Auto-Update: 2025-02-04T07:00:22.782541+00:00

This commit is contained in:
cad-safe-bot 2025-02-04 07:03:49 +00:00
parent 2a2d606628
commit b1687ce7d0
15 changed files with 343 additions and 6 deletions

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13114",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-04T06:15:27.627",
"lastModified": "2025-02-04T06:15:27.627",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Projects Portfolio with Client Testimonials WordPress plugin through 3.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/0cecda12-590a-42a6-b10b-e0efe7fb3a3a/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13115",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-04T06:15:28.987",
"lastModified": "2025-02-04T06:15:28.987",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Projects Portfolio with Client Testimonials WordPress plugin through 3.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/76e46727-3995-4442-bbcb-04e793d72108/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13325",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-04T06:15:29.103",
"lastModified": "2025-02-04T06:15:29.103",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Glossy WordPress plugin through 2.3.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/49bddf87-c578-47b7-a8fb-4dc550bbaa47/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13326",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-04T06:15:29.227",
"lastModified": "2025-02-04T06:15:29.227",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The iBuildApp WordPress plugin through 0.2.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/dc1f755e-63f2-4f5d-a50e-9e2c589e6e4f/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13327",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-04T06:15:29.337",
"lastModified": "2025-02-04T06:15:29.337",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Musicbox WordPress plugin through 2.0.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/abc8f3e1-2aee-44f0-8ecd-0ea424c0540a/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13328",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-04T06:15:29.450",
"lastModified": "2025-02-04T06:15:29.450",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Giga Messenger WordPress plugin through 2.3.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/543a209b-c43c-46fc-8369-edb3b7e0ca98/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13329",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-04T06:15:29.560",
"lastModified": "2025-02-04T06:15:29.560",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Solidres WordPress plugin through 0.9.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/f923e557-dc3c-43b7-9545-9e92751c9783/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13330",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-04T06:15:29.683",
"lastModified": "2025-02-04T06:15:29.683",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The JustRows free WordPress plugin through 0.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/b0360650-8c7a-4e17-8618-b5ef1c71ccbf/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13331",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-04T06:15:29.807",
"lastModified": "2025-02-04T06:15:29.807",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Dream Carousel WordPress plugin through 1.0.1b does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/6425ccff-2e18-4498-b8b1-d493286efc7b/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-13332",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-04T06:15:29.917",
"lastModified": "2025-02-04T06:15:29.917",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The TransFinanz WordPress plugin through 1.0.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/35b53a2d-9a8b-49e7-9553-ea09c9c50d66/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-0368",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-04T06:15:30.037",
"lastModified": "2025-02-04T06:15:30.037",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Banner Garden Plugin for WordPress plugin through 0.1.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin or unauthenticated users."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/6a4f7097-082b-4375-9582-945928d765b8/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2025-0466",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-04T06:15:30.160",
"lastModified": "2025-02-04T06:15:30.160",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Sensei LMS WordPress plugin before 4.24.4 does not properly protect some its REST API routes, allowing unauthenticated attackers to leak sensei_email and sensei_message Information."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/53ab86dc-1195-4ba0-8eda-6a0d7b45c45f/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-24982",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2025-02-04T05:15:10.543",
"lastModified": "2025-02-04T05:15:10.543",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-site request forgery vulnerability exists in Activity Log WinterLock versions prior to 1.2.5. If a user views a malicious page while logged in, the log data may be deleted."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "vultures@jpcert.or.jp",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "vultures@jpcert.or.jp",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/jp/JVN94806805/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://wordpress.org/plugins/winterlock/",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-04T05:00:19.025429+00:00
2025-02-04T07:00:22.782541+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-04T03:15:07.240000+00:00
2025-02-04T06:15:30.160000+00:00
```
### Last Data Feed Release
@ -33,14 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
279950
279963
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `13`
- [CVE-2025-22475](CVE-2025/CVE-2025-224xx/CVE-2025-22475.json) (`2025-02-04T03:15:07.240`)
- [CVE-2024-13114](CVE-2024/CVE-2024-131xx/CVE-2024-13114.json) (`2025-02-04T06:15:27.627`)
- [CVE-2024-13115](CVE-2024/CVE-2024-131xx/CVE-2024-13115.json) (`2025-02-04T06:15:28.987`)
- [CVE-2024-13325](CVE-2024/CVE-2024-133xx/CVE-2024-13325.json) (`2025-02-04T06:15:29.103`)
- [CVE-2024-13326](CVE-2024/CVE-2024-133xx/CVE-2024-13326.json) (`2025-02-04T06:15:29.227`)
- [CVE-2024-13327](CVE-2024/CVE-2024-133xx/CVE-2024-13327.json) (`2025-02-04T06:15:29.337`)
- [CVE-2024-13328](CVE-2024/CVE-2024-133xx/CVE-2024-13328.json) (`2025-02-04T06:15:29.450`)
- [CVE-2024-13329](CVE-2024/CVE-2024-133xx/CVE-2024-13329.json) (`2025-02-04T06:15:29.560`)
- [CVE-2024-13330](CVE-2024/CVE-2024-133xx/CVE-2024-13330.json) (`2025-02-04T06:15:29.683`)
- [CVE-2024-13331](CVE-2024/CVE-2024-133xx/CVE-2024-13331.json) (`2025-02-04T06:15:29.807`)
- [CVE-2024-13332](CVE-2024/CVE-2024-133xx/CVE-2024-13332.json) (`2025-02-04T06:15:29.917`)
- [CVE-2025-0368](CVE-2025/CVE-2025-03xx/CVE-2025-0368.json) (`2025-02-04T06:15:30.037`)
- [CVE-2025-0466](CVE-2025/CVE-2025-04xx/CVE-2025-0466.json) (`2025-02-04T06:15:30.160`)
- [CVE-2025-24982](CVE-2025/CVE-2025-249xx/CVE-2025-24982.json) (`2025-02-04T05:15:10.543`)
### CVEs modified in the last Commit

View File

@ -246062,6 +246062,8 @@ CVE-2024-1311,0,0,2ba6d2321400f10c87ddc27c76143645bc9a4dbe9eea0a653dcae1cf2feda9
CVE-2024-13110,0,0,3af34e021045f1f321eb3e27d67d0cda816b86ed4d944ed6768c463b9396b88e,2025-01-02T14:15:06.240000
CVE-2024-13111,0,0,111a0995b810edb3a95164b3ad0483dc838f87262c9575afeeb4b85a996b26d6,2025-01-02T17:15:08.223000
CVE-2024-13112,0,0,b2cece3e0572e76b3e7c9fbce49d86ef4ba7edc0e4fcfe042ef2b05e125752f6,2025-01-31T16:15:31.320000
CVE-2024-13114,1,1,e8ad2c6ab8dd4e8cc063bd936ae2d0724a24c69c79144c5b361aca2755720368,2025-02-04T06:15:27.627000
CVE-2024-13115,1,1,32263a0dc7e500818e20521d0d2776c1ed4ae5b527defa5708c512c87917a07a,2025-02-04T06:15:28.987000
CVE-2024-13116,0,0,98f3ad6698735710def1c6baf530db546e54e66a9af268d4888f3cbf2c43dee6,2025-02-03T15:15:16.290000
CVE-2024-13117,0,0,48c4c1a0deaa83ed5f11e564cf33aba28b1ea8edfb18de9dc2dbe1b856b27247,2025-02-03T15:15:16.440000
CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d59,2024-11-21T08:50:18.020000
@ -246247,7 +246249,15 @@ CVE-2024-13319,0,0,7991c2dfb6aefea7f96696a61d541e78c477eeff53b34652065a2f9dce798
CVE-2024-1332,0,0,43a2cb0465d1ed7fa77b51d32b9ef650ccc5cd8e8f972f53915014a8e37bc428,2024-11-21T08:50:21.220000
CVE-2024-13323,0,0,efd40c86d011875eb32911cd9900428905ab90bbe91720def3e774b362e547ea,2025-01-14T06:15:15.480000
CVE-2024-13324,0,0,e28b727b7b2e4ff67b104bb8829ddea65c155869cb67c2e17008296310ed866b,2025-01-13T21:15:12.053000
CVE-2024-13325,1,1,adc5b6ac4e36a66e4124bb979d166795bece8cc8f4ff27cad95ba2d4b8b49c38,2025-02-04T06:15:29.103000
CVE-2024-13326,1,1,554f061bf45fc5f656eea462248d18e1a2149f9e188e2ceca1e5e31d39f48a2b,2025-02-04T06:15:29.227000
CVE-2024-13327,1,1,0ce65f9fae6ad044c68ab76647165d239640746b706207c85eee2a2e91c9ffc0,2025-02-04T06:15:29.337000
CVE-2024-13328,1,1,fd00c307dddf86081b7149978b2b078f9f0db9b73985950aa503e322adbdc3d9,2025-02-04T06:15:29.450000
CVE-2024-13329,1,1,d245886608a3840e31e6d6b5f75478c40d86e004032b258a4dc0cf4554d309e1,2025-02-04T06:15:29.560000
CVE-2024-1333,0,0,7e67218d34e52c77cd12091eb7bec4820751f8a3faacd15e7977a33b9d658d65,2024-11-21T08:50:21.337000
CVE-2024-13330,1,1,1dad346c04c6f7086d20422aad37482969e4340a41d021a4ac7377254c762a72,2025-02-04T06:15:29.683000
CVE-2024-13331,1,1,3b7359b4576c4b744d22717940eb4dc0c10dad475a10d30a0e9d51c286b1e771,2025-02-04T06:15:29.807000
CVE-2024-13332,1,1,5474c1f517ea45f82e1e104fea04b728cb1efada9100ff5aefd7f5ea5b54c34b,2025-02-04T06:15:29.917000
CVE-2024-13333,0,0,413ea7e4b64b8aef5dd8714980de1abedc1d4af046b4d782740c89a880443e55,2025-01-17T06:15:15.663000
CVE-2024-13334,0,0,892c3ce546b2f6a66e9e4dfd761dd08aaefb851a17185548e40c2e88d5655747,2025-01-15T04:15:19.720000
CVE-2024-13335,0,0,883609986959eecbf4b52df3f1201d22b952563f6ac4db46fce38bded4906e66,2025-01-24T11:15:07.973000
@ -278083,6 +278093,7 @@ CVE-2025-0357,0,0,719c3c56dfdf01ec9140d0a0c405a54328082bf07d03312992792beeee51c0
CVE-2025-0365,0,0,924739f025699e60a77c9079ccaa4521009185df8bf4b303e903786abf0eefb1,2025-02-01T06:15:31.213000
CVE-2025-0366,0,0,fc4431d10dedc4aa4c68aeb4aa2f95c6b652d05cace4cdd54e5a03c0ad3aa5f2,2025-02-01T06:15:31.367000
CVE-2025-0367,0,0,75f9e2269f2f885d5f829700300a5bde81c357886382b8a5fae99b82b976bf2a,2025-01-30T17:15:18.097000
CVE-2025-0368,1,1,61f51ad484a8e40cb8584e8b20399cc1f2593fe1e3977da15090e2ddf9efc6cd,2025-02-04T06:15:30.037000
CVE-2025-0369,0,0,968f1c7b7fff7a404f2212aa81591bd64fc1ef313f079e18ed81ef90b8b12902,2025-01-18T07:15:09.720000
CVE-2025-0371,0,0,de30e603b077e64693a9f53a95b364cbc495f2694acb2d5aef6b2eb3aaaea9a8,2025-01-31T20:16:11.363000
CVE-2025-0373,0,0,aa0629a360db92c8b354a2a59688cd1f6355081a3f7cf22fb97a6ea07814aea9,2025-01-30T05:15:09.590000
@ -278140,6 +278151,7 @@ CVE-2025-0462,0,0,7dad614f764d437d5dfbf965df87b3792548e23ef19b9c5ee869ca20188cea
CVE-2025-0463,0,0,833cfce061a9e4c6aff0214160b0daaa486ede160bebd86f70699079f3bd166e,2025-01-14T17:15:21.210000
CVE-2025-0464,0,0,c8401a32c4444b2726245a3c43b8df320378bbc93ad0870418154cbe59af4a9c,2025-01-14T17:15:21.387000
CVE-2025-0465,0,0,5201faa2dfa57bd14d4b6fb9a33615d85c230f753e445d877363ab9565749298,2025-01-14T18:15:29.883000
CVE-2025-0466,1,1,f418ad5f079728c2d0a30322cea198b7030383ad8f70afcc51d77acd2786f861,2025-02-04T06:15:30.160000
CVE-2025-0470,0,0,d648604f736437a425afba4a29cc22147082a3251a261c3e63d895935200f0af,2025-01-31T04:15:09.053000
CVE-2025-0471,0,0,9169e9b54a074f1e0d8f97ed160fc9e64cab0efe853cd7456e368c08c8fa7679,2025-01-16T13:15:06.973000
CVE-2025-0472,0,0,0f40580898fe8da8d58e11b525a8aafe4140ddc85dd699a671742e2ebf135a96,2025-01-16T13:15:07.353000
@ -278852,7 +278864,7 @@ CVE-2025-22395,0,0,b4af1e2771240dce0266f3a11cdb786994cfedb40584485f4b0605f4b74ce
CVE-2025-22445,0,0,b624e4e02bffb5e86c49cb4f27a7947d07caad44049ae2738e6a5025f36e7b72,2025-01-09T07:15:28.617000
CVE-2025-22449,0,0,bbe6983ada373fe96f2acc3f2babe8a504c2fad76654b8fe6101ea89ee7b3f6f,2025-01-09T07:15:28.777000
CVE-2025-22450,0,0,08efaa8a0b7289f6e07d2143106d9ab0ee4947a312acaf42c999e908a6f4e398,2025-01-22T06:15:14.327000
CVE-2025-22475,1,1,92bec2c89171ce0a49384b68e405926ac7c39ce4180b2f215277352b46403ecd,2025-02-04T03:15:07.240000
CVE-2025-22475,0,0,92bec2c89171ce0a49384b68e405926ac7c39ce4180b2f215277352b46403ecd,2025-02-04T03:15:07.240000
CVE-2025-22498,0,0,f3f7d57a5c074cef7d66fd0b0c22de1f5c4ac45e596ff524016d32b7cab75963,2025-01-13T14:15:10.787000
CVE-2025-22499,0,0,2c7469ba06cedcc8f30abf0610d7acbf7462216a8d6077933c22c805fba653a7,2025-01-13T14:15:10.960000
CVE-2025-22500,0,0,c8f154061d3da5b6a8edbf6756b48a42d68c23a6466a5b364e986467d39302c7,2025-01-07T17:15:33.657000
@ -279943,6 +279955,7 @@ CVE-2025-24959,0,0,3f50c1ad5f7972062b8fc24a1fe63006f07002b7278ef49137dfcb467a189
CVE-2025-24960,0,0,53a5923d99a607347416d0a9045b9aa62d1d0c885f01e9f373c8dc3c2431470d,2025-02-03T21:15:16.020000
CVE-2025-24961,0,0,2cbff65566e3cbf13800376e9c95f30416724a925e1578b879a0d47f85d2926b,2025-02-03T21:15:16.170000
CVE-2025-24962,0,0,cad0fbdcfb05076f806434170502dc17aca55f786aca2318dd6c83afd74eb9b8,2025-02-03T21:15:16.317000
CVE-2025-24982,1,1,1f0ad84d8e07e22dc45a54eb7fe535ab050ad44dbd615392de494766094c54dc,2025-02-04T05:15:10.543000
CVE-2025-25062,0,0,d7cd47140e90c99ff5d70fbea50bb5a39373533859e38c36979aba1d23137e6e,2025-02-03T04:15:09.587000
CVE-2025-25063,0,0,8c34659c6a257a89c707c83868a8b18d34ee010ab7504a5a7479117985ac792f,2025-02-03T04:15:09.760000
CVE-2025-25064,0,0,3076e4ff7637d7a7b60e69dd88ee29e96116ff1d59c408ed746bbdb8163cc047,2025-02-03T20:15:37.257000

Can't render this file because it is too large.