Auto-Update: 2024-03-31T08:00:38.730896+00:00

This commit is contained in:
cad-safe-bot 2024-03-31 08:03:28 +00:00
parent bbaca4d840
commit 801769ccb8
3 changed files with 98 additions and 5 deletions

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2015-10131",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-31T06:15:07.517",
"lastModified": "2024-03-31T06:15:07.517",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in chrisy TFO Graphviz Plugin up to 1.9 on WordPress and classified as problematic. Affected by this issue is the function admin_page_load/admin_page of the file tfo-graphviz-admin.php. The manipulation leads to cross site scripting. The attack may be launched remotely. Upgrading to version 1.10 is able to address this issue. The name of the patch is 594c953a345f79e26003772093b0caafc14b92c2. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-258620."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/wp-plugins/tfo-graphviz/commit/594c953a345f79e26003772093b0caafc14b92c2",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/wp-plugins/tfo-graphviz/releases/tag/1.10",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.258620",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.258620",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-03-31T06:00:37.488737+00:00
2024-03-31T08:00:38.730896+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-03-31T05:15:07.427000+00:00
2024-03-31T06:15:07.517000+00:00
```
### Last Data Feed Release
@ -33,14 +33,14 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
243447
243448
```
### CVEs added in the last Commit
Recently added CVEs: `1`
- [CVE-2024-3118](CVE-2024/CVE-2024-31xx/CVE-2024-3118.json) (`2024-03-31T05:15:07.427`)
- [CVE-2015-10131](CVE-2015/CVE-2015-101xx/CVE-2015-10131.json) (`2024-03-31T06:15:07.517`)
### CVEs modified in the last Commit

View File

@ -74565,6 +74565,7 @@ CVE-2015-10128,0,0,15bd6b8a650a6a2200ccd02e0c94ea61c311e4ee86aaeba3e2c710f81253b
CVE-2015-10129,0,0,0c802a4fffa1be27673773609ec54ea1a2d6b37c5e92509dd9c48591b1b73a7d,2024-02-29T01:16:12.903000
CVE-2015-1013,0,0,23f947ef2a14ceb5b694d30df996f8b07d473b30458159701da9568ed0c06853,2015-05-27T16:44:25.970000
CVE-2015-10130,0,0,c9cd0bb1902f6b2922598f4ff9cb0b2bc2845ec1c78759c0478a96b36f83ddfe,2024-03-13T12:33:51.697000
CVE-2015-10131,1,1,db52e282dff37480e4ef21dbe8c6c577956d3ed551e29963f72baad3a93381b5,2024-03-31T06:15:07.517000
CVE-2015-1014,0,0,bcef1257ddc4c4f77cf21cd284e8ee72e8a135c6962181cd5a3131a49fdfdb96,2019-10-09T23:13:03.937000
CVE-2015-1015,0,0,956792c50ce2b78cf733dec45219e1d485d14d19c9547c307372ee3a9d399d12,2015-10-06T23:49:39.873000
CVE-2015-1026,0,0,267d1aaec4f9d9694d71557c2fea9d2ff75e1a7f8f7e8d82ae922091bfb48756,2018-10-09T19:55:41.077000
@ -243445,4 +243446,4 @@ CVE-2024-31138,0,0,7951d56a99dbfcb87972373932c19c3399e083ef12fc541bc18f929442b04
CVE-2024-31139,0,0,cf8c25425780f1d36f604f7c3d037b16544eea3ab0908ce694956183986a8d87,2024-03-28T16:07:30.893000
CVE-2024-31140,0,0,a7e2204480cd3644823842970dd746ee5c020bc95b54375f7cfa679b79796cd1,2024-03-28T16:07:30.893000
CVE-2024-3117,0,0,2b5896fa9e31a7f382e3333b82dc6c56151d9b065cefc13b8e230bd36f1a358b,2024-03-31T02:15:09.253000
CVE-2024-3118,1,1,4948c3a8db390364f937067f9f3ddbaf706a2ee5ae7ec8f1c3c08ee3107a421a,2024-03-31T05:15:07.427000
CVE-2024-3118,0,0,4948c3a8db390364f937067f9f3ddbaf706a2ee5ae7ec8f1c3c08ee3107a421a,2024-03-31T05:15:07.427000

Can't render this file because it is too large.