mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2025-04-22T12:00:22.363337+00:00
This commit is contained in:
parent
ca6469be9b
commit
9ecf6ff515
56
CVE-2025/CVE-2025-462xx/CVE-2025-46225.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46225.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46225",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:14.223",
|
||||
"lastModified": "2025-04-22T10:15:14.223",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michael Post in page for Elementor allows DOM-Based XSS. This issue affects Post in page for Elementor: from n/a through 1.0.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/post-in-page-for-elementor/vulnerability/wordpress-post-in-page-for-elementor-plugin-1-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46226.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46226.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46226",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:15.427",
|
||||
"lastModified": "2025-04-22T10:15:15.427",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ferranfg MPL-Publisher allows Stored XSS. This issue affects MPL-Publisher: from n/a through 2.18.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/mpl-publisher/vulnerability/wordpress-mpl-publisher-2-18-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46227.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46227.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46227",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:15.617",
|
||||
"lastModified": "2025-04-22T10:15:15.617",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Brecht Custom Related Posts allows Stored XSS. This issue affects Custom Related Posts: from n/a through 1.7.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/custom-related-posts/vulnerability/wordpress-custom-related-posts-1-7-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46228.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46228.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46228",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:15.800",
|
||||
"lastModified": "2025-04-22T10:15:15.800",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bastien Ho Event post allows DOM-Based XSS. This issue affects Event post: from n/a through 5.9.11."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/event-post/vulnerability/wordpress-event-post-5-9-11-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46229.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46229.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46229",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:15.983",
|
||||
"lastModified": "2025-04-22T10:15:15.983",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Israpil Textmetrics allows Stored XSS. This issue affects Textmetrics: from n/a through 3.6.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/webtexttool/vulnerability/wordpress-textmetrics-3-6-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46231.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46231.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46231",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:16.170",
|
||||
"lastModified": "2025-04-22T10:15:16.170",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in SERVIT Software Solutions affiliate-toolkit allows Cross Site Request Forgery. This issue affects affiliate-toolkit: from n/a through 3.7.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/affiliate-toolkit-starter/vulnerability/wordpress-affiliate-toolkit-3-7-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46232.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46232.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46232",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:16.363",
|
||||
"lastModified": "2025-04-22T10:15:16.363",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in alttextai Download Alt Text AI allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Download Alt Text AI: from n/a through 1.9.93."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/alttext-ai/vulnerability/wordpress-download-alt-text-ai-1-9-93-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46233.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46233.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46233",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:16.567",
|
||||
"lastModified": "2025-04-22T10:15:16.567",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Sirv CDN and Image Hosting Sirv allows Stored XSS. This issue affects Sirv: from n/a through 7.5.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/sirv/vulnerability/wordpress-sirv-7-5-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46235.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46235.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46235",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:16.753",
|
||||
"lastModified": "2025-04-22T10:15:16.753",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in sonalsinha21 SKT Blocks \u2013 Gutenberg based Page Builder allows Stored XSS. This issue affects SKT Blocks \u2013 Gutenberg based Page Builder: from n/a through 2.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/skt-blocks/vulnerability/wordpress-skt-blocks-gutenberg-based-page-builder-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46236.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46236.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46236",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:16.943",
|
||||
"lastModified": "2025-04-22T10:15:16.943",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Link Software LLC HTML Forms allows Stored XSS. This issue affects HTML Forms: from n/a through 1.5.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/html-forms/vulnerability/wordpress-html-forms-1-5-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46237.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46237.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46237",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:17.123",
|
||||
"lastModified": "2025-04-22T10:15:17.123",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Yannick Lefebvre Link Library allows Stored XSS. This issue affects Link Library: from n/a through 7.8."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/link-library/vulnerability/wordpress-link-library-7-8-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46238.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46238.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46238",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:17.317",
|
||||
"lastModified": "2025-04-22T10:15:17.317",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in rbaer List Last Changes allows Stored XSS. This issue affects List Last Changes: from n/a through 1.2.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/list-last-changes/vulnerability/wordpress-list-last-changes-1-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46239.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46239.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46239",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:17.570",
|
||||
"lastModified": "2025-04-22T10:15:17.570",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jeff Starr Theme Switcha allows Stored XSS. This issue affects Theme Switcha: from n/a through 3.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/theme-switcha/vulnerability/wordpress-theme-switcha-3-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46240.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46240.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46240",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:17.750",
|
||||
"lastModified": "2025-04-22T10:15:17.750",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jeff Starr Simple Download Counter allows Stored XSS. This issue affects Simple Download Counter: from n/a through 2.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/simple-download-counter/vulnerability/wordpress-simple-download-counter-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46241.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46241.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46241",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:17.960",
|
||||
"lastModified": "2025-04-22T10:15:17.960",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in codepeople Appointment Booking Calendar allows SQL Injection. This issue affects Appointment Booking Calendar: from n/a through 1.3.92."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:L",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/appointment-booking-calendar/vulnerability/wordpress-appointment-booking-calendar-plugin-1-3-92-csrf-to-sql-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46242.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46242.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46242",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:18.210",
|
||||
"lastModified": "2025-04-22T10:15:18.210",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Bob Watu Quiz allows SQL Injection. This issue affects Watu Quiz: from n/a through 3.4.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/watu/vulnerability/wordpress-watu-quiz-3-4-3-sql-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46243.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46243.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46243",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:18.390",
|
||||
"lastModified": "2025-04-22T10:15:18.390",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in sonalsinha21 Recover abandoned cart for WooCommerce allows Cross Site Request Forgery. This issue affects Recover abandoned cart for WooCommerce: from n/a through 2.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/recover-wc-abandoned-cart/vulnerability/wordpress-recover-abandoned-cart-for-woocommerce-2-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46244.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46244.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46244",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:18.560",
|
||||
"lastModified": "2025-04-22T10:15:18.560",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Dotstore Advanced Linked Variations for Woocommerce allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Advanced Linked Variations for Woocommerce: from n/a through 1.0.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/linked-variation/vulnerability/wordpress-advanced-linked-variations-for-woocommerce-1-0-3-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46245.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46245.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46245",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:18.750",
|
||||
"lastModified": "2025-04-22T10:15:18.750",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in CreativeMindsSolutions CM Ad Changer allows Cross Site Request Forgery. This issue affects CM Ad Changer: from n/a through 2.0.5."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/cm-ad-changer/vulnerability/wordpress-cm-ad-changer-2-0-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46246.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46246.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46246",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:18.953",
|
||||
"lastModified": "2025-04-22T10:15:18.953",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in CreativeMindsSolutions CM Answers allows Cross Site Request Forgery. This issue affects CM Answers: from n/a through 3.3.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/cm-answers/vulnerability/wordpress-cm-answers-3-3-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46247.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46247.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46247",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:19.137",
|
||||
"lastModified": "2025-04-22T10:15:19.137",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in codepeople Appointment Booking Calendar allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects Appointment Booking Calendar: from n/a through 1.3.92."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/appointment-booking-calendar/vulnerability/wordpress-appointment-booking-calendar-1-3-92-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46249.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46249.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46249",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:19.403",
|
||||
"lastModified": "2025-04-22T10:15:19.403",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Michael Simple calendar for Elementor allows Cross Site Request Forgery. This issue affects Simple calendar for Elementor: from n/a through 1.6.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/simple-calendar-for-elementor/vulnerability/wordpress-simple-calendar-for-elementor-1-6-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46250.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46250.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46250",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:19.590",
|
||||
"lastModified": "2025-04-22T10:15:19.590",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Vikas Ratudi VForm allows Stored XSS. This issue affects VForm: from n/a through 3.1.14."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/v-form/vulnerability/wordpress-vform-3-1-14-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46251.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46251.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46251",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:19.790",
|
||||
"lastModified": "2025-04-22T10:15:19.790",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in e4jvikwp VikRestaurants Table Reservations and Take-Away allows Cross Site Request Forgery. This issue affects VikRestaurants Table Reservations and Take-Away: from n/a through 1.3.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/vikrestaurants/vulnerability/wordpress-vikrestaurants-table-reservations-and-take-away-plugin-1-3-3-csrf-to-stored-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46252.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46252.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46252",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:19.970",
|
||||
"lastModified": "2025-04-22T10:15:19.970",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in kofimokome Message Filter for Contact Form 7 allows SQL Injection. This issue affects Message Filter for Contact Form 7: from n/a through 1.6.3.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/cf7-message-filter/vulnerability/wordpress-message-filter-for-contact-form-7-plugin-1-6-3-2-sql-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46253.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46253.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46253",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:20.133",
|
||||
"lastModified": "2025-04-22T10:15:20.133",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ataur R GutenKit allows Stored XSS. This issue affects GutenKit: from n/a through 2.2.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/gutenkit-blocks-addon/vulnerability/wordpress-gutenkit-plugin-2-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-462xx/CVE-2025-46254.json
Normal file
56
CVE-2025/CVE-2025-462xx/CVE-2025-46254.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-46254",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-04-22T10:15:20.307",
|
||||
"lastModified": "2025-04-22T10:15:20.307",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Visual Composer Visual Composer Website Builder allows Stored XSS. This issue affects Visual Composer Website Builder: from n/a through 45.10.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/visualcomposer/vulnerability/wordpress-visual-composer-website-builder-plugin-45-10-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
40
README.md
40
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-04-22T10:00:19.164672+00:00
|
||||
2025-04-22T12:00:22.363337+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-04-22T09:15:15.660000+00:00
|
||||
2025-04-22T10:15:20.307000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,24 +33,44 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
291025
|
||||
291052
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
Recently added CVEs: `27`
|
||||
|
||||
- [CVE-2025-26413](CVE-2025/CVE-2025-264xx/CVE-2025-26413.json) (`2025-04-22T08:15:28.853`)
|
||||
- [CVE-2025-3518](CVE-2025/CVE-2025-35xx/CVE-2025-3518.json) (`2025-04-22T09:15:15.510`)
|
||||
- [CVE-2025-3519](CVE-2025/CVE-2025-35xx/CVE-2025-3519.json) (`2025-04-22T09:15:15.660`)
|
||||
- [CVE-2025-46227](CVE-2025/CVE-2025-462xx/CVE-2025-46227.json) (`2025-04-22T10:15:15.617`)
|
||||
- [CVE-2025-46228](CVE-2025/CVE-2025-462xx/CVE-2025-46228.json) (`2025-04-22T10:15:15.800`)
|
||||
- [CVE-2025-46229](CVE-2025/CVE-2025-462xx/CVE-2025-46229.json) (`2025-04-22T10:15:15.983`)
|
||||
- [CVE-2025-46231](CVE-2025/CVE-2025-462xx/CVE-2025-46231.json) (`2025-04-22T10:15:16.170`)
|
||||
- [CVE-2025-46232](CVE-2025/CVE-2025-462xx/CVE-2025-46232.json) (`2025-04-22T10:15:16.363`)
|
||||
- [CVE-2025-46233](CVE-2025/CVE-2025-462xx/CVE-2025-46233.json) (`2025-04-22T10:15:16.567`)
|
||||
- [CVE-2025-46235](CVE-2025/CVE-2025-462xx/CVE-2025-46235.json) (`2025-04-22T10:15:16.753`)
|
||||
- [CVE-2025-46236](CVE-2025/CVE-2025-462xx/CVE-2025-46236.json) (`2025-04-22T10:15:16.943`)
|
||||
- [CVE-2025-46237](CVE-2025/CVE-2025-462xx/CVE-2025-46237.json) (`2025-04-22T10:15:17.123`)
|
||||
- [CVE-2025-46238](CVE-2025/CVE-2025-462xx/CVE-2025-46238.json) (`2025-04-22T10:15:17.317`)
|
||||
- [CVE-2025-46239](CVE-2025/CVE-2025-462xx/CVE-2025-46239.json) (`2025-04-22T10:15:17.570`)
|
||||
- [CVE-2025-46240](CVE-2025/CVE-2025-462xx/CVE-2025-46240.json) (`2025-04-22T10:15:17.750`)
|
||||
- [CVE-2025-46241](CVE-2025/CVE-2025-462xx/CVE-2025-46241.json) (`2025-04-22T10:15:17.960`)
|
||||
- [CVE-2025-46242](CVE-2025/CVE-2025-462xx/CVE-2025-46242.json) (`2025-04-22T10:15:18.210`)
|
||||
- [CVE-2025-46243](CVE-2025/CVE-2025-462xx/CVE-2025-46243.json) (`2025-04-22T10:15:18.390`)
|
||||
- [CVE-2025-46244](CVE-2025/CVE-2025-462xx/CVE-2025-46244.json) (`2025-04-22T10:15:18.560`)
|
||||
- [CVE-2025-46245](CVE-2025/CVE-2025-462xx/CVE-2025-46245.json) (`2025-04-22T10:15:18.750`)
|
||||
- [CVE-2025-46246](CVE-2025/CVE-2025-462xx/CVE-2025-46246.json) (`2025-04-22T10:15:18.953`)
|
||||
- [CVE-2025-46247](CVE-2025/CVE-2025-462xx/CVE-2025-46247.json) (`2025-04-22T10:15:19.137`)
|
||||
- [CVE-2025-46249](CVE-2025/CVE-2025-462xx/CVE-2025-46249.json) (`2025-04-22T10:15:19.403`)
|
||||
- [CVE-2025-46250](CVE-2025/CVE-2025-462xx/CVE-2025-46250.json) (`2025-04-22T10:15:19.590`)
|
||||
- [CVE-2025-46251](CVE-2025/CVE-2025-462xx/CVE-2025-46251.json) (`2025-04-22T10:15:19.790`)
|
||||
- [CVE-2025-46252](CVE-2025/CVE-2025-462xx/CVE-2025-46252.json) (`2025-04-22T10:15:19.970`)
|
||||
- [CVE-2025-46253](CVE-2025/CVE-2025-462xx/CVE-2025-46253.json) (`2025-04-22T10:15:20.133`)
|
||||
- [CVE-2025-46254](CVE-2025/CVE-2025-462xx/CVE-2025-46254.json) (`2025-04-22T10:15:20.307`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2025-32176](CVE-2025/CVE-2025-321xx/CVE-2025-32176.json) (`2025-04-22T09:15:15.270`)
|
||||
- [CVE-2025-3814](CVE-2025/CVE-2025-38xx/CVE-2025-3814.json) (`2025-04-22T06:15:45.210`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
37
_state.csv
37
_state.csv
@ -286930,7 +286930,7 @@ CVE-2025-26409,0,0,cdf29866235215f5068aacbcbdb6f999e9c9f7adf8baf249758a0e54e8048
|
||||
CVE-2025-2641,0,0,0c4e7f6e917c2684e1ef81919020337c8afbfd73d5a46107cea6f98fc25ffc5c,2025-04-02T14:32:40.757000
|
||||
CVE-2025-26410,0,0,e0a8c1ecc38adad5db47008cfe5d8287500ec3cbba2c1f9a4a60a8e1051c525e,2025-03-18T19:15:50.450000
|
||||
CVE-2025-26411,0,0,3c8f066d5451ad6ef36a27d64d17719d6f654697fa56337f49dfc83e42e73333,2025-03-14T18:15:31.947000
|
||||
CVE-2025-26413,1,1,d68238d88bef36d18757460ed40d13b2b2e1eb042cec850a83b92c85334bbe30,2025-04-22T09:15:15.103000
|
||||
CVE-2025-26413,0,0,d68238d88bef36d18757460ed40d13b2b2e1eb042cec850a83b92c85334bbe30,2025-04-22T09:15:15.103000
|
||||
CVE-2025-2642,0,0,9fd74d08c30eb46678d329dd538a5586185726ca4d8ec1276ca17b4f6bd06bab,2025-04-02T13:48:31.510000
|
||||
CVE-2025-2643,0,0,f96a1e9165c8c6b99a098f4d86d5cf57a75b6fe768e009b644ffd8b873a80653,2025-04-02T13:42:29.387000
|
||||
CVE-2025-2644,0,0,6ca4f7abbe58e9b22566e3f05f3eadc09a0b0dd9a1ead419e5c203f89ddafe7c,2025-04-02T13:30:34.347000
|
||||
@ -289970,7 +289970,7 @@ CVE-2025-32172,0,0,11cd7d2270261e17b7053bda5f9b1345341ef15e2db1bda76b11be154cfb4
|
||||
CVE-2025-32173,0,0,6ce70522322cc23964d3151030980eb8f41f4afc9ad44f8df3ff94a0364712cc,2025-04-07T14:18:15.560000
|
||||
CVE-2025-32174,0,0,e1ca325aa212653e9002ffd1256861de954387b33b68f3ac5badf60b46c10dd8,2025-04-07T14:18:15.560000
|
||||
CVE-2025-32175,0,0,216a996747c6e25763b7e62f8e5b005b014e5dd0af6bccc7d58db739fcf38852,2025-04-07T14:18:15.560000
|
||||
CVE-2025-32176,0,1,6159199ced4d1cc4cc3fc0a4b90bac4e5cc8fe8b49b458ef45302e363899f7fd,2025-04-22T09:15:15.270000
|
||||
CVE-2025-32176,0,0,6159199ced4d1cc4cc3fc0a4b90bac4e5cc8fe8b49b458ef45302e363899f7fd,2025-04-22T09:15:15.270000
|
||||
CVE-2025-32177,0,0,5421d91f07d2d127d019747a3f9da6a81b9de3ec00f222f0047063dbcd68001b,2025-04-07T14:18:15.560000
|
||||
CVE-2025-32178,0,0,f4356b18673933a5717ebcb4f61fc7f6619aff8d61f40c6a6d6d698282497ddf,2025-04-07T14:18:15.560000
|
||||
CVE-2025-32179,0,0,69ff8c557b664411b6521be65ad34b2b830276fe6b94886ffd74ded06aafb4ed,2025-04-07T14:18:15.560000
|
||||
@ -290652,8 +290652,8 @@ CVE-2025-3489,0,0,59309d25f9f42981fc918bf9e175fc55c67d2cd139e3967ead123a01110b7a
|
||||
CVE-2025-3495,0,0,fe640c81a3ed6a86c53f35442fa10e181d645418d808dffc6fff69a3880ca71e,2025-04-16T13:25:37.340000
|
||||
CVE-2025-3509,0,0,578735ff0d7174d4283b552c1ccab9d92c1a2ab0ec5ddb56de1fee20129f4e8b,2025-04-21T14:23:45.950000
|
||||
CVE-2025-3512,0,0,036d013cd0e3204c7e29f8f12826d9befccf940571ea0ad101dc3475585d72f8,2025-04-11T15:39:52.920000
|
||||
CVE-2025-3518,1,1,aed74824ae5ea30abf2e88e630b3553afdefe2bb2a1563f28551842233d09e6a,2025-04-22T09:15:15.510000
|
||||
CVE-2025-3519,1,1,3abcc56fc9fa4dddff51fd4465ee9d76bbf6c624c51fbb4ad08710b5ff9d87ce,2025-04-22T09:15:15.660000
|
||||
CVE-2025-3518,0,0,aed74824ae5ea30abf2e88e630b3553afdefe2bb2a1563f28551842233d09e6a,2025-04-22T09:15:15.510000
|
||||
CVE-2025-3519,0,0,3abcc56fc9fa4dddff51fd4465ee9d76bbf6c624c51fbb4ad08710b5ff9d87ce,2025-04-22T09:15:15.660000
|
||||
CVE-2025-3520,0,0,be35fd038c4a5e22088fd0e9352f3a187df9abda8d0ecfa9c4571aec785dc913,2025-04-21T14:23:45.950000
|
||||
CVE-2025-3522,0,0,d7b10d589112af206a2a97a80b31b8312cbafe8f15fc0b775a5c292039712cf3,2025-04-15T19:16:08.057000
|
||||
CVE-2025-3523,0,0,9e0b214a1ab217ceac11021882f71acf6e83d545f10dd5d4b8cac5015db5f14f,2025-04-15T18:39:27.967000
|
||||
@ -290809,7 +290809,7 @@ CVE-2025-3807,0,0,af5b149b4d9b3a1ad51711ad822d2a4577361ac3493f47accf76f1d1ca2b61
|
||||
CVE-2025-3808,0,0,e24cd26de1a0798c7deb0307b5d30a0d75bc7706a966e2ceb72ebe92e3982a45,2025-04-21T14:23:45.950000
|
||||
CVE-2025-3809,0,0,9bf22538349ba13c47b1891d7b2996c2fd3db61524a4966f3cb78c7876eca705,2025-04-21T14:23:45.950000
|
||||
CVE-2025-38104,0,0,aa4d841712d0c5b7862f9376f02a6295924e0da9d4fe57dd0330ac232dc5656d,2025-04-21T14:23:45.950000
|
||||
CVE-2025-3814,0,1,51e6fbb115d5737337ba8a780476e33feff418c53ea86f5e2f607b97cd56285c,2025-04-22T06:15:45.210000
|
||||
CVE-2025-3814,0,0,51e6fbb115d5737337ba8a780476e33feff418c53ea86f5e2f607b97cd56285c,2025-04-22T06:15:45.210000
|
||||
CVE-2025-38152,0,0,f393aa46be24a56633e7c209d76b084191cc2a700ba37622928e6b051d7db37c,2025-04-21T14:23:45.950000
|
||||
CVE-2025-3816,0,0,2c7118896e88e7a78374a795d0f070a862b67eda49b16df7b5267133d9f38e1d,2025-04-21T14:23:45.950000
|
||||
CVE-2025-3817,0,0,99700d87b77ea68ecf153af4a97af5eaea6c941a8ac06da569f9d2a75d0aa917,2025-04-21T14:23:45.950000
|
||||
@ -291024,3 +291024,30 @@ CVE-2025-43970,0,0,ef863a6871079c57a8bd5113929dbba82c15b3fc84d0c994386cb17350c19
|
||||
CVE-2025-43971,0,0,84610b37bb400154bfe432f188ecfce1760ba95067516e864fc6f49199d45849,2025-04-21T14:23:45.950000
|
||||
CVE-2025-43972,0,0,46802bce71467d70b6900c115f978cb4e23e96ef3c8135c11dc9020e840028bf,2025-04-21T14:23:45.950000
|
||||
CVE-2025-43973,0,0,32b45a7cf3b36126efda1a364d338e2bdc8a3e5f210a752bb2dfd64c2c9e20a7,2025-04-21T14:23:45.950000
|
||||
CVE-2025-46225,1,1,9f059dfad41894f46530a8d84fd7e9c79ff575b9eae6177f13923e04b8bb0a22,2025-04-22T10:15:14.223000
|
||||
CVE-2025-46226,1,1,0047d774975177f2903c42836f9d5ef2af70ed1efa3bae6f77c8f0967706b28f,2025-04-22T10:15:15.427000
|
||||
CVE-2025-46227,1,1,0d3e9f831476a77fd2bb3c0b0167c776ab4f18e3c269401e343688fe0d8dfe4c,2025-04-22T10:15:15.617000
|
||||
CVE-2025-46228,1,1,3448b39020620c02ed462371840093f54733d27b04aed0c6058c454167a6b188,2025-04-22T10:15:15.800000
|
||||
CVE-2025-46229,1,1,d8aa4d551f7dcf92ab9ba3c5efef5bf04ec1b5e0d96deb86a86a38fdc5f52853,2025-04-22T10:15:15.983000
|
||||
CVE-2025-46231,1,1,e4dc3213ea5ff62bc056a025701aafae781eabec3ae62eb30912f9933a75b947,2025-04-22T10:15:16.170000
|
||||
CVE-2025-46232,1,1,62e442facfdc6593584215c0d24fb332b9cdff74396dca1ed37782fde95c434d,2025-04-22T10:15:16.363000
|
||||
CVE-2025-46233,1,1,88ea306912736e8cd713871aeccd7725ad9c2293c71f187339f7a53a679d1c9a,2025-04-22T10:15:16.567000
|
||||
CVE-2025-46235,1,1,c59640fbbd83f6bc45a856d3ab0ad6fb36d9b502f34148f0d35bbd6aa79036d8,2025-04-22T10:15:16.753000
|
||||
CVE-2025-46236,1,1,666ae37d2900c6bb0ea8dce86d4c424074a7450df71d915a30314f1c19bc61f6,2025-04-22T10:15:16.943000
|
||||
CVE-2025-46237,1,1,36886e06e5cf8c576e6dc960bda442faa90545b52d39cd9f16645e2275d89d76,2025-04-22T10:15:17.123000
|
||||
CVE-2025-46238,1,1,fcce394ba0a1bc7d4f153618a7ab6b8d709b19bd89916ce726730e5c09e363b3,2025-04-22T10:15:17.317000
|
||||
CVE-2025-46239,1,1,cea6734c302050266e849b80435babe0d06b7fa4aad9240989f18bedc1aeb74b,2025-04-22T10:15:17.570000
|
||||
CVE-2025-46240,1,1,ffd5b2817773d8c5b557f339ae56af7c04b2ee7f8c9bb6166ebbec59cadf1428,2025-04-22T10:15:17.750000
|
||||
CVE-2025-46241,1,1,0196455bac2c846f81a4e2182467b6735494b1b83cc6ea5b29d653ab798f2c47,2025-04-22T10:15:17.960000
|
||||
CVE-2025-46242,1,1,43534439f79cf6362a6bd0ad266d2baaf7778cf9bde5f00911cee266048ad12f,2025-04-22T10:15:18.210000
|
||||
CVE-2025-46243,1,1,e019e921b6a4d9b9eac9b85a30903eaf131df6b338d84147688d4272cf68efa8,2025-04-22T10:15:18.390000
|
||||
CVE-2025-46244,1,1,453fd40f09a38acd3605bb74df56b510bce714aad2f14b131670b4d25a187fb6,2025-04-22T10:15:18.560000
|
||||
CVE-2025-46245,1,1,b531b6fa4073c1f44e9b2d83bc062dd64eda4aac1a68b0df0facd2557921bc64,2025-04-22T10:15:18.750000
|
||||
CVE-2025-46246,1,1,ee3436c9ccca3ba4cda83c31904b7116a1f747e05192af5f164b49ac35a11465,2025-04-22T10:15:18.953000
|
||||
CVE-2025-46247,1,1,a81d23772c521ef98f35a447ed565deea243f35d78882e6957a7a99cf5beb532,2025-04-22T10:15:19.137000
|
||||
CVE-2025-46249,1,1,33a7abd1f0eca3e3d8640af2c491fa50a315510c609307ff6e5cbf2ec700b450,2025-04-22T10:15:19.403000
|
||||
CVE-2025-46250,1,1,d11c382c2b17380e4bc0a018fdfbf0df009929e1f1540a821a50c388238689c9,2025-04-22T10:15:19.590000
|
||||
CVE-2025-46251,1,1,8ab396cf2eb6a2c17558b875d62da7fe7aed67c37f3e7e4ca81bedb8cd70cd70,2025-04-22T10:15:19.790000
|
||||
CVE-2025-46252,1,1,1a5df81ddd4ef01e9f1cc5462b1e96e66b274001d48b955d8e2e35f59ae93b86,2025-04-22T10:15:19.970000
|
||||
CVE-2025-46253,1,1,4ede681ed9a4e9cbbfcaf7e52714145ed57d642a75786e07fc6fbb33185e4455,2025-04-22T10:15:20.133000
|
||||
CVE-2025-46254,1,1,13efd688430c0d46d4df6816e14c6131d8c187064d4176a58e500e4737b004ad,2025-04-22T10:15:20.307000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user