Auto-Update: 2025-03-13T03:00:19.779148+00:00

This commit is contained in:
cad-safe-bot 2025-03-13 03:03:47 +00:00
parent cbfb0fb4d1
commit bae8fc0b7a
19 changed files with 1133 additions and 96 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0906",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-12T09:15:06.670",
"lastModified": "2024-11-21T08:47:40.780",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-13T01:22:21.293",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,22 +39,64 @@
}
]
},
"references": [
"weaknesses": [
{
"url": "https://wordpress.org/plugins/fx-private-site/",
"source": "security@wordfence.com"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/79c3abc6-68fa-4c51-88fa-03ab7d26cc4c?source=cve",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/fx-private-site/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/79c3abc6-68fa-4c51-88fa-03ab7d26cc4c?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:shellcreeper:f\\(x\\)_private_site:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.2.1",
"matchCriteriaId": "20C43EF1-208D-402F-AFD5-02CC9612292D"
}
]
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/fx-private-site/",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/79c3abc6-68fa-4c51-88fa-03ab7d26cc4c?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://wordpress.org/plugins/fx-private-site/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/79c3abc6-68fa-4c51-88fa-03ab7d26cc4c?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13703",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-13T02:15:11.293",
"lastModified": "2025-03-13T02:15:11.293",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The CRM and Lead Management by vcita plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the vcita_ajax_toggle_ae() function in all versions up to, and including, 2.7.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to enable and disable plugin widgets."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/crm-customer-relationship-management-by-vcita/trunk/vcita-ajax-function.php#L6",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8e8c2aa5-5770-4b88-b415-40c2aff69d84?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1328",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-12T09:15:06.897",
"lastModified": "2024-11-21T08:50:20.633",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-13T01:15:01.673",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,25 +36,87 @@
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:newsletter2go:newsletter2go:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.0.14",
"matchCriteriaId": "122BE337-47A9-493B-BAC9-A8EE9CC8C735"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/newsletter2go/tags/4.0.13/gui/N2Go_Gui.php#L296",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/766ac399-7280-4186-8972-94da813da85e?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/newsletter2go/tags/4.0.13/gui/N2Go_Gui.php#L296",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/766ac399-7280-4186-8972-94da813da85e?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1723",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-13T16:15:26.510",
"lastModified": "2024-11-21T08:51:09.993",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-13T00:59:26.333",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,33 +36,101 @@
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siteorigin:siteorigin_widgets_bundle:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.58.8",
"matchCriteriaId": "F18C8DEA-8D16-4720-A15F-4075C1283CE1"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/so-widgets-bundle/tags/1.58.6/widgets/features/tpl/default.php#L90",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3044174%40so-widgets-bundle%2Ftrunk&old=3040814%40so-widgets-bundle%2Ftrunk&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e63c566d-744b-42f5-9ba6-9007cc60313a?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/so-widgets-bundle/tags/1.58.6/widgets/features/tpl/default.php#L90",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3044174%40so-widgets-bundle%2Ftrunk&old=3040814%40so-widgets-bundle%2Ftrunk&sfp_email=&sfph_mail=",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e63c566d-744b-42f5-9ba6-9007cc60313a?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2006",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-13T16:15:30.897",
"lastModified": "2024-11-21T09:08:47.770",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-13T00:55:44.487",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,33 +36,101 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpwax:post_grid\\,_slider_\\&_carousel_ultimate:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.6.8",
"matchCriteriaId": "D8A2A701-5670-4A90-B883-9E703F15A9C3"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/post-grid-carousel-ultimate/trunk/includes/classes/metabox.php#L43",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?old_path=/post-grid-carousel-ultimate/tags/1.6.7&old=3045923&new_path=/post-grid-carousel-ultimate/tags/1.6.8&new=3045923&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8cf1b234-862b-41a0-ab63-a986f8023613?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/post-grid-carousel-ultimate/trunk/includes/classes/metabox.php#L43",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?old_path=/post-grid-carousel-ultimate/tags/1.6.7&old=3045923&new_path=/post-grid-carousel-ultimate/tags/1.6.8&new=3045923&sfp_email=&sfph_mail=",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8cf1b234-862b-41a0-ab63-a986f8023613?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2031",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-12T20:15:08.690",
"lastModified": "2024-11-21T09:08:53.000",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-13T01:12:05.833",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,25 +36,87 @@
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:imdpen:video_conferencing_with_zoom:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.4.5",
"matchCriteriaId": "61D124C8-1085-47E1-AD02-6AA571C399DE"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3048838/video-conferencing-with-zoom-api/trunk/includes/Shortcodes/Recordings.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/06e48355-6932-4401-8787-e6432444930f?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3048838/video-conferencing-with-zoom-api/trunk/includes/Shortcodes/Recordings.php",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/06e48355-6932-4401-8787-e6432444930f?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2318",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-08T13:15:07.950",
"lastModified": "2024-11-21T09:09:29.933",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-13T01:29:15.533",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
],
"cvssMetricV2": [
@ -74,32 +94,81 @@
"value": "CWE-24"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zkteco:zkbio_media:2.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F910EA00-2617-498C-BA38-4A40A5BEC797"
}
]
}
]
}
],
"references": [
{
"url": "https://gist.github.com/whiteman007/a3b25a7ddf38774329d72930e0cd841a",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.256272",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.256272",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://gist.github.com/whiteman007/a3b25a7ddf38774329d72930e0cd841a",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.256272",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.256272",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30200",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-28T06:15:13.960",
"lastModified": "2024-11-21T09:11:25.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-13T02:11:37.837",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -51,14 +71,38 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
},
"nodes": [
{
"url": "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pluginus:bear_-_woocommerce_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.1.4.3",
"matchCriteriaId": "A068BEA3-9F50-4571-AAF6-6C9D17CFB127"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30462",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-29T17:15:19.337",
"lastModified": "2024-11-21T09:11:58.350",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-13T01:54:15.703",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -51,14 +71,38 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/woocommerce-products-filter/wordpress-husky-plugin-1-3-5-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
},
"nodes": [
{
"url": "https://patchstack.com/database/vulnerability/woocommerce-products-filter/wordpress-husky-plugin-1-3-5-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.3.5.2",
"matchCriteriaId": "3942B62D-CE98-4B39-91C4-51301631E901"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/woocommerce-products-filter/wordpress-husky-plugin-1-3-5-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://patchstack.com/database/vulnerability/woocommerce-products-filter/wordpress-husky-plugin-1-3-5-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30463",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-29T17:15:19.920",
"lastModified": "2024-11-21T09:11:58.470",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-13T01:44:27.240",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
@ -51,14 +71,38 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-3-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
},
"nodes": [
{
"url": "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-3-broken-access-control-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pluginus:bear_-_woocommerce_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.1.4.4",
"matchCriteriaId": "95C3D4BB-E03F-4A8E-A7A7-0BAB81B480B2"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-3-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-3-broken-access-control-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30486",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-29T14:15:10.720",
"lastModified": "2024-11-21T09:12:01.187",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-13T02:00:09.523",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -51,14 +71,38 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/media-library-plus/wordpress-media-library-folders-plugin-8-1-7-author-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
},
"nodes": [
{
"url": "https://patchstack.com/database/vulnerability/media-library-plus/wordpress-media-library-folders-plugin-8-1-7-author-sql-injection-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:maxfoundry:media_library_folders:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "8.1.8",
"matchCriteriaId": "C4C2087E-4124-4AA6-BAFD-960BCDC888B9"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/media-library-plus/wordpress-media-library-folders-plugin-8-1-7-author-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://patchstack.com/database/vulnerability/media-library-plus/wordpress-media-library-folders-plugin-8-1-7-author-sql-injection-vulnerability?_s_id=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3022",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-04-04T02:15:07.230",
"lastModified": "2024-11-21T09:28:42.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-13T01:38:18.387",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,33 +36,103 @@
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:reputeinfosystems:bookingpress:*:*:*:*:free:wordpress:*:*",
"versionEndIncluding": "1.0.87",
"matchCriteriaId": "0EF84690-CF27-48F0-8FB7-06F6012D37A9"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3061435/bookingpress-appointment-booking/trunk/core/classes/class.bookingpress_fileupload_class.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://r0ot.notion.site/BookingPress-1-0-84-Authenticated-Administrator-Arbitrary-File-Upload-lead-to-RCE-e2603371c0c14d828144e26f2fdc1d01?pvs=4",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/049ec264-3ed1-4741-937d-8a633ef0a627?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3061435/bookingpress-appointment-booking/trunk/core/classes/class.bookingpress_fileupload_class.php",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://r0ot.notion.site/BookingPress-1-0-84-Authenticated-Administrator-Arbitrary-File-Upload-lead-to-RCE-e2603371c0c14d828144e26f2fdc1d01?pvs=4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/049ec264-3ed1-4741-937d-8a633ef0a627?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3061",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-29T10:15:09.403",
"lastModified": "2024-11-21T09:28:48.967",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-13T02:08:38.823",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,25 +36,87 @@
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pluginus:husky_-_products_filter_professional_for_woocommerce:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.3.5.3",
"matchCriteriaId": "CB2B0D73-70FF-4081-A797-2C9166C43BA7"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3051027%40woocommerce-products-filter&new=3051027%40woocommerce-products-filter&sfp_email=&sfph_mail=#file10",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a0a0395-c193-4686-ba97-73fdd40d3048?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3051027%40woocommerce-products-filter&new=3051027%40woocommerce-products-filter&sfp_email=&sfph_mail=#file10",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a0a0395-c193-4686-ba97-73fdd40d3048?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,19 +2,43 @@
"id": "CVE-2025-0162",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-03-07T17:15:21.110",
"lastModified": "2025-03-07T17:15:21.110",
"vulnStatus": "Received",
"lastModified": "2025-03-13T02:22:58.683",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Aspera Shares 1.9.9 through 1.10.0 PL7 is vulnerable to an XML external entity injection (XXE) attack when processing XML data. A remote authenticated attacker could exploit this vulnerability to expose sensitive information or consume memory resources."
},
{
"lang": "es",
"value": "IBM Aspera Shares 1.9.9 a 1.10.0 PL7 es vulnerable a un ataque de inyecci\u00f3n de entidad externa (XXE) XML al procesar datos XML. Un atacante remoto autenticado podr\u00eda aprovechar esta vulnerabilidad para exponer informaci\u00f3n confidencial o consumir recursos de memoria."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 4.2
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -47,10 +71,72 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.ibm.com/support/pages/node/7185096",
"source": "psirt@us.ibm.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:aspera_shares:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.9.9",
"versionEndExcluding": "1.10.0",
"matchCriteriaId": "C166B9E8-FE55-4A53-8DB3-FCC1DA8E3B7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:-:*:*:*:*:*:*",
"matchCriteriaId": "39D4EC3F-C3DB-4866-B1FB-CE44E8F67D71"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level1:*:*:*:*:*:*",
"matchCriteriaId": "09296CB1-A4C2-4266-B1E6-371A3EE17793"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level2:*:*:*:*:*:*",
"matchCriteriaId": "093500E5-B15F-4935-B570-E0550C680004"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level3:*:*:*:*:*:*",
"matchCriteriaId": "CD806ECB-AE0A-4D28-9F19-C7E803CCC81C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level4:*:*:*:*:*:*",
"matchCriteriaId": "AB8148AE-3573-4E5F-BB8F-ADB5D37D3AB2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level5:*:*:*:*:*:*",
"matchCriteriaId": "38D10CB8-E290-4B6B-8896-7D52A191B8C7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level6:*:*:*:*:*:*",
"matchCriteriaId": "40E92215-7CE0-4709-9FB5-157EE2736161"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:aspera_shares:1.10.0:patch_level7:*:*:*:*:*:*",
"matchCriteriaId": "77A66754-8C69-41E9-9189-852CC54BB387"
}
]
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7185096",
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-1559",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-13T02:15:12.917",
"lastModified": "2025-03-13T02:15:12.917",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The CC-IMG-Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'img' shortcode in all versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/cc-img-shortcode/trunk/includes/class-img-shortcode.php",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/cc-img-shortcode/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/81803a24-51ba-4d23-88ef-553cb4754977?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-2106",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-13T02:15:13.097",
"lastModified": "2025-03-13T02:15:13.097",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The ArielBrailovsky-ViralAd plugin for WordPress is vulnerable to SQL Injection via the 'text' and 'id' parameters of the limpia() function in all versions up to, and including, 1.0.8 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. This only appears to be exploitable on very old versions of WordPress."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/arielbrailovsky-viralad/trunk/inc/anuncio.php#L174",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/arielbrailovsky-viralad/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/60cd2178-858e-4e24-8967-13b04f675d2d?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-2107",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-13T02:15:13.250",
"lastModified": "2025-03-13T02:15:13.250",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The ArielBrailovsky-ViralAd plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter of the printResultAndDie() function in all versions up to, and including, 1.0.8 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. This only appears to be exploitable on very old versions of WordPress."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/arielbrailovsky-viralad/trunk/inc/anuncio.php#L105",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/arielbrailovsky-viralad/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c6c846c8-df8a-4a95-834e-a9443b6a86b5?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-13T00:55:20.086556+00:00
2025-03-13T03:00:19.779148+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-13T00:45:32.190000+00:00
2025-03-13T02:22:58.683000+00:00
```
### Last Data Feed Release
@ -27,26 +27,42 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2025-03-12T01:00:04.391176+00:00
2025-03-13T01:00:04.353600+00:00
```
### Total Number of included CVEs
```plain
285101
285105
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `4`
- [CVE-2024-13703](CVE-2024/CVE-2024-137xx/CVE-2024-13703.json) (`2025-03-13T02:15:11.293`)
- [CVE-2025-1559](CVE-2025/CVE-2025-15xx/CVE-2025-1559.json) (`2025-03-13T02:15:12.917`)
- [CVE-2025-2106](CVE-2025/CVE-2025-21xx/CVE-2025-2106.json) (`2025-03-13T02:15:13.097`)
- [CVE-2025-2107](CVE-2025/CVE-2025-21xx/CVE-2025-2107.json) (`2025-03-13T02:15:13.250`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `13`
- [CVE-2024-31287](CVE-2024/CVE-2024-312xx/CVE-2024-31287.json) (`2025-03-13T00:45:32.190`)
- [CVE-2024-0906](CVE-2024/CVE-2024-09xx/CVE-2024-0906.json) (`2025-03-13T01:22:21.293`)
- [CVE-2024-1328](CVE-2024/CVE-2024-13xx/CVE-2024-1328.json) (`2025-03-13T01:15:01.673`)
- [CVE-2024-1723](CVE-2024/CVE-2024-17xx/CVE-2024-1723.json) (`2025-03-13T00:59:26.333`)
- [CVE-2024-2006](CVE-2024/CVE-2024-20xx/CVE-2024-2006.json) (`2025-03-13T00:55:44.487`)
- [CVE-2024-2031](CVE-2024/CVE-2024-20xx/CVE-2024-2031.json) (`2025-03-13T01:12:05.833`)
- [CVE-2024-2318](CVE-2024/CVE-2024-23xx/CVE-2024-2318.json) (`2025-03-13T01:29:15.533`)
- [CVE-2024-30200](CVE-2024/CVE-2024-302xx/CVE-2024-30200.json) (`2025-03-13T02:11:37.837`)
- [CVE-2024-3022](CVE-2024/CVE-2024-30xx/CVE-2024-3022.json) (`2025-03-13T01:38:18.387`)
- [CVE-2024-30462](CVE-2024/CVE-2024-304xx/CVE-2024-30462.json) (`2025-03-13T01:54:15.703`)
- [CVE-2024-30463](CVE-2024/CVE-2024-304xx/CVE-2024-30463.json) (`2025-03-13T01:44:27.240`)
- [CVE-2024-30486](CVE-2024/CVE-2024-304xx/CVE-2024-30486.json) (`2025-03-13T02:00:09.523`)
- [CVE-2024-3061](CVE-2024/CVE-2024-30xx/CVE-2024-3061.json) (`2025-03-13T02:08:38.823`)
- [CVE-2025-0162](CVE-2025/CVE-2025-01xx/CVE-2025-0162.json) (`2025-03-13T02:22:58.683`)
## Download and Usage

View File

@ -244184,7 +244184,7 @@ CVE-2024-0902,0,0,49e47e1b290f01536bee40dfe524469e638cdd27b89e1835d385196b22bfb8
CVE-2024-0903,0,0,5bd10efc0a81076e6dcfdb52608d45c3ac855afff6ca0448ee1a48050ad1a1bd,2025-02-05T17:42:03.150000
CVE-2024-0904,0,0,45daa3dbc580b949bca4e58eb311d6c298c2232cb68c307457b71e82318860c0,2024-11-21T08:47:40.290000
CVE-2024-0905,0,0,60c2a3fa899fcc1baf7ef2a8fb1eb0ba21e33e967f759165b74dea3036464f8e,2024-11-21T08:47:40.503000
CVE-2024-0906,0,0,5e3cb332b14cfefaecb2499aa9598919c158f9b33acb502b31738cfcea5395a4,2024-11-21T08:47:40.780000
CVE-2024-0906,0,1,04a5236d4812159bb57fd73ce1cdc31c2c9bf892f0b582fa3be7fcc3384e9272,2025-03-13T01:22:21.293000
CVE-2024-0907,0,0,80ce163e8f6522eafa09b16e328ae6a26d722bbfd36eb6494359f0687a798e67,2025-01-15T17:20:49.153000
CVE-2024-0908,0,0,a378c6b48e2a5256df9cac7b53ecd1af54b91c5b905c851be9efcfd0c6d4c366,2024-11-21T08:47:41.163000
CVE-2024-0909,0,0,2df0b86a6699f4b850ad3ae7365df4ca9138a2979b10ed0bf8d9c174e516cf42,2024-11-21T08:47:41.320000
@ -247298,7 +247298,7 @@ CVE-2024-13276,0,0,f99a6c5d99b3671a462f8c3f04dbe0f625d6c84f42576b8a1482c46e470c5
CVE-2024-13277,0,0,170fbddb1ea2aa934abc3e7c872de3cc667f574cb81e8842dbb2a343a94ba8e8,2025-01-10T17:15:14.577000
CVE-2024-13278,0,0,0b3d43093387ff4627c543ab3ac357256926c3ac015d649b1456862d09636927,2025-01-10T17:15:14.737000
CVE-2024-13279,0,0,d423aa97d683abc8468c12a13f80fcca78a15f5d3107533ebc6e44b953c0d086,2025-01-10T17:15:14.897000
CVE-2024-1328,0,0,dbb4237e73752ffcf9cde870b857e7149465a2d39bacb143022da362e68b5939,2024-11-21T08:50:20.633000
CVE-2024-1328,0,1,19a1d3886e2c0ed52c1e167384157703136fefa6a91f5bb33d58c671831270a7,2025-03-13T01:15:01.673000
CVE-2024-13280,0,0,351dca9cbe0ccbc63d4ced9879229357f8a1564fb701ddbfcb70ef7565a78857,2025-01-10T17:15:15.060000
CVE-2024-13281,0,0,d840549d43ab48d140beff120ef51396bd81a61f4a66d199a3740093dc10014e,2025-01-10T17:15:15.227000
CVE-2024-13282,0,0,2b56dec5e84a2c4a5d703ecd6088891c27a687a8ef49a6f98b79f241b6aae1bd,2025-01-10T17:15:15.380000
@ -247708,6 +247708,7 @@ CVE-2024-13699,0,0,6c179d99e1e68d225e4cf32bfc134108fb7e1de353e5a047f158d68ed9ec8
CVE-2024-1370,0,0,af9eef85cdef5d82b30a23aa6c7b14b02d92113b01b47f8c84ac9e8b3816acfe,2025-02-24T14:54:19.277000
CVE-2024-13700,0,0,9ce20ac3b11103f5abdc5f2758b97ef5dcc76de719f13fdbcb103d53e58691eb,2025-01-31T16:49:24.477000
CVE-2024-13701,0,0,521368ae5abaf2abfb46429e33c728f78e759a939d38cf1b0d41e4d95d49ddef,2025-02-25T03:53:21.997000
CVE-2024-13703,1,1,6b9d5f7ff83c4aad7b410771c5535634a2e0caaf80f7794fe8d5f38f358bfd59,2025-03-13T02:15:11.293000
CVE-2024-13704,0,0,edacb1bf034aad21d3de74c25d716996b7c2a06ccbd4adcf15412220d4bc97f7,2025-02-21T15:34:38.797000
CVE-2024-13705,0,0,5ec6ac499cda9ee218cf1587251a6725974948adf52db55dc1b1fdc60e1d5cc2,2025-01-31T18:17:10.220000
CVE-2024-13706,0,0,ab3c260451f5aeaf628499ae0037d8fc16844264bd9ec15ebc42f8eab05dd8b8,2025-02-18T19:15:14.357000
@ -248177,7 +248178,7 @@ CVE-2024-1719,0,0,aaf759db66f590b8eec01b386ce5a6c70d5eeb5d95b446e7afcda6ae2feca3
CVE-2024-1720,0,0,ffaa3e4706968a22cde548a2c01de699ce397eccc11d936af06b490c297ae578,2025-01-21T16:55:34.067000
CVE-2024-1721,0,0,d0c914e77af4545b0584eaf250ba5ee3ac40626828eb6c5198526b9da864dd02,2024-11-21T08:51:09.737000
CVE-2024-1722,0,0,2f8380e4faab36562505848e0f3e8b24fceb1e65479ce875a559cbcf5e30527d,2025-02-14T17:24:40.253000
CVE-2024-1723,0,0,11d3a45a60abd75514c9d5b662d454bbccfffc4644e8e6300f550c3165594abc,2024-11-21T08:51:09.993000
CVE-2024-1723,0,1,91867749db6868e7155201c2c8b1e15445f7bc38a9fb3c2e3e2a830c1b71627f,2025-03-13T00:59:26.333000
CVE-2024-1724,0,0,b6939c282714eb0a778dca5ac11d48814e19c1fa2e871297c9ec9803570c2103,2024-11-21T08:51:10.117000
CVE-2024-1725,0,0,c49e15e382bfabd0a0cdb614647abc7293de465c4bc389c49725ead47acce1e9,2025-03-11T16:55:54.263000
CVE-2024-1726,0,0,5f254584205b82d10fa82259cc018f6a7e67209450947674089aa2a53b6163a7,2024-11-21T08:51:10.430000
@ -248507,7 +248508,7 @@ CVE-2024-20056,0,0,72234c7ec704259253cb4821d32c88fd8dbc56cdcb4d5be6a2a6b9c69ef96
CVE-2024-20057,0,0,d41872e09ed050e0d60edcf8c8cb9f2f16a39b7414f40d966be0c0dadc633d3d,2024-11-21T08:51:55.623000
CVE-2024-20058,0,0,b1aea78d08cecbe8a6797a2eccae67b4216de9f124a4ec0b1bd505c4bb859c46,2024-11-21T08:51:55.767000
CVE-2024-20059,0,0,3f92e7624e6793baad95bf5c5fda85b21dadfac2599351333cf7d3804b909f8b,2024-11-21T08:51:55.990000
CVE-2024-2006,0,0,762c7930524228240d17ab9c26adbe1e4d8d4396efb3296b884d25e732329277,2024-11-21T09:08:47.770000
CVE-2024-2006,0,1,8edf579119d048fb0addb069e3e97e116defb6c81523e84fb8ce83f7cf4b6a4b,2025-03-13T00:55:44.487000
CVE-2024-20060,0,0,1b6d1c96c2231d4d9ba37c21fcd6bc05cee0dac4de2ebf5068d932765cec69ca,2024-11-21T08:51:56.120000
CVE-2024-20064,0,0,f1797f19de889df3b42c4b5ef9ef75484488143de4782f4bd3126dc110b5671d,2025-02-03T19:35:24.340000
CVE-2024-20065,0,0,bf074bad299ffa79a3be73371461cbe43be69d6ec7b9d447aba21b460c271103,2024-11-21T08:51:56.390000
@ -248681,7 +248682,7 @@ CVE-2024-20306,0,0,da88e22d1c02be9fdc6cbfe89db5d7e8af86893f16e7fe87e6872b4543960
CVE-2024-20307,0,0,601b50e63106903bdc8774c59e9ce5d6e44c1e420e6e2a0916a5899f36f7a7cb,2024-11-21T08:52:18.737000
CVE-2024-20308,0,0,a198d9a5830ad55d4515f19c5dacac017f121cba3c44155e75db528d1c98a805,2024-11-26T16:15:12.960000
CVE-2024-20309,0,0,4db169b8df55ce9ef7728bc6ce44c7b86a5a4e680a0cde09a602bf1399efb941,2024-11-21T08:52:19.290000
CVE-2024-2031,0,0,c0f76b49e0dbc287ab56220cd5b54643c16349c0841e4a9afcd72cb1c44572ad,2024-11-21T09:08:53
CVE-2024-2031,0,1,bab788affd7bc170d09eebf7b2936381d311fddd48a21ea76b7423049da3c18b,2025-03-13T01:12:05.833000
CVE-2024-20310,0,0,b5320a73716791169e180b2e1614f680f6f9923c6656228c3dc9ca187d070893,2024-11-21T08:52:19.497000
CVE-2024-20311,0,0,53b383d7383e9e3e537e817f6aac5140fa98d7170f0e570bca350aef715ae1d5,2024-11-21T08:52:19.683000
CVE-2024-20312,0,0,f5fcf951f7e90ad8a1dec51aecd1f26e20d95e89d5208b503227941cfee15de6,2024-11-21T08:52:20.100000
@ -251001,7 +251002,7 @@ CVE-2024-23174,0,0,b365b4a7fe1ddb2e20fb66243fbd5adf68894f7b7cd98618c8d61e49dd2ec
CVE-2024-23177,0,0,8b91bc203f90870c1a75a5cb701cd33e8f61d2c917fd1118980a206b25552dfa,2024-11-21T08:57:07.670000
CVE-2024-23178,0,0,04b37e6ff372dacf7ac0e246b176a9bcad7982ad859a27a7ee12d21227a12cd0,2024-11-21T08:57:07.827000
CVE-2024-23179,0,0,8fe0b61f68b15248ff6f58e9fa788ade334a5eb3775d6fe6f432905314bfee6f,2024-11-21T08:57:07.983000
CVE-2024-2318,0,0,b95d4e8bde59229a2e65dc287302d72db722f88016ffd6d3002aa8bcb1ad7900,2024-11-21T09:09:29.933000
CVE-2024-2318,0,1,c68350f065b4b24293d1da1917b4683204d081089ecbf0feb1653e629de1cbbe,2025-03-13T01:29:15.533000
CVE-2024-23180,0,0,82bc86ce8146f94a4beb2cc5bf0aa8034221974bf93c155ca56b74784dce48b1,2024-11-21T08:57:08.213000
CVE-2024-23181,0,0,a08c47ff39f6f27a6222d039572c5b3f922cabf077166b961c152ed71ef139aa,2024-11-21T08:57:08.347000
CVE-2024-23182,0,0,625f946da30ab43b0f704e68a3a3cccbfb8ec2b93d863be88f2761ba363263b2,2024-11-21T08:57:08.487000
@ -256374,7 +256375,7 @@ CVE-2024-30197,0,0,e4c8f54b9d1294e8beac84ba32593d03defa4833d8073d2c84e97f457ebe0
CVE-2024-30198,0,0,931946951126254b57e3648ac87e7519101f606ab6bd2e9d7fd9fc802c594154,2024-11-21T09:11:25.227000
CVE-2024-30199,0,0,6a931be21b53ef31996c96ec6a6d3e5f65b6f2bed274543152a6f6075ece999c,2024-11-21T09:11:25.353000
CVE-2024-3020,0,0,033de0972a4436442daf89c35737830dd890ba49e81b8ff88e4a36011b732fe4,2024-11-21T09:28:41.910000
CVE-2024-30200,0,0,d893706fa32251f284ce1bde3c75f816570df012d88217fdc399c4c9acdf0319,2024-11-21T09:11:25.483000
CVE-2024-30200,0,1,f708386ab19d85a0f911996b731348676934cf375e28064fe05f0a68e8bb3874,2025-03-13T02:11:37.837000
CVE-2024-30201,0,0,cad9f1186fe728c39ecd4817c6d5caca22eae5e05f33c9efd8fb32bb32b179d5,2024-11-21T09:11:25.620000
CVE-2024-30202,0,0,673fa370d19f35a4005dde6a085c701bfbf2f46046c5c303abf42fee7fda2c6d,2024-11-21T09:11:25.753000
CVE-2024-30203,0,0,59224d40a36ce44c672770682d1621319747a2cc85517c685d4880b5763aa3be,2024-11-21T09:11:26.010000
@ -256395,7 +256396,7 @@ CVE-2024-30216,0,0,b347f4e1cd688789ece90c7e9f749d8a81a14f518a018cb6e704a8c4efadc
CVE-2024-30217,0,0,8b1ee13cb508bb6c80692072b22edbe0b22fa8c14c399fe6c5445c20f26e9f96,2024-11-21T09:11:28.067000
CVE-2024-30218,0,0,62ab1357959cfbcc7eb28f53243d1a18228ff767f9cfec29cd8382365b686eb9,2024-11-21T09:11:28.190000
CVE-2024-30219,0,0,f7577199718dbaf17326d5228f5760508fb82afcbb46147d1ae70fe6299db123,2025-02-26T13:15:38.863000
CVE-2024-3022,0,0,e63fb5f371d3b7df90c0a1e9e40d2dea16291ddc2b1c6e0c97f8eca1671e2e77,2024-11-21T09:28:42.207000
CVE-2024-3022,0,1,c0b2ab18f4ddf27bd1888310fcf31460b206066adf8181fccf29aff5b55609b6,2025-03-13T01:38:18.387000
CVE-2024-30220,0,0,9d0403902ffc6331375ed08dc9e5c25262659a1b18b8420471922298b7676c51,2025-02-26T13:15:39.090000
CVE-2024-30221,0,0,6b1389d4797f5e363faa3ef1c88bf956df9e73d1a57ea29f555bfbca83ee9b75,2024-11-21T09:11:28.727000
CVE-2024-30222,0,0,69800e6e6fc24088c6652503225b53f822421e5230f06bed4052b12efed4f108,2024-11-21T09:11:28.853000
@ -256640,8 +256641,8 @@ CVE-2024-30458,0,0,31ee813e32b80bec12e11d4f1053babce9599a613a4ee3e754b18321eb8ce
CVE-2024-30459,0,0,07cf176cd29f78f03e7cd46d8baece3e54d45e20ef8c4dc87ca5cd03d705aac0,2024-11-21T09:11:58.107000
CVE-2024-3046,0,0,73f463ae615db3578b107ae28e5ae667ee9e298d51b55f0233112ecd07cb8a18,2025-02-06T18:07:07.747000
CVE-2024-30460,0,0,630e5c2ffb4a95824e8e4853a7eef4c8bce151f8e1e356e31fe09b006020c589,2024-11-21T09:11:58.223000
CVE-2024-30462,0,0,de44f93354209bc72cc996bde10718ff344d11973d211ce8b1723bb75082c472,2024-11-21T09:11:58.350000
CVE-2024-30463,0,0,4649a86c5e920678dade7c66bacd35af26317d67d7bedcf696fa842f75297167,2024-11-21T09:11:58.470000
CVE-2024-30462,0,1,d6d6e0e5ab63ba69c6c2f7cd92626d437f99427421a55ee757f116992e86a1f6,2025-03-13T01:54:15.703000
CVE-2024-30463,0,1,685297080208d470df7e5c7d156fa73b848b1367054c8a807079f9385e3a3ec0,2025-03-13T01:44:27.240000
CVE-2024-30464,0,0,1857596b6a7917c86c6a90f23b58c03edbc37777e6328184e7b18b55c4ee8505,2024-11-21T09:11:58.597000
CVE-2024-30465,0,0,d5ec459fccba3b5706608dff721f00ce51e0cbd6af3a1720986e4be71c10fdf5,2024-11-21T09:11:58.737000
CVE-2024-30466,0,0,3f10a773ea1b0ee7e24262d8c427eaca14741190389849d4a5608d917230b1f3,2024-11-21T09:11:58.887000
@ -256663,7 +256664,7 @@ CVE-2024-30482,0,0,0c77c86813c9d8e16a38860fa4e265f114752887731bbcecc8db73ca0278c
CVE-2024-30483,0,0,34876275343bc4a3b9c6fba57bb4ac4253227fd0fea2f3bdc8489690f0cf13d8,2024-11-21T09:12:00.800000
CVE-2024-30484,0,0,1fdba9dc6ba163c6ba4b9414dc5d5c3d692e31129a19f55068cab57903ac52c7,2024-11-21T09:12:00.917000
CVE-2024-30485,0,0,959873beb181fc032ad160c5aa64db18502af2ec0b5777f048b062bd1212809c,2024-11-21T09:12:01.057000
CVE-2024-30486,0,0,db339813265f7f192452ae8556c302d856de22ce698a7c033d0d3ae4afc3b1a9,2024-11-21T09:12:01.187000
CVE-2024-30486,0,1,9bb6fdffd92f4986f4367b120f4b6aecca1ef00c1c04b9f53a6a76facf65cfa4,2025-03-13T02:00:09.523000
CVE-2024-30487,0,0,27f24ca5dae21c06a0aae73e3ac3867109f85f693b568f768d131c354250808a,2025-01-31T19:41:37.667000
CVE-2024-30488,0,0,d56b2685374c31f5ece7f9fcbf9d4144f7d2785e3b1a5299872a3d43c2a53a85,2024-11-21T09:12:01.450000
CVE-2024-30489,0,0,746eb42c1d4701f5dab7993ae5fc87612143a868b6199455ec72c55bae79c78e,2024-11-21T09:12:01.587000
@ -256781,7 +256782,7 @@ CVE-2024-30603,0,0,87a25dc69425ee584f279b10efa78cfa36debc8ca769b06565f41936b17a5
CVE-2024-30604,0,0,604879bf825ee2414551f78eb25ccc62e290d722bf5d0de70950b152716daa46,2024-11-21T09:12:17.247000
CVE-2024-30606,0,0,fdd479b3830579e941ffb5e2d8ae60a0e69ddfa861650436fdcfd5675716ffcc,2024-11-21T09:12:17.463000
CVE-2024-30607,0,0,e88ddcc0a5dbf1f997a180744b0affd78763c6984db767f0d410337af5dd81bf,2024-11-21T09:12:17.680000
CVE-2024-3061,0,0,9cf826a596549e380dc59fab0efeb6e8738913d51a3fdad387c6c6844d0766cb,2024-11-21T09:28:48.967000
CVE-2024-3061,0,1,1259480b9dea28facb7d5e76401d1a90ba7bc3e57be5bc78ff1a0731906b75ce,2025-03-13T02:08:38.823000
CVE-2024-30612,0,0,1ee4dac544e912d915698f09ed25e45bb7a5e62f1311ab06a7b271a09ef799e5,2024-11-21T09:12:17.900000
CVE-2024-30613,0,0,4af26d39f384fc744be92ee5486ca8569d34c559bc319211a0004dfe1d867038,2024-11-21T09:12:18.120000
CVE-2024-30614,0,0,28c91df1af346769b88f1309b052a041a0d56dceb4106ef242bd2019619d3e07,2024-11-21T09:12:18.340000
@ -257242,7 +257243,7 @@ CVE-2024-31283,0,0,f39e178affedfc9604bee93a4223dc87d0c991ae916b526c51917be7da3c4
CVE-2024-31284,0,0,fc1d346fe0a05cc825611a54b425909ae68024e5861a06baca53d21f923125d0,2024-11-21T09:13:11.693000
CVE-2024-31285,0,0,c27c65574d94fc417b8324cd897f4f3729f75fe45074a3f672b3e8a214ec12a2,2024-11-21T09:13:11.823000
CVE-2024-31286,0,0,8cb4d2776a899976f4b52fbf3c33f33f7868f31fa4de397d72adeff1eac66ac1,2024-11-21T09:13:11.947000
CVE-2024-31287,0,1,7f4b13e82b412fe21a79da1dd018cfd14dabdbdec6cfd07385b58b79ef15cd74,2025-03-13T00:45:32.190000
CVE-2024-31287,0,0,7f4b13e82b412fe21a79da1dd018cfd14dabdbdec6cfd07385b58b79ef15cd74,2025-03-13T00:45:32.190000
CVE-2024-31288,0,0,2b19b0e014e1e4912faa218f24b28c2de879b6c8414f0ed3a63b94bdcb56dfb5,2024-11-21T09:13:12.183000
CVE-2024-31289,0,0,88d9c29509f6f719a6479864ae9ee57dd29a7f2d90461fb049d2035e0db0275a,2024-11-21T09:13:12.307000
CVE-2024-3129,0,0,81f130e894b7efd13c9d3c538abadf6522974591924d1d900b4052870a96795c,2024-11-21T09:28:57.870000
@ -280312,7 +280313,7 @@ CVE-2025-0158,0,0,9c1de144d1a0a3d7e92dd988e0992691cec26ba223fe44dad9f5ed52755dc2
CVE-2025-0159,0,0,e878c306d924e00caaf50d08be8d3cef60f47ec75963a54fd0c4c0498de9a2cb,2025-02-28T19:15:36.243000
CVE-2025-0160,0,0,d2a1a9a81dbc562cf72d3714c2e19889ce873a845cafc839bb81925c9c9f5573,2025-02-28T19:15:36.393000
CVE-2025-0161,0,0,ecccbf64eabc969a96e8026ae7428266ca821c6b81d8fc8ad6251d9383b3dc89,2025-02-20T16:15:36.333000
CVE-2025-0162,0,0,c98031bc8c519f3da09a456385ae46f1f328a956c39e6c9186405a6de7ba8344,2025-03-07T17:15:21.110000
CVE-2025-0162,0,1,bfc97d5f6ed4ab16ebe8a6375b0a746ab06e7cd3ea0b56d09c090c3478f06f58,2025-03-13T02:22:58.683000
CVE-2025-0167,0,0,ed36d641b1afaa7c32911291bfc917507cd4d73e70e05d582a250550abe355b0,2025-03-07T01:15:12.110000
CVE-2025-0168,0,0,a3bb306c5c1038cf3ae7cdc9fefc0119ef962391dad7848c675894c708a175c1,2025-02-25T21:26:07.113000
CVE-2025-0169,0,0,a5d0b3b918a183dd75efd99915b694a33b31e217f0fac0641a3f178803662807,2025-02-11T18:15:24.260000
@ -281163,6 +281164,7 @@ CVE-2025-1553,0,0,d96596568d35a79921cd22eb566581d3e14afd9146a9b30f63868f25354407
CVE-2025-1555,0,0,cf4f7ec4c7f22b94f8768d59c9ac2dc8d623655b78ea6887e44ed58b3a34f68a,2025-02-24T15:15:12.810000
CVE-2025-1556,0,0,49cf967daea174b937b57c499bcc0c58b27409b32832009c453b7af5b3d38409,2025-02-22T13:15:12.010000
CVE-2025-1557,0,0,3e42539e3278629613c7b2eda2c607604ec0199542e2ce94bd1310750af51221,2025-02-22T13:15:12.247000
CVE-2025-1559,1,1,0fb44d12a4ecda39d3fd3936e9e6a7712c09fd09815e18cb527b8b00ccb98e0e,2025-03-13T02:15:12.917000
CVE-2025-1560,0,0,ba11227614899d3056761ea4c890190d97fc89170a767994ef7607faca65ce17,2025-03-06T15:00:16.447000
CVE-2025-1564,0,0,9d62e5431da133f133499b29bcb96aa13e41c1b673396891299a0b15aab9c828,2025-03-01T08:15:34.007000
CVE-2025-1570,0,0,9c53718a1eed240e02a569965a467342bf3a80fb8b884074af55a034defd9df2,2025-03-06T15:00:16.447000
@ -281633,6 +281635,8 @@ CVE-2025-2094,0,0,dd3722c7d873584c1bcf5ee76e4241bd89a98d004b5cffc0e9c748e218c083
CVE-2025-2095,0,0,a3dfeac2273a29e9d569952f61ac273a484328c8ec1f4d0ba33ca66ad911ad03,2025-03-07T23:15:16.010000
CVE-2025-2096,0,0,096c4c8099150287c2f34ad390aeed2c4059a697160d0641900caf1a5bf991ce,2025-03-07T23:15:16.137000
CVE-2025-2097,0,0,3811d560cd910c2df494c5d4404118f3eb75c9be64144887386fb0328a407e37,2025-03-10T18:15:30.680000
CVE-2025-2106,1,1,143e4c5dbe02a3747cf463a093e6e5a5cf905ac42e2ced475942abac66b0049e,2025-03-13T02:15:13.097000
CVE-2025-2107,1,1,6d7a52b701e101c90bda727cc98862452375f64ee7eb80539bc204426a2ec437,2025-03-13T02:15:13.250000
CVE-2025-21083,0,0,b1f881e778d473a44d11cfcbd38b4988ccf3c0bae1e47d54950fb32a165015e0,2025-01-15T17:15:19.393000
CVE-2025-21084,0,0,7b324472a45e5386cabb4c5492ab3928131f338a2d61662b2da75c2b9ab26744,2025-03-04T17:41:14.237000
CVE-2025-21087,0,0,28561df062c57bddb73cb1503a50933afccce81ed6c2872e01fa7d13e8dbf5f5,2025-02-05T18:15:30.430000

Can't render this file because it is too large.