2199.json) (`2025-02-18T11:15:12.273`)
|
||||
- [CVE-2024-3657](CVE-2024/CVE-2024-36xx/CVE-2024-3657.json) (`2025-02-18T11:15:12.433`)
|
||||
- [CVE-2024-5953](CVE-2024/CVE-2024-59xx/CVE-2024-5953.json) (`2025-02-18T11:15:12.583`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
31
_state.csv
31
_state.csv
@ -244023,7 +244023,7 @@ CVE-2024-10616,0,0,9f20ea65efb8dfda7223bacba97b30c279c1d4b567d2392dfb095dad2d91b
|
||||
CVE-2024-10617,0,0,9716e9909b1963761532dbdeddb02df8dc76024997ef46c92363f00fe38665be,2024-11-04T16:44:40.280000
|
||||
CVE-2024-10618,0,0,f6ca69c9af73cdc0a5243c2eaf4419f95aafc639742259d0677010e595b53afc,2024-11-04T15:11:29.697000
|
||||
CVE-2024-10619,0,0,fc49d071a4ef7dabac9b358961edaed3ee7ae1ad0d8ad00999d5bcf739685ba8,2024-11-04T15:11:44.627000
|
||||
CVE-2024-1062,0,0,63934c13ea96114680eca06a288d9e4f192d816f44a03d1baef7777e76f58892,2024-11-21T08:49:42.513000
|
||||
CVE-2024-1062,0,1,93332fe60f068e9cb056d0d2b6b480126af8205d38ab14ad34922652d0234049,2025-02-18T11:15:11.903000
|
||||
CVE-2024-10620,0,0,49a621fbed7cb9d28dafe4c2e61b1330b978fe18eddd8c84f23a8045a537a566,2024-11-01T12:57:03.417000
|
||||
CVE-2024-10621,0,0,e653f9c261d51ef748d8caf5df8f99c49516cc3db939e790a4d7a4778b35fb6f,2024-11-08T19:01:03.880000
|
||||
CVE-2024-10623,0,0,6e237096fbd094bbf3471247b87238053c5a778164061b5929cdb16711f26aa3,2024-11-21T13:57:24.187000
|
||||
@ -246031,7 +246031,7 @@ CVE-2024-12856,0,0,9babd12091bd3794c40f556b84241a138bc1e45b107552b0272431ce40e98
|
||||
CVE-2024-12857,0,0,ef7076837ea8a02d79d9d26c8f73cc7fa350cecedb358a5c02f6632362e827cc,2025-01-24T19:18:01.417000
|
||||
CVE-2024-12859,0,0,522b6f7d54bc3f8885b1a7396ac68fe43464c4991625c739aac1411423caa7fa,2025-02-03T20:15:32.940000
|
||||
CVE-2024-1286,0,0,3a37afba636befcbf537a255eb60a76fe80040636283609c3669d2692aee914a,2024-11-21T08:50:14.037000
|
||||
CVE-2024-12860,1,1,0d7a1f5c3aa3f6888de59ab67bb7334ae6445367aa5ef6e09ddcb4e89f8ca536,2025-02-18T09:15:08.660000
|
||||
CVE-2024-12860,0,0,0d7a1f5c3aa3f6888de59ab67bb7334ae6445367aa5ef6e09ddcb4e89f8ca536,2025-02-18T09:15:08.660000
|
||||
CVE-2024-12861,0,0,2e6551729d4e6153dcb30ad0ddedc7b2053441c7fdf06c9991efe154d5e21335,2025-01-31T19:01:20.827000
|
||||
CVE-2024-12867,0,0,732c7583e9efa2618fe2f4098930414e7eb5e8b8eea2432950087191a298a004,2024-12-20T20:15:22.740000
|
||||
CVE-2024-1287,0,0,86cfcf8ed68830eef8991c1cc47e2012e7e4c97ca8a27598ab8fa2741ba6d8b0,2024-11-21T08:50:14.227000
|
||||
@ -246443,7 +246443,7 @@ CVE-2024-13310,0,0,c7d7f61ed943995654d2d7f670a6eebe7c0fd61f9032347d9fa323e6d7336
|
||||
CVE-2024-13311,0,0,8f1f9a5d171f95a7ba0f9eaa7d2951798d439c8a220f4f2f7df62ba50bf29d83,2025-01-31T16:15:33.280000
|
||||
CVE-2024-13312,0,0,816e38c6c7477b967986b1dc1563e84c09b9a93286b16913543c3869e5b6d36c,2025-01-31T16:15:33.413000
|
||||
CVE-2024-13315,0,0,7d561707348c1d83e16868d78f576052a99fa3248701028b7d3303356e834cd1,2025-02-18T06:15:11.540000
|
||||
CVE-2024-13316,1,1,3d92ed81deae1a12b4342aeceed386487bce0bdc9f736cdafb58d2444db86e9c,2025-02-18T09:15:09.400000
|
||||
CVE-2024-13316,0,0,3d92ed81deae1a12b4342aeceed386487bce0bdc9f736cdafb58d2444db86e9c,2025-02-18T09:15:09.400000
|
||||
CVE-2024-13317,0,0,bf6e98353834aadd569c32731a32e07929f7d2ec68ca0c813c445806410cf741,2025-01-18T07:15:08.290000
|
||||
CVE-2024-13318,0,0,e578de8b4719417613441e3d599820c7f899466a7f87935725f122dcda9b3d95,2025-01-10T12:15:24.257000
|
||||
CVE-2024-13319,0,0,7991c2dfb6aefea7f96696a61d541e78c477eeff53b34652065a2f9dce798e51,2025-01-24T21:06:34.310000
|
||||
@ -246484,7 +246484,7 @@ CVE-2024-13365,0,0,b2637bdd89ea551a910692a25748d06b3664b9f07ef48e088d15324cf8639
|
||||
CVE-2024-13366,0,0,4b12bd5212b118d30ff048db445e6d1c00e6cad223533401dbdc6a341b0a882c,2025-01-17T07:15:26.947000
|
||||
CVE-2024-13367,0,0,28bc518effbeac20d5854322c01ceb858440caae6a5bae49591369a0a18ef4cb,2025-01-17T07:15:27.123000
|
||||
CVE-2024-13368,0,0,dbbfa255c3d339e91eb07214cc7014e309e9bdb61391ed3e68917c31e101db69,2025-02-04T19:39:27.553000
|
||||
CVE-2024-13369,1,1,4480f67f5a4c9d833826a8491b39835c466988b8403effd7cb454bc7f0380ab8,2025-02-18T10:15:10.143000
|
||||
CVE-2024-13369,0,0,4480f67f5a4c9d833826a8491b39835c466988b8403effd7cb454bc7f0380ab8,2025-02-18T10:15:10.143000
|
||||
CVE-2024-1337,0,0,ecd9569d803b0ad7e93765437336dbe54b6bca900bd0d8d6a4265ae95a2bd0fa,2024-11-21T08:50:21.857000
|
||||
CVE-2024-13370,0,0,6c3d5d3b19e588eca43d0624f2d920a1fb872d4b883b63a2898ed54009994a1b,2025-02-04T19:38:23.390000
|
||||
CVE-2024-13371,0,0,b33252fa1aed7179836637ba006b2c21a7f2a8eddb64462e7f01328a3a0fc612,2025-02-05T16:16:22.397000
|
||||
@ -246504,7 +246504,7 @@ CVE-2024-13391,0,0,4ddc50634aa74744390d79b0906c8f88dd9a00cc29aaa55a9724acf7a1d06
|
||||
CVE-2024-13392,0,0,a78e961d1cefdda1764b180676e0657379c1e1a7ef9b8f0223e522e6fb2917ca,2025-01-18T08:15:24.327000
|
||||
CVE-2024-13393,0,0,6c538726beb67e787d4cc0c97ae28498348fafb8453c26bd442a25ec75fb47c0,2025-01-18T07:15:08.810000
|
||||
CVE-2024-13394,0,0,2f438b906efb781207eeefa07105a693bc0286f21e9f9257684cfec9ce3d8d32,2025-01-15T06:15:16.150000
|
||||
CVE-2024-13395,1,1,93f7ae02f9587c4958859576fb52d76013c93294231462f89d4a792de09e9d85,2025-02-18T09:15:09.560000
|
||||
CVE-2024-13395,0,0,93f7ae02f9587c4958859576fb52d76013c93294231462f89d4a792de09e9d85,2025-02-18T09:15:09.560000
|
||||
CVE-2024-13396,0,0,d40dddb5bbef2ceb0d99779812d043b82b74e26f4354d1873d73eeffa86295bc,2025-01-31T03:15:09.993000
|
||||
CVE-2024-13397,0,0,02f1ca5e9655c42bfc977bed181f9baeb574d1f47ee120196f480f736b1319fc,2025-01-31T03:15:10.240000
|
||||
CVE-2024-13398,0,0,1cf1394b81ba2d9f5d04722bdb6d4c350d6d6a7eb8c0a059d873a1872c1d84e5,2025-01-17T05:15:08.613000
|
||||
@ -246677,6 +246677,7 @@ CVE-2024-13625,0,0,13fe8a9d23e71af19d049c26713d37681ab17ff9be556309bc6aff2602f29
|
||||
CVE-2024-13626,0,0,ed2b03a934796ec0d9dda4598897fce51405472dd7901847b82ba4dfaac12a2b,2025-02-17T06:15:11.940000
|
||||
CVE-2024-13627,0,0,091818d37bd994aab1b6b18bae211dee9546cb2e17475bf34984a23caeb51798,2025-02-17T06:15:12.047000
|
||||
CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd734,2024-11-21T08:50:25.093000
|
||||
CVE-2024-13636,1,1,c685b1a09dc1c258e65b547dde9c2237c56f30935eb20290c56e8541aa2b245e,2025-02-18T11:15:10.143000
|
||||
CVE-2024-13639,0,0,2fa3cbcf0e6974db61fb65364ec620ba817caf77aea64fecbbfef94d3304d5da,2025-02-13T09:15:07.273000
|
||||
CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e59,2024-11-21T08:50:25.223000
|
||||
CVE-2024-13641,0,0,40196144b6370d50846f27868b94418a681b195f3122e85e15112c8a0d9b0dea,2025-02-14T06:15:19.957000
|
||||
@ -246697,16 +246698,19 @@ CVE-2024-13661,0,0,3be24e05b81fe01b8fbf6ee3a938c303c059e6983fd80a8d451cf6089d020
|
||||
CVE-2024-13662,0,0,56f3ccc8e33600f927bf8694da0271aa04060815d9c0913215c0208ea29f19b6,2025-01-31T16:15:33.593000
|
||||
CVE-2024-13664,0,0,473217716deb2aa13e14c1c50fc37141e04baa642fdc5cb480a274dd2f0bc069,2025-01-31T17:58:11.783000
|
||||
CVE-2024-13665,0,0,18a0fb900dfdb3589ce932f5ee4cb2705e9546782c74f6ed6faf4400a1ef2d61,2025-02-12T05:15:12.483000
|
||||
CVE-2024-13667,1,1,7a7967e05d1d5b5042b47255b9bffaf2e69713cc939fb41aa3c2d040ad9766d9,2025-02-18T11:15:11.090000
|
||||
CVE-2024-1367,0,0,3f60d63c26ab9e28e6dceb27e57632b2e7fb2cc7ac1eb4673458558449b3c5c8,2024-11-21T08:50:25.600000
|
||||
CVE-2024-13670,0,0,690ebcbb95d3f98eab9f8ee4f1517c6db5063e5d1de1041c36e188175dd1fa04,2025-01-31T17:56:17.183000
|
||||
CVE-2024-13671,0,0,ae3f820669c60d968ca7475f09981b5aa31ebc6a060e50869f9d2043fe693b44,2025-01-31T17:50:24.757000
|
||||
CVE-2024-13677,0,0,8c3dbbbad614c82756be5f87314c06d94f2c3bdc57d66eee8a7cfa5797e10d79,2025-02-18T05:15:17.893000
|
||||
CVE-2024-1368,0,0,bdafec7323bf6060c2602bb232f81dd53afd410b7ab713f1778c3940b8b89a37,2025-02-11T19:44:46.867000
|
||||
CVE-2024-13680,0,0,74b46f50e9e8190b451f914492933fe4a5d6196724bd1fb0611ec5e03b0be866,2025-02-05T17:37:37.827000
|
||||
CVE-2024-13681,1,1,be24051b53da6911bff00c852db57b208df86bc968babb1536de5487be5312bf,2025-02-18T11:15:11.270000
|
||||
CVE-2024-13683,0,0,60466d727e6596c848a3b384eab039ecd16e7bfc142b0f259b6e51a93695759b,2025-02-05T17:18:36.090000
|
||||
CVE-2024-13684,0,0,40f905038d5fa7555de5181028fa41153678ad0c3f5a58f630a868dcfb14cb33,2025-02-18T05:15:18.050000
|
||||
CVE-2024-13687,0,0,0bb37ef6a8e3ccf2122a39c9ab998f2d6a038a6c8ba655818034cfc1a0dd838f,2025-02-18T05:15:18.273000
|
||||
CVE-2024-1369,0,0,6f4848b431d59906fc570cd21627f350db35226c120e93c5a8a911f55c4de4fa,2024-11-21T08:50:25.857000
|
||||
CVE-2024-13691,1,1,dbaddf29c695a5aecaf0a1e812721c1de01d2629eac9277f2ffc1cf7addc558f,2025-02-18T11:15:11.430000
|
||||
CVE-2024-13692,0,0,c15da23d6ed0ab7d3c8d65227d9f5ae572ff0b187eacb9c29e601068c08e9870,2025-02-14T06:15:20.140000
|
||||
CVE-2024-13694,0,0,f76307657ffe1cf961458e88374ab5be6334165284f8bcf86e9ac130fdc702fd,2025-02-04T18:47:41.800000
|
||||
CVE-2024-13696,0,0,ddda7d8ee3b5db6631ae21ebb6abc15e9b483b8978d4e9a66c9fc1507010682e,2025-01-29T08:15:19.677000
|
||||
@ -246724,7 +246728,7 @@ CVE-2024-1371,0,0,700f360c37065b466d7daf295c0b566055365a6732e2b4756cd7fe3bd3dfd8
|
||||
CVE-2024-13714,0,0,b97d32dee0692688a979a37af59123f65e30a687518c4b6566287e3189fcc055,2025-02-12T06:15:19.987000
|
||||
CVE-2024-13715,0,0,f17d510da8f1903ed11deb0997b2f7b6b7c66954d157d92b6358d4c629959cde,2025-01-30T18:53:45.883000
|
||||
CVE-2024-13717,0,0,4177d6f2dff693b69b1517de82a3632e741bac0287c1343530f73c4d6d1ed41b,2025-01-31T06:15:29.770000
|
||||
CVE-2024-13718,1,1,4d64ea92ba0808da8cfb81955fc62477b7fae6a3deb6523f8005881040f88340,2025-02-18T09:15:09.723000
|
||||
CVE-2024-13718,0,0,4d64ea92ba0808da8cfb81955fc62477b7fae6a3deb6523f8005881040f88340,2025-02-18T09:15:09.723000
|
||||
CVE-2024-1372,0,0,ba2b445471fec156b955b505675756eb0a79c6540c94f30d84a8242b3e912ff8,2024-11-21T08:50:26.277000
|
||||
CVE-2024-13720,0,0,b870b55deaed62451c7cb49e48fdc621ee68a35c7c8a7750776cbfa21cdbd2f2,2025-01-30T18:44:43.053000
|
||||
CVE-2024-13721,0,0,7853af92862fbd0b23333c3c99089ce31ef5cb7b10d0753f382c5079c3e0f6ec,2025-01-25T06:15:27.860000
|
||||
@ -246751,10 +246755,12 @@ CVE-2024-1377,0,0,76446229d1bded69224cd2e98212f244bd2380b3470adb0152ce2b85f9216c
|
||||
CVE-2024-13770,0,0,a44f66c1dcb1ed45bbd56efa11122dee804aa0389e710164fb7a159776bdc27c,2025-02-13T05:15:14.177000
|
||||
CVE-2024-13775,0,0,89d1ec6a71cec12ef8d6fda55cf89bde1f18738024bb28bd682eafe6ee6a6e20,2025-02-01T13:15:22.847000
|
||||
CVE-2024-1378,0,0,041aa523b6aa5691bc95edbf2c3845e6125399d35aa90aa412089416e101b866,2024-11-21T08:50:26.997000
|
||||
CVE-2024-13783,1,1,ac9bfe0bdafe91bcdd1a8a8c9fc20390084611c0cb7ca54a0c41211f48373302,2025-02-18T11:15:11.600000
|
||||
CVE-2024-1379,0,0,d57d063aae1fbcb792bd04eccc73dc16507c20c6267e19d5bea5a4e5413062c5,2024-11-21T08:50:27.157000
|
||||
CVE-2024-13791,0,0,e8f3bd70e313cf86e3514fe881c4b6e7c79dc2453560333d0bb8ba37212823df,2025-02-14T11:15:09.320000
|
||||
CVE-2024-13794,0,0,6f5cfea229e5d029358c5daefcebc44ce458400ca82e6dd1a7b59d94adccdac4,2025-02-12T15:15:14.040000
|
||||
CVE-2024-13795,0,0,5ff186d2b18ebdd910aed1b17c910f62f178a43b9b5396d894a01eab3d2cf2bf,2025-02-18T08:15:09.980000
|
||||
CVE-2024-13797,1,1,fe09b7061fe6273763b2c8668b8146404830403c0458cc4116f6d91c5b5628d2,2025-02-18T11:15:11.753000
|
||||
CVE-2024-1380,0,0,189ef0e7c99b94999bf853d72512eb8cc5fd5c5f665b06c2b0baa188813ae89d,2025-01-31T13:26:51.163000
|
||||
CVE-2024-13800,0,0,f8189949096d0fbf1e64f83c4f4243db2d6cd8eee32b0c9aa4085efbf0645426,2025-02-12T05:15:12.810000
|
||||
CVE-2024-1381,0,0,f79abe04d98fb58eb4a1bc15edce6ddf9cf798d335c45513b35103feeb919d6b,2024-11-21T08:50:27.453000
|
||||
@ -249140,7 +249146,7 @@ CVE-2024-21985,0,0,63520fa4ce7e029aa7afb7a06539a8fcc598f88e49929e619949a1f3683b4
|
||||
CVE-2024-21987,0,0,d85b3fb5542f16b18141f4b484fe4fe5ba713fa828d101cd5609224cc2267582,2024-12-16T22:26:25.610000
|
||||
CVE-2024-21988,0,0,55386eaddbe790c0c8f4791da8d917ba72db26c9496e2de58c929fb47d6a62a1,2024-12-13T17:26:35.453000
|
||||
CVE-2024-21989,0,0,ec1f8c6759f34204336860d28f718a39448a2b2bdb75835c73d2b79957701208,2025-02-10T19:27:49.223000
|
||||
CVE-2024-2199,0,0,48b5d93e19b921381bbebd37d38ada79c5d016f1c0b1a24d51cb7868b725b7ab,2024-11-21T09:09:14.570000
|
||||
CVE-2024-2199,0,1,a6786599a4a5820775f4602d7a9bafaa90979aefe397312c660cd19b04d55fde,2025-02-18T11:15:12.273000
|
||||
CVE-2024-21990,0,0,9eb0662307f97fc6d2796dd1976a11e5da5b34d0ec169039cd848c0a3cb7b1ef,2025-02-10T19:29:29.260000
|
||||
CVE-2024-21993,0,0,2667da6a83620bbdf6c064071c782ead828538a1f130072d020adf2efaaf4bdf,2024-11-22T15:12:38.550000
|
||||
CVE-2024-21994,0,0,dfa944ce6140f880318b48048b89b590252448e31249ca7189b297298d6f9934,2024-11-12T13:56:54.483000
|
||||
@ -260223,7 +260229,7 @@ CVE-2024-36558,0,0,3eef99d7f2f1ab45215ec1d530d0754399299d75641595c2e163c4da0384b
|
||||
CVE-2024-3656,0,0,cc6741c2183e9b71634bb4ef1d35a6085988e0cc98193d8f3bcaf2ac00dfb710,2024-12-23T14:15:05.553000
|
||||
CVE-2024-36568,0,0,4dc3650ba5db2618f853f2d8a4fc5d941192ca1d82f4f78ca0f379bf1740efe1,2024-11-21T09:22:24.367000
|
||||
CVE-2024-36569,0,0,237834c9de6e90d428bcfe4a628116c726e8895e63611649f26cb41fa5adc5f6,2024-11-21T09:22:24.610000
|
||||
CVE-2024-3657,0,0,9df18e30bf3e0d7a294eafa8a513738e022f16f5f90f76bfb266f28db35488fd,2024-11-21T09:30:07.047000
|
||||
CVE-2024-3657,0,1,65371cb4ec0560a092094bc7ca0286719e773d0feaf30ac7df11d20585c946f7,2025-02-18T11:15:12.433000
|
||||
CVE-2024-36572,0,0,02acea4131ba4ced8c9d2c27f6e617000aadbd5a25e6fdc9a8033330ee9a5a90,2024-11-21T09:22:24.843000
|
||||
CVE-2024-36573,0,0,d87d175fe9382bcadec22d28685b368889b641612b84c819cf92c06630288f26,2024-11-21T09:22:25.083000
|
||||
CVE-2024-36574,0,0,d68d635dd3f24ff9c6b0ca38f06ae05b2e77100c9b5acc1aa810bfa6f9172104,2024-11-21T09:22:25.310000
|
||||
@ -275188,7 +275194,7 @@ CVE-2024-5949,0,0,fe5e2637150e272cf082537e0e3cefdb0d839b62c75d205d27884005afec17
|
||||
CVE-2024-5950,0,0,a78d500e380a8683be6de1b6ede7696fb96614af4e886c1082dc67edbebdb180,2024-11-21T09:48:38.043000
|
||||
CVE-2024-5951,0,0,6ca5ff3cd42fd08fff399488183cbf1951f9079ffd4d29e5f2b6b2af828d5de9,2024-11-21T09:48:38.163000
|
||||
CVE-2024-5952,0,0,a190c9a9018a1f2ab58177f40637c06f330e66f62b7b6378f23916dd2d1714f0,2024-11-21T09:48:38.283000
|
||||
CVE-2024-5953,0,0,4dcc64e3efdf9631a9f9731d0b86a1779eaa66766e5e010ea8ad27ad8753ac75,2024-11-21T09:48:38.403000
|
||||
CVE-2024-5953,0,1,aa4a50ea7577493ef9dcd7257a58de9a2e34c293141ccd6914bd12d0dc638726,2025-02-18T11:15:12.583000
|
||||
CVE-2024-5955,0,0,507aeceb22df9806a088e192ead5b6d5ae63c1088b74893a0b3c7d743ea2b6e3,2024-12-20T06:15:22.943000
|
||||
CVE-2024-5956,0,0,e9563f3d433df5f631aaa571a1b9eb69e01bff299de8e6814f8c22eb94c0eed5,2024-09-06T16:25:19.253000
|
||||
CVE-2024-5957,0,0,0c96b582bddb8809e949513e2b3e6545ad729973e5974f8b12406a050d04a9ee,2024-09-06T16:24:23.317000
|
||||
@ -278963,6 +278969,7 @@ CVE-2025-0515,0,0,5ac36c3cf0188576defc5041e4d2f1cb1b09ae44d7e3c5256fa040d2f88a47
|
||||
CVE-2025-0516,0,0,54ab7a64b43a5bfec8dcc0561006b4b6d888b05cbf982c088d6e719e3d73b992,2025-02-12T16:15:42.883000
|
||||
CVE-2025-0517,0,0,59a53be50b99baee653b756881cc0ee4d0832bd3c59bfa5e70566936733554ba,2025-02-08T22:15:28.823000
|
||||
CVE-2025-0518,0,0,6d3c5b8ffb150f75c389bd7e05b7aa905d22be4fb895631f5a9526d167be6180,2025-01-16T17:15:12.577000
|
||||
CVE-2025-0521,1,1,d141672158f3dd6b43e8362cbb49b94292957b9dc12c9c2a20a4b4cb911bea60,2025-02-18T11:15:12.740000
|
||||
CVE-2025-0522,0,0,c8a0deca91ab7a70ac2596d161948276f43ea6a4ed62efff36cb1682db433422,2025-02-06T15:15:17.127000
|
||||
CVE-2025-0525,0,0,babf1a33188acdd067666dc0ba0175c8755fd69045eceebc9e557709ce71228e,2025-02-11T15:15:19.370000
|
||||
CVE-2025-0526,0,0,53dec4a6dd32d10587365e0ad07600d979649e21e792ed7853f6469f9e22a090,2025-02-11T15:15:19.520000
|
||||
@ -279120,6 +279127,7 @@ CVE-2025-0809,0,0,886fb9b396d2aad5cff53c02349fc0fee570a4920d4c4e68da65e25a660a34
|
||||
CVE-2025-0814,0,0,6e84b81253656a1d32a82ba911740347214b0ddf70b532a879c2dbfdc544f5dd,2025-02-13T07:15:10.973000
|
||||
CVE-2025-0815,0,0,7de889e4d3bd0a2a91237ff690c09d713b31f9d5f2a51b5b2591129d680ff441,2025-02-13T07:15:11.160000
|
||||
CVE-2025-0816,0,0,d15c54cfa7b84645defa8a62e6e50a00e104c593cdfd6c16c28c49b600c34291,2025-02-13T07:15:11.353000
|
||||
CVE-2025-0817,1,1,fa85cbf919c0f1f78d80bbc9c45d6dbc7441179fd105aef6a72c7d08c87fad7f,2025-02-18T11:15:12.893000
|
||||
CVE-2025-0821,0,0,eef623ecbc4f931b67c977737dbf8b956ec963ba6d7dfab149142eb36bc3e525,2025-02-14T11:15:10.230000
|
||||
CVE-2025-0822,0,0,19eb63234ef431f63c50ebd89131653cdb608481cafa3dc46ad8d59b634f7d92,2025-02-15T13:15:28.847000
|
||||
CVE-2025-0825,0,0,7f81ca19fb96d77c0731181ff23092e49d4e8a157f0a8fa4a0ca13f53bda7923,2025-02-04T15:15:19.420000
|
||||
@ -279191,7 +279199,7 @@ CVE-2025-0971,0,0,633a244c07788fdbfdfdcc8863df0b7c407fe050fbfbd58b149dfe7ef4b5bb
|
||||
CVE-2025-0972,0,0,5f696e03d949e1a49551d14d8f8b313b3e334794f668dc156f7f61acec16e7d4,2025-02-03T00:15:28.007000
|
||||
CVE-2025-0973,0,0,43196315f17909695c2c467d44bd1754687d87efefe1c24665042841ac303abc,2025-02-03T01:15:07.263000
|
||||
CVE-2025-0974,0,0,ed110dbaf1b5b967bb38884e7ebb961da1c8692b7e1576cd2f418134ffba9e99,2025-02-03T02:15:26.433000
|
||||
CVE-2025-0981,1,1,391f0270940545eeab79a2413ce96d042a150190fc332923a976cf357e240945,2025-02-18T10:15:10.333000
|
||||
CVE-2025-0981,0,0,391f0270940545eeab79a2413ce96d042a150190fc332923a976cf357e240945,2025-02-18T10:15:10.333000
|
||||
CVE-2025-0982,0,0,743f39b6fc5d357ba3083d9f8f3d69f42ae53e58d798d8fd1e36d71ec2810d37,2025-02-06T12:15:27.267000
|
||||
CVE-2025-0989,0,0,346e8aea80123cafe9a430449f66c84d4597763274e13e564f95baea22982f1f,2025-02-11T21:15:12.823000
|
||||
CVE-2025-0994,0,0,b317a7cd26062958ea654021aa4ef82b6a50be87030a20bb16c21acb6e3b9a13,2025-02-12T19:29:30.383000
|
||||
@ -279216,10 +279224,11 @@ CVE-2025-1018,0,0,2c63b770ee1eb8404a9ddd357bafe82e637b324657da1135e622c93e59b669
|
||||
CVE-2025-1019,0,0,97756c2ae277aabeaedab68cc3d112cc358adac0f1529efc7a271f2ce7df17b0,2025-02-06T19:40:29.267000
|
||||
CVE-2025-1020,0,0,cf2c558f0a30d0c315344260ca52b6874799bcd8941b5300ae30cd6ec90d92d0,2025-02-06T21:15:22.943000
|
||||
CVE-2025-1022,0,0,6e0bbfd94dedae55deabfe77a158c108c89075d5003cd8db6b7f154724b291e0,2025-02-05T20:15:45.470000
|
||||
CVE-2025-1023,1,1,39df3b4906147b7a327b7abf854deb2df3fce38458ba003b8ff0de0bf894760f,2025-02-18T10:15:10.500000
|
||||
CVE-2025-1023,0,0,39df3b4906147b7a327b7abf854deb2df3fce38458ba003b8ff0de0bf894760f,2025-02-18T10:15:10.500000
|
||||
CVE-2025-1025,0,0,88de3d5b0a73f8ebb31a09c003423921c8f28cb5c5fcc232fde8c177bdee9679,2025-02-05T20:15:45.593000
|
||||
CVE-2025-1026,0,0,035fc1dc2474697a852e52233cc9d299f677e1a0207511b21278e18a7e117de5,2025-02-05T05:15:10.687000
|
||||
CVE-2025-1028,0,0,7d86a6dffcd03cc50ed664d1f7c2b2eb464439e0b7dbc2e8aafa1f3f61bb44bb,2025-02-05T04:15:06.543000
|
||||
CVE-2025-1035,1,1,d903f294151be8a3e62456157037514ca824f897e40f9739bb45f708f03b9002,2025-02-18T12:15:16.087000
|
||||
CVE-2025-1042,0,0,e4600eb751c0559414826534607894ec791f03e01157094495f2034b236d6aad,2025-02-12T15:15:16.230000
|
||||
CVE-2025-1044,0,0,c0ae396acdc4cb805f7c247ba80e9ae0bf74adcc41c3f7c47e03b883299d9f0b,2025-02-11T20:15:35.913000
|
||||
CVE-2025-1052,0,0,aec20324a2d34b4ccc027cb34c73e0a932e87739ed38f2c72735848089a66235,2025-02-11T20:15:36.070000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user