Auto-Update: 2025-02-27T13:00:19.288930+00:00

This commit is contained in:
cad-safe-bot 2025-02-27 13:03:46 +00:00
parent 7d72569806
commit 8b0aaba021
7 changed files with 209 additions and 18 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-10918",
"sourceIdentifier": "prodsec@nozominetworks.com",
"published": "2025-02-27T12:15:33.807",
"lastModified": "2025-02-27T12:15:33.807",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Stack-based Buffer Overflow vulnerability in libmodbus v3.1.10 allows to overflow the buffer allocated for the Modbus response if the function tries to reply to a Modbus request with an\nunexpected length."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "prodsec@nozominetworks.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "prodsec@nozominetworks.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://www.nozominetworks.com/labs/vulnerability-advisories-cve-2024-10918",
"source": "prodsec@nozominetworks.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-13217",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-27T12:15:34.857",
"lastModified": "2025-02-27T12:15:34.857",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Jeg Elementor Kit plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.6.11 via the 'expired_data' and 'build_content' functions. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive private, pending, scheduled, and draft template data."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-359"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/jeg-elementor-kit/trunk/class/elements/views/class-countdown-view.php#L107",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/jeg-elementor-kit/trunk/class/elements/views/class-off-canvas-view.php#L25",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3246154/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2136cad8-6b0b-4458-a357-6e98f1ac3e0b?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1635",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-02-19T22:15:48.647",
"lastModified": "2024-11-21T08:50:58.290",
"lastModified": "2025-02-27T11:15:10.813",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
@ -88,6 +88,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:1866",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:3354",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-1635",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-1244",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-02-12T15:15:18.430",
"lastModified": "2025-02-27T10:15:10.263",
"lastModified": "2025-02-27T11:15:12.050",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -56,6 +56,10 @@
"url": "https://access.redhat.com/errata/RHSA-2025:1915",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1917",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2025-1244",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-1751",
"sourceIdentifier": "68e1e1d3-5247-4d65-9f39-ef1a02cf571e",
"published": "2025-02-27T12:15:35.030",
"lastModified": "2025-02-27T12:15:35.030",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A SQL Injection vulnerability has been found in Ciges 2.15.5 from ATISoluciones. This vulnerability allows an attacker to retrieve, create, update and delete database via $idServicio parameter in /modules/ajaxBloqueaCita.php endpoint."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "68e1e1d3-5247-4d65-9f39-ef1a02cf571e",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "68e1e1d3-5247-4d65-9f39-ef1a02cf571e",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.atisoluciones.com/incidentes-cve",
"source": "68e1e1d3-5247-4d65-9f39-ef1a02cf571e"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-27T11:00:20.472621+00:00
2025-02-27T13:00:19.288930+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-27T10:15:10.677000+00:00
2025-02-27T12:15:35.030000+00:00
```
### Last Data Feed Release
@ -33,24 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
283355
283358
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `3`
- [CVE-2024-13734](CVE-2024/CVE-2024-137xx/CVE-2024-13734.json) (`2025-02-27T10:15:09.980`)
- [CVE-2025-1282](CVE-2025/CVE-2025-12xx/CVE-2025-1282.json) (`2025-02-27T09:15:10.160`)
- [CVE-2025-1450](CVE-2025/CVE-2025-14xx/CVE-2025-1450.json) (`2025-02-27T10:15:10.677`)
- [CVE-2025-1690](CVE-2025/CVE-2025-16xx/CVE-2025-1690.json) (`2025-02-27T09:15:10.697`)
- [CVE-2024-10918](CVE-2024/CVE-2024-109xx/CVE-2024-10918.json) (`2025-02-27T12:15:33.807`)
- [CVE-2024-13217](CVE-2024/CVE-2024-132xx/CVE-2024-13217.json) (`2025-02-27T12:15:34.857`)
- [CVE-2025-1751](CVE-2025/CVE-2025-17xx/CVE-2025-1751.json) (`2025-02-27T12:15:35.030`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `2`
- [CVE-2025-1244](CVE-2025/CVE-2025-12xx/CVE-2025-1244.json) (`2025-02-27T10:15:10.263`)
- [CVE-2024-1635](CVE-2024/CVE-2024-16xx/CVE-2024-1635.json) (`2025-02-27T11:15:10.813`)
- [CVE-2025-1244](CVE-2025/CVE-2025-12xx/CVE-2025-1244.json) (`2025-02-27T11:15:12.050`)
## Download and Usage

View File

@ -245070,6 +245070,7 @@ CVE-2024-10914,0,0,0c0e1d2bc49848006e629bb079ed677411f0de4d90fb8273d64b81628c286
CVE-2024-10915,0,0,f4d1f5fde3e41011229b6dda50918740fae123d55bbcbdab068e5991f4642cf8,2024-11-08T20:11:10.973000
CVE-2024-10916,0,0,c185625e4e8251922509c643eb1e03f44cb369b9bc576eca97c8d131f0a248b3,2024-11-08T20:11:37.567000
CVE-2024-10917,0,0,84897b64fd1cc994ca19c4da8d78c402e8655004c7da87e25c0ffb4739accfa2,2025-01-09T18:08:16.097000
CVE-2024-10918,1,1,6d3cf93298428a9fc817210bfb69b84bcba8bef0653e35f02fcc62e673f13239,2025-02-27T12:15:33.807000
CVE-2024-10919,0,0,a1bcc0bbdb4661c8e486fd4d8b01a051ebf0ba38e9253021ca78ae5b5fc3b9aa,2024-11-08T21:07:58.383000
CVE-2024-1092,0,0,47c9be5ad5d6bfb5c86e50521ea7c7460de8f4234d2b7a56d90fcf159ceb457a,2024-11-21T08:49:46.720000
CVE-2024-10920,0,0,ceba72435cf6aaa11cd42a90b3be4de81e949f934bd61b9a123731c509825d85,2024-11-22T20:05:52.530000
@ -247154,6 +247155,7 @@ CVE-2024-13212,0,0,5d3d9340b90adc02a73b2a397cbc7b9a824f5e41958bbb77ca0e0a733f439
CVE-2024-13213,0,0,3077bf102e80b6ad26d9de82b06cecbfeedc1b0a01c454e5ec2b3b19555a517b,2025-01-09T04:15:12.453000
CVE-2024-13215,0,0,17507f2f85733790cb9f937f15c22b6e61ece58878b7af9bb53a95a8347aa1ca,2025-01-23T17:35:41.723000
CVE-2024-13216,0,0,8e20e17dfd694aa546f801508f99d3bd9309e38995daac8ba087dc79f8652c64,2025-01-31T06:15:28.267000
CVE-2024-13217,1,1,1261caf401c1f2edbdadeed242293457b426a0d5d7c06b5e41d49dcb9835b203,2025-02-27T12:15:34.857000
CVE-2024-13218,0,0,fb17e546372d6349ad8fbb91244b222e6f7b0e9a3d15756039cd734c4dbf9af4,2025-02-18T19:15:12.813000
CVE-2024-13219,0,0,a03a53f4e8ee76aae1f68ea77b3d02d84a8b663ce18b5d410a5e09c6d7e9e3fe,2025-01-31T16:15:31.617000
CVE-2024-1322,0,0,a87df03aa9d8a817a942ae8ebad8afc3111ac175155d7ee73a384181ec986bff,2024-11-21T08:50:19.883000
@ -247618,7 +247620,7 @@ CVE-2024-13728,0,0,01d933e0e8eab0f57340c80a49b41f9c133170ff123cfce5e7909b0bf26b3
CVE-2024-1373,0,0,fe1a60358155e50861f1a17ac7fa6b7d28a7605ff8e98d9097ab1950f180ef33,2024-03-11T10:15:49.383000
CVE-2024-13732,0,0,bcdeee89cdeb266ab97f726fd75be409e85077926d11675c2a570d0f94bb99ad,2025-01-31T20:22:33.503000
CVE-2024-13733,0,0,4ca526af1929c133c0fe46b638ac9c59d6820bc471060a7321cdbca576df02e1,2025-02-04T10:15:08.527000
CVE-2024-13734,1,1,9481cd963637c5ac3d1b3d1eeacf3aab2424e9e0bb5a6bcff0f97979319540ab,2025-02-27T10:15:09.980000
CVE-2024-13734,0,0,9481cd963637c5ac3d1b3d1eeacf3aab2424e9e0bb5a6bcff0f97979319540ab,2025-02-27T10:15:09.980000
CVE-2024-13735,0,0,3547c31c6d72f19019bc47ce66440b94aad2dbe68a07077b91d9f59acae687cd,2025-02-25T03:45:15.060000
CVE-2024-13736,0,0,3b29576ab15323383a328a744776aaaf6860a47e0758ba2a384a57213e3d5dbb,2025-02-19T08:15:21.077000
CVE-2024-1374,0,0,8b967aad89e76e7b7285732fb028781ee942f5f6a3c1468dd34bb1833f269dd3,2024-11-21T08:50:26.443000
@ -247917,7 +247919,7 @@ CVE-2024-1631,0,0,e9e6578f8c2841fcf55accc66d2d8ed4ff49074482673094d89548de7e2bc4
CVE-2024-1632,0,0,2cc9b424d1e45f344508e96412d6a0780302c60e8fef2d13cc2533af910269a7,2024-12-16T21:04:13.760000
CVE-2024-1633,0,0,56d60136a7442b514c5e6b403331b5f9aef17563c47e24eae33412d5bd81684c,2025-01-24T15:21:06.727000
CVE-2024-1634,0,0,45305cb187d566717a04251929f56eb3faac05db3d2b4efc70507b416ff13ab0,2024-11-21T08:50:58.150000
CVE-2024-1635,0,0,720ee7466ccef3685a076ad1a7c9e622aa00228f478532297557f856d0d14af9,2024-11-21T08:50:58.290000
CVE-2024-1635,0,1,a45e8df046020dab7d7c53111f1b795e8e98ceea7601897848c16e1a6894c3fd,2025-02-27T11:15:10.813000
CVE-2024-1636,0,0,39caa7ca41ae1683c62ffcaad59925dff9e09968a84b20eec7448789c4ba6505,2024-12-16T21:05:49.493000
CVE-2024-1637,0,0,b7437c704fbfb1b3fca1af15d0ef06f6ecbdc8f18471c8100476373d9e2e55cd,2024-11-21T08:50:58.600000
CVE-2024-1638,0,0,3645fc3fd5a53c71cfa58f98ad075d1348bbc5dcf758960e5203009589cfd13a,2025-01-17T16:26:03.767000
@ -280510,7 +280512,7 @@ CVE-2025-1231,0,0,53b09d0e70e608d42ef2315cf58b2a0031ad64c29b00c44d026df29aef3338
CVE-2025-1239,0,0,6a31294ac2475a5f4cf013905a0ebd1264b78acdf12a9a65f2d79fa7affa2205,2025-02-14T14:15:32.687000
CVE-2025-1240,0,0,363ac0ec488e57d295d78c481b595c1c1507ba076f5813d8f4f20530988afa84,2025-02-11T22:15:29.800000
CVE-2025-1243,0,0,cc81de32b5d05e39147da539415b77f22c0d2f7ae5860780f62e8e275e3c2c4c,2025-02-12T01:15:09.073000
CVE-2025-1244,0,1,23c3365fe2f3ec7f2ecbd251f4898af1acd2b6f94593bc91e885c917bed5548d,2025-02-27T10:15:10.263000
CVE-2025-1244,0,1,a597843e6aa6eb4c7c250951319b52c2666290fdc4f71a7756fc0b1cc4210c74,2025-02-27T11:15:12.050000
CVE-2025-1247,0,0,e0153bae3362c83882a00e373f05f61681964ee52d16af66c9ce73b6be435d9c,2025-02-13T14:16:18.400000
CVE-2025-1249,0,0,93399ea1aab7846ff3005cc3013f42e420495dbd53698c66dd2894c536c541a3,2025-02-26T15:15:24.470000
CVE-2025-1258,0,0,e60d49e74992453b0cd2d8b93f0bc7a60901e2447adb1d6d0cde7627e3bb44f5,2025-02-20T18:15:26.217000
@ -280519,7 +280521,7 @@ CVE-2025-1265,0,0,8b96eb635d74048f7915847b63097d4febc56f3fd9332428d5a4385c9760ce
CVE-2025-1269,0,0,3d8990f3f321bb84afc5ce31cc37206b4dfeae7b9639d4320eceb6f39d26cfbc,2025-02-18T14:15:28.513000
CVE-2025-1270,0,0,a0fba4bca59afda304bf8335640266a3acf6a1624640bee675db51d94e9fc436,2025-02-13T13:15:09.273000
CVE-2025-1271,0,0,0359319eae8a142a0720b34e58c3d3808902c47ddd06a524c0e8a18f2f2f366a,2025-02-13T13:15:09.433000
CVE-2025-1282,1,1,8085f605dd153bbf0a8c66b972f09c50b99fc10a9dd97a78634e0e3f074d92b4,2025-02-27T09:15:10.160000
CVE-2025-1282,0,0,8085f605dd153bbf0a8c66b972f09c50b99fc10a9dd97a78634e0e3f074d92b4,2025-02-27T09:15:10.160000
CVE-2025-1283,0,0,afbf73056779c2284deff120b8f7806be9c37e816574c79d2148aa8a36b813a0,2025-02-13T22:15:11.413000
CVE-2025-1293,0,0,dbd776d425a4170ebc67e8f467d76fdb1a678c6cc6717d2977a3876685bd7d30,2025-02-20T01:15:09.950000
CVE-2025-1295,0,0,675204ae0772f088026fc7f2412f8ab28c43fc8efc072775299de73d53b5b7cf,2025-02-27T06:15:21.990000
@ -280578,7 +280580,7 @@ CVE-2025-1426,0,0,4a8cd471295100a135e3f1ec50bc3f2c2b0c11be304dbe11e606b36ac015f6
CVE-2025-1441,0,0,1a8d7925760ab15d6de1f722cbb1abd9befdb71560d55b0f11dd7282b2ec419a,2025-02-19T05:15:12.050000
CVE-2025-1447,0,0,94d813a2a765cca7833281fda7977d5974397f1e3ddfd630be22d2387da03e88,2025-02-19T01:15:09.407000
CVE-2025-1448,0,0,c01bebc87ceda949e53960d4081cc94f0b041bbdc7b484616330316226fc1342,2025-02-19T02:15:08.833000
CVE-2025-1450,1,1,903629f63a504c19a744bda8de7fd9bf34de0122b04cc78ce2730c0f8d0b7bac,2025-02-27T10:15:10.677000
CVE-2025-1450,0,0,903629f63a504c19a744bda8de7fd9bf34de0122b04cc78ce2730c0f8d0b7bac,2025-02-27T10:15:10.677000
CVE-2025-1460,0,0,a5c8e5382cd35abbaca03691402634777bdd210b53f824eaa70027825fcc1ff3,2025-02-26T23:15:10.193000
CVE-2025-1464,0,0,d9cc73e2e9d26228c790e8ecd2213add7d739452f4a19e301a068d9caaa20e2b,2025-02-19T14:15:30.337000
CVE-2025-1465,0,0,2afb5f1736955ea7dd9359c0355b5e7065a50bcf35647c8224159b5e72306e7e,2025-02-25T21:07:23.137000
@ -280660,11 +280662,12 @@ CVE-2025-1675,0,0,919ba4e5330550da1b3bdc08ee6fe479b5b6b92bc2456a105e1c616b57e9b5
CVE-2025-1676,0,0,73eee89d98e983375dedac852336dab7a9ecc8ee838aaa1b83c8304d12c3e6af,2025-02-25T14:15:31.447000
CVE-2025-1686,0,0,f49e5f83c745c7a168547441c7be7e25329e3426cb9cf0c6f371fd736542e27e,2025-02-27T05:15:14.143000
CVE-2025-1689,0,0,1c00c32eaad5939943566023d14c1be06a7ba8ec73ab77384240a530eef75a6b,2025-02-27T07:15:35.400000
CVE-2025-1690,1,1,b484cbf975316cdfffb848000f1942fa8662b09171f29f2f7abcd4816c9d0170,2025-02-27T09:15:10.697000
CVE-2025-1690,0,0,b484cbf975316cdfffb848000f1942fa8662b09171f29f2f7abcd4816c9d0170,2025-02-27T09:15:10.697000
CVE-2025-1716,0,0,8a7e7768592d932d97a9d455845c05847d58dcca59512369f8a7ffd36f47bf6c,2025-02-26T15:15:24.653000
CVE-2025-1717,0,0,b0c0ad726c8af064a3d2e1309a09d880998fbb19c4d5853e91430d93130f76bf,2025-02-27T08:15:31.130000
CVE-2025-1726,0,0,9e943efd00091e453c109ba8e244c1de6e22713989bebe809d937c0962ed1af8,2025-02-26T20:15:13.510000
CVE-2025-1728,0,0,126b29abd5a8b7142eab21be075a4425d5b9e0d4bb1eedd2c9477807954e2152,2025-02-26T22:15:14.333000
CVE-2025-1751,1,1,e01d857b710fac9b7b6217b59ced116e365117c6a164f06207b3b6874d6bb32a,2025-02-27T12:15:35.030000
CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
CVE-2025-20029,0,0,9b8781ac9a16d1f4940e1c86f8d87c8f1f8e66cb5b362950b6fdcd60c25126c4,2025-02-05T18:15:29.573000

Can't render this file because it is too large.