mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-03-21T17:00:20.409751+00:00
This commit is contained in:
parent
43e2e6ee6a
commit
c4eb7f0c7a
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2009-0581",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2009-03-23T14:19:12.467",
|
||||
"lastModified": "2024-11-21T01:00:23.930",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2025-03-21T16:36:20.797",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,9 +90,9 @@
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*",
|
||||
"criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "7",
|
||||
"matchCriteriaId": "3BD10277-3747-438E-BB0F-CC7E71602FC1"
|
||||
"matchCriteriaId": "3FEAB217-572E-4BBB-8C01-C2517DCD99F9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2013-7319",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2014-02-06T16:10:59.013",
|
||||
"lastModified": "2024-11-21T02:00:44.163",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -63,49 +63,49 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "2.5.8",
|
||||
"matchCriteriaId": "90EE4176-CCC3-42A6-8114-B3CF46FEADCE"
|
||||
"matchCriteriaId": "A39BB7AE-1C13-4C03-9CE4-FFBF82F51643"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.0:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "DE475437-88D7-48D0-BC00-1190242322C0"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.0:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "584952DD-129C-45AC-B934-41F02167260B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "2CC0AC5C-883D-493E-8EE3-55A2E9FFBA27"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "3C087ACD-090E-4DDD-991E-5097A68A8134"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "B0034A8E-8901-49C1-AD3F-05BD128F2513"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "AD5F42CC-8534-47C5-827D-023FAE7B9EC6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "8865E18A-6800-4CBF-B247-1A0C3B02837F"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "5E5A820F-F768-4168-95B3-0BAAC7A4FF91"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "54205B74-3A17-46F1-9D8D-67B032576B74"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "9E203F40-85D1-427B-900B-E1C2C3D73F4E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "11A1C938-9AD2-4428-8609-FA63D120A66A"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "F0468D11-A156-47AD-AB05-638651F22DFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.6:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "BC37CF22-B4E7-4423-A5BF-2FADFF73C339"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.6:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "6AEC324A-1148-49A0-ADCF-E699F3CC268C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.7:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "2025EA33-F3BA-4EDF-A442-611FF0F28817"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.7:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "60BD19B2-157C-49D2-9439-4F507C4D850E"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2014-8585",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2014-11-04T15:55:06.310",
|
||||
"lastModified": "2024-11-21T02:19:22.937",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -63,523 +63,523 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "CCBF7431-F0EF-4BE4-BAFD-C80127896F5D"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "D2F3220D-F604-410B-82FE-328B9CAF519B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "CF6A222E-2A8D-4A74-9BF4-12CFBBCC977D"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "DB54A63F-2EF6-46E2-829C-579E09851EC3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.2.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "D9A1A300-17F2-43FF-91D6-004F63B84FBA"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.2.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "4F27CC9E-3325-4372-B198-4D5BEFC4497A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.2.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "EC7EDE1F-760F-4410-BA1B-3B3960EF1DD3"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.2.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "1B6109C8-2600-493E-A5B7-CB1D9E7745C1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.2.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "D4C8AC0B-DB56-438B-B767-924AB6730FBC"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.2.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "A074C3BA-25EE-4C14-ADA1-9E976E74C91B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.2.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "7BDF370B-DFAF-4CE5-8904-B7A25EE63138"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.2.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "5FCC59FA-C0F1-452A-884E-5072B9013D8D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.2.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "CDBAC331-5D4C-494F-9EB4-867890918F1E"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.2.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "34E6BA0C-302F-4E8D-A4D4-8C0FF5516BDE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "FC96E9FE-8F50-4194-8767-0E17ADD19F46"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "586E19D9-2DA0-42C5-B0C2-CE23F1ADC63A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "8A4E29E4-DEFD-4929-B672-F59DD4EC863D"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "1F87C8CE-F6E3-40FE-B281-7083896AE581"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "2025EC0F-535E-4C3B-8273-142F0C3FF6A5"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "E1F83503-66AE-4906-A14A-88CE2463C5D9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.5.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "5BF7DE40-2D7B-4247-87A0-F046F1B20961"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.5.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "A8E676BD-ADB6-438C-9A54-BA12518D201D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.5.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "20C888F9-B178-47C8-A7E4-D1C5080BCFE3"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.5.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "2B05BB71-E843-4451-9BA8-557F38416FE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.5.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "A5DDAEB1-8CF4-4CBD-B33F-FF33310F8317"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.5.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "5F167B40-6B7A-460D-9E87-BA0A4C810F6A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.5.9:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "5F0208A8-9222-4454-B606-D82F7F1BDA67"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.5.9:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "4D03DB0B-A579-41B2-B002-C72E8D43379B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.5.32:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "665C3CA1-073F-4F52-933A-CB1C1C91D92C"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.5.32:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "9F65B799-161C-475F-AC93-DFA67A31A967"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:1.5.33:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "44AC65DE-057B-42B0-B033-AD2A299E6CF8"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:1.5.33:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "7D795F35-DDA8-420A-A17C-7112C24DA9C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "3A9B5579-141A-4923-A2E5-6DE7C8CB567A"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "095AB421-3DDE-47F2-BAC7-88DBFA921B32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "582D8477-3DD1-4224-91C2-FCB46A59D6E8"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "03D6102B-72F3-4295-B582-7D10B59D3A1D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "CA4C1763-07D8-4485-A133-E0FBCB9D1879"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "A8CA345D-30DD-4A62-8E8F-C92344BD09B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "1ED1B03F-05F1-4F9A-979C-209CC609A502"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "A2655810-9D44-43D6-93D5-5B421CDD0D95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "B79CBF2E-D1C2-487F-8859-545D785F6F98"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "02F81B2B-614A-4CF9-A9FB-AA42C0D7A803"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.6:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "E332FE6E-EA90-40BC-AF99-FDC9517C2653"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.6:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "4C741266-6175-449E-B8B1-7FB8413D5625"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.7:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "C665394B-1692-49BC-BDEC-00B068739BDA"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.7:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "EBCD5529-ABE8-4992-92D2-9067A576FA1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.8:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "6B439E10-8A37-41EE-99F0-023C22287761"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.8:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "01BC0AEF-0DE4-46BF-8E19-63274B70DA53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.9:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "2ECDF228-3F91-482C-8EE1-EEAA104B2F79"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.9:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "CB50E24A-4720-47B9-BBCA-6E81DE104A69"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.10:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "A981E34E-0071-4DD6-B7CD-ACFAD4B07D80"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.10:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "800A6E1C-902C-4B89-9E20-7AE26B2491F3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.11:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "8F922614-635A-41D5-8244-6DB7E0A3C81A"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.11:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "56977932-546B-41B0-9103-75777B2F81C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.12:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "A50F8C3D-34CA-4176-B95B-FD6DA125925E"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.12:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "BEF6ADFD-2637-4903-8DD1-1BD8FD649AC3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.13:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "FBAF8768-CF43-46E9-9C72-9D1E12E9CA20"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.13:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "0633BFD5-B3E5-4290-A1E1-86D3E67F252B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.14:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "944619BE-69B9-4187-94BF-43585FDF798D"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.14:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "15A3C1C5-CDAD-4C3F-9FAE-4292F8869EEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.15:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "FAAA7FBD-FF27-42DD-9966-F55D5151310D"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.15:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "C6353EC8-E6F6-4631-9BC3-14FA44776EC2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.16:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "E133DD28-5075-4A56-82F4-2F2FA640E35C"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.16:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "3A694E7B-933D-4634-B847-512D97304496"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.17:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "A596CDAC-6493-4B9A-A790-3447651E4016"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.17:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "FD5678BD-9123-4786-B44E-268D2B54F9C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.18:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "B5A0FAC1-B321-4785-BE97-25A1421B84B6"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.18:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "6C17FF9E-AB98-4568-912A-B407187790FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.0.19:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "D84AC495-5E0E-4036-8C23-379E7FE529AE"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.0.19:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "F154BC8F-3108-440E-9F5B-077B9D51B3BB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.1.0:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "38D8ABCB-F4B2-4390-9780-25FEFD200C7B"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.1.0:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "D64D14CB-9CBA-4274-8525-EC068B84D803"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.1.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "BABBEE1B-9FC7-4DDF-B2B7-711661F46F87"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.1.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "877070CC-3E7A-4893-A52D-59D77378464A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.1.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "0464B7AC-8BA7-4159-9EF1-1B9FD4242216"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.1.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "C60EC118-59F2-458F-B5B9-338B38879F9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.1.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "C61BE695-1366-46F3-8022-1FE19C417E7B"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.1.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "01243151-1620-45E2-B25B-38F670548EA1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.0:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "BF7232F5-C1B3-4726-97E6-D7E73BF4948D"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.2.0:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "0582A758-B60E-46A2-A3A8-C22A4A67F295"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "B5D57FDD-3D4F-4566-AA1C-F4AAD26D9521"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.2.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "EA716D2C-4E0F-4A8E-86CB-3DE915157FEE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "A1858BCA-1DB8-4F92-89D4-48F9774311D8"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.2.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "F9CC33B9-9F74-470C-AE55-A5A5BC5E6884"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "469B1139-DF95-4511-9024-23832494303B"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.2.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "D5B299B8-22DD-4599-918D-B0510BEFBEF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "0503584E-0D7A-41A9-BD35-504386965BD8"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.2.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "6CF577DF-4A52-4F15-A094-AC99F91BD6CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "E5522CF6-6B1C-43DB-B3B9-0B9F5BDE8953"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.2.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "1070A61A-815D-41C9-AB79-99A7DE3E10DD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.6:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "48A191EA-C4D1-4437-A9F7-8A449292FF57"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.2.6:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "602F689A-C223-474A-9970-D14A37DB6B6D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.7:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "8A3BDC4C-0F2B-4013-9ECB-C9E8424EB590"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.2.7:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "4818B569-D028-4EA9-A64D-BC4A81B702CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.8:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "058E7558-DFAB-4ADF-9974-F3A1C9E34541"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.2.8:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "8CD88F05-76A2-498E-9EAC-243EF0DD4E88"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.2.9:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "D1FE17BB-46D7-46E6-A3AD-3F2D33EDA86D"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.2.9:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "C7CDE23A-946E-491A-AE7D-7EDA49E32C99"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.0:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "B2239506-4C7F-42DF-A582-10F9C3E9CB81"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.3.0:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "A9278D1A-A5B1-4E1D-8F9D-EF70F969DAB1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "938700D8-D1FE-43B7-873D-06F4E12793D1"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.3.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "D2BE8FEE-19D4-4C89-A5AB-9B9B169682D2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "8F3851E3-7E11-4CA7-B127-1E037835B261"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.3.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "F490FA93-AB55-4AB1-8017-2B8E3BB92593"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "2432FA91-3424-4880-A76E-60C20D5B1719"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.3.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "8AD40387-E428-4DE5-953B-01D4A6B4375D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "21C1CD66-5346-48A1-B6A4-A886FD57A862"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.3.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "2CA1AB50-9057-4364-B2B7-EA1655EF1B72"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "CF31A56F-D4A8-4541-AFD3-41860EFC8829"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.3.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "9742116A-8027-402F-8BFE-E3D1C9D850E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.6:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "648111FF-0530-441F-883E-C39B85899248"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.3.6:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "06416326-51FA-4F68-9BB2-8747B001FF87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.7:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "89345139-5071-4E06-9074-903E8A611252"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.3.7:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "CF185E0B-53C3-44A7-824B-FCDC87579EF5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.8:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "7BF09005-1929-46C7-A595-13C41876C222"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.3.8:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "A7CF380C-34E6-4307-BAEB-21F02081D824"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.3.9:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "CE284294-8E5F-4E81-B310-4518867FA4D9"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.3.9:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "2D68A505-9A5A-4737-9EA4-D8500346DDF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.0:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "15415A7C-8445-4297-9A72-BA452BD2C7A7"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.4.0:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "AB90820F-7EF8-46AF-B2EC-D41BF3FF5F87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "DE37BBC9-F200-47AE-8C37-CB0BDAA2364C"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.4.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "F3533B93-E1A2-48F6-9E71-AC361F99F030"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "3540914C-527B-4A04-B7C3-644D7D782499"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.4.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "7D9EEC83-2636-4CCD-B342-5C06740A5422"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "39DCE7EC-05B1-4241-9FDD-A07ED4A3C8CB"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.4.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "A378E395-C3FE-4D48-87E3-F3EC9B12BC4E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "28433A39-5172-44BE-AC6F-0B4BC20AA61B"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.4.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "192EF886-4D29-43BC-8E4E-B0FDD37F64BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "B01454AC-4BA4-467D-8FE5-AAE63323CD24"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.4.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "4CCD6293-74C2-407A-BEE5-3A74BF029BF0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.6:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "DFA64584-DEFC-43E6-B594-08E3697FF5A5"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.4.6:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "00A756DE-8AAE-4B14-8C3A-D8864D5FD7ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.7:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "9DD920DC-2ED4-4791-A752-2C868C249471"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.4.7:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "C0BE8E2B-2C53-44A2-B5B9-369DDF5F9A40"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.8:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "305985C5-8F19-4B2E-B21D-6482704A6064"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.4.8:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "BE5B3FAB-41A1-47E4-A54E-B4472C22AD3D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.4.9:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "62806073-2B3F-4FD8-B2B1-5EB19BFB2B0F"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.4.9:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "C6744B92-7675-4309-BB78-48DDC816D7AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.0:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "DE475437-88D7-48D0-BC00-1190242322C0"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.0:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "584952DD-129C-45AC-B934-41F02167260B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "2CC0AC5C-883D-493E-8EE3-55A2E9FFBA27"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "3C087ACD-090E-4DDD-991E-5097A68A8134"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "B0034A8E-8901-49C1-AD3F-05BD128F2513"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "AD5F42CC-8534-47C5-827D-023FAE7B9EC6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "8865E18A-6800-4CBF-B247-1A0C3B02837F"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "5E5A820F-F768-4168-95B3-0BAAC7A4FF91"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "54205B74-3A17-46F1-9D8D-67B032576B74"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "9E203F40-85D1-427B-900B-E1C2C3D73F4E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "11A1C938-9AD2-4428-8609-FA63D120A66A"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "F0468D11-A156-47AD-AB05-638651F22DFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.6:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "BC37CF22-B4E7-4423-A5BF-2FADFF73C339"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.6:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "6AEC324A-1148-49A0-ADCF-E699F3CC268C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.7:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "2025EA33-F3BA-4EDF-A442-611FF0F28817"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.7:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "60BD19B2-157C-49D2-9439-4F507C4D850E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.8:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "8566DD87-FC64-4882-8150-98B23C33DE1E"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.8:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "464C0A6A-7E0E-4639-B028-A8FA8A5DFCE3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.9:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "F9529908-A424-4DC7-BD1A-BF674F459645"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.9:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "4B67639E-9CCE-438A-A899-3F4C0317F8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.91:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "84689B2B-8EFB-4D00-807F-5F830BE96355"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.91:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "94425EE3-8D35-4D0A-B144-21B7CB7D75F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.92:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "16DF8393-D46E-49B5-A84F-0F749096E996"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.92:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "44DE66D3-CFD3-47AB-8FF1-FA2A69CAC808"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.93:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "DDCF0EC0-78B1-448C-A802-ADCF072337BC"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.93:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "CB73F39A-A860-4755-AC8A-4522E6A3A6DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.94:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "0EF9A92A-F760-47D7-BA8F-279855634C83"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.94:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "39910EBD-A45E-4476-A1D7-E3D8634FF676"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.95:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "3344DA24-B69B-4300-860A-DA4B9835331A"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.95:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "14E5B82D-A92A-4F23-8EB4-E7D0295FBB7C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.96:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "ABADF15B-244D-41A0-965E-BBA154A26951"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.96:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "48956217-7386-407F-BCBF-8B328245C8BB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.97:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "DEE4D972-F7D7-4B08-9C40-D6C9682657F0"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.97:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "E18DC526-7F9B-4A68-A00F-1BDB1731490A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.98:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "63F70D45-6648-47BA-AB2B-BB4685BC5408"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.98:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "3A9CB30E-B9C9-4277-A0A2-5588C591AAB7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.99:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "923CC48D-0D8E-4BE6-A44E-C2E3E3BD47F8"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.5.99:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "C4648AEF-5DEB-492F-8F68-03B0FC7A2A14"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.0:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "7A2355DC-2EA1-4BC0-8945-DB82B94F2543"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.0:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "22B17768-F02D-4156-A24C-545F80F4E567"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "4C755447-6A10-4D01-8864-D88829128E31"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.1:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "FA4F7393-A38E-4E73-B01A-EA7E671A539B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "8C0DCFB5-8147-46F4-AE94-D0EF8C9E3BB9"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.2:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "2521A47D-45A2-478E-B494-D13F93DFFBE2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "2A373BD1-240A-411C-91C3-6147345E595F"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.3:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "490F513A-BDF1-464B-80B6-511469C9F9F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "BE7D5113-EFB6-478A-A12E-687A8F0C9E63"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.4:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "DE0E6714-F217-4118-8EDA-4A9CD4D1E70B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "A77DDB6F-678C-4C03-BA4F-5CC4CC04BF69"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.5:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "6009D4E0-C26B-411E-B568-7D4C015C38CE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.6:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "1D169E39-3B59-497F-B3D9-06CC19BE3894"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.6:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "22DEEBCA-6BFA-4C16-AF55-852CE7D357BB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.7:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "17CE7319-953E-4108-90D5-DCE3E2BD2302"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.7:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "48043085-18E5-4B21-8787-D5D431272A9E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.8:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "523F3435-86A3-4ED6-A8F6-B45518596DC1"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.8:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "2ABE6177-7F4D-46BB-96BB-A7C45E939830"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.9:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "9B163EA8-2216-44CE-8334-F416EE61FC91"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.9:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "BF2BAB1D-2866-4622-A193-7275288203A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.91:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "C8F28ABF-DA5B-442B-8F9E-8F233990B486"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.91:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "2B9BB5B2-2446-44C9-A9D8-3C04D9C1B2DB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.92:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "22F2B176-303F-4B6C-B0A0-F78D943A6CBE"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.92:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "64392622-DEC1-4E78-85FD-3C6A4C53C48F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.93:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "09679478-4165-424A-BE35-80D34DCE8FE2"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.93:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "784E1CC0-7A87-451D-A5CB-EB1AD2F92DCF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.94:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "C5ABBE97-42C6-43C5-9239-FBBEF2B00178"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.94:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "04899275-8B1E-402B-9CB2-7DA89B6CC89F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.95:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "4B752B24-EB17-4915-9751-B6C03EB7B14B"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.95:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "828DB2E9-023B-4C8B-BA98-F4D65FF477FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.6.96:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "350F2C6A-68AB-4AD1-B291-52E55277205C"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.6.96:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "2A7DB87B-1AC3-479C-B03E-6F25AF1C9809"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2017-18032",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2018-01-16T09:29:00.217",
|
||||
"lastModified": "2024-11-21T03:19:12.727",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -85,9 +85,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.9.52",
|
||||
"matchCriteriaId": "A368752F-C83A-4F36-8F0B-7BED33563EA9"
|
||||
"matchCriteriaId": "AC2FF09D-B16F-445A-8138-D5C97103F924"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2017-20093",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2022-06-24T07:15:07.247",
|
||||
"lastModified": "2024-11-21T03:22:37.040",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -115,8 +115,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.8.99:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "1A34644F-AA63-453C-B434-34CFC1B5491E"
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:2.8.99:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "BD2F8C51-7FF9-4059-A335-6001C4FA4AF2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2017-2216",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2017-07-07T13:29:00.583",
|
||||
"lastModified": "2024-11-21T03:23:05.770",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -85,9 +85,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "2.9.49",
|
||||
"matchCriteriaId": "7D8A119D-10F4-4FED-B893-0AF96FF359BF"
|
||||
"matchCriteriaId": "39852D43-123F-46A9-B23C-12E19CAC5F81"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2017-2217",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2017-07-07T13:29:00.617",
|
||||
"lastModified": "2024-11-21T03:23:05.880",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -85,9 +85,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "2.9.50",
|
||||
"matchCriteriaId": "78BBF8F7-BAB1-49AF-9343-C6A5678438E5"
|
||||
"matchCriteriaId": "3E22F4CE-9081-480A-87FE-5F97101108C1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2019-15889",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2019-09-03T18:15:12.670",
|
||||
"lastModified": "2024-11-21T04:29:40.230",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -105,9 +105,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.9.94",
|
||||
"matchCriteriaId": "081AEA02-F710-43C5-84B3-6C7C13CBA5ED"
|
||||
"matchCriteriaId": "EB620AA6-E5EA-4407-A8F4-57DBF9570210"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
56
CVE-2019/CVE-2019-161xx/CVE-2019-16151.json
Normal file
56
CVE-2019/CVE-2019-161xx/CVE-2019-16151.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2019-16151",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2025-03-21T16:15:13.210",
|
||||
"lastModified": "2025-03-21T16:15:13.210",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiOS 6.4.1 and below, 6.2.9 and below may allow a remote unauthenticated attacker to either redirect users to malicious websites via a crafted \"Host\" header or to execute JavaScript code in the victim's browser context.\r\nThis happens when the FortiGate has web filtering and category override enabled/configured."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@fortinet.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@fortinet.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fortiguard.com/advisory/FG-IR-19-301",
|
||||
"source": "psirt@fortinet.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-24773",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2021-11-01T09:15:09.243",
|
||||
"lastModified": "2024-11-21T05:53:44.187",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -95,9 +95,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.2.16",
|
||||
"matchCriteriaId": "B27AA9C3-BD6E-42C7-BAC7-D2DDD21AF5FA"
|
||||
"matchCriteriaId": "3B941967-D1DF-4218-B9BA-09111405B3EB"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-24969",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2021-12-27T11:15:09.140",
|
||||
"lastModified": "2024-11-21T05:54:06.433",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -85,9 +85,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.2.22",
|
||||
"matchCriteriaId": "8400B149-F625-4F76-BE94-E76245F0B073"
|
||||
"matchCriteriaId": "4BE5AB69-25F1-4F1C-BB6F-5466E3BA3FFB"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-25087",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-03-07T09:15:08.820",
|
||||
"lastModified": "2024-11-21T05:54:19.583",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -95,9 +95,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.2.35",
|
||||
"matchCriteriaId": "E04ACBA3-ADC6-4188-94B6-69C1C834DFF7"
|
||||
"matchCriteriaId": "F752FACB-7CCC-49B3-8B67-262B0CD13A61"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
78
CVE-2021/CVE-2021-256xx/CVE-2021-25635.json
Normal file
78
CVE-2021/CVE-2021-256xx/CVE-2021-25635.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2021-25635",
|
||||
"sourceIdentifier": "security@documentfoundation.org",
|
||||
"published": "2025-03-21T15:15:35.707",
|
||||
"lastModified": "2025-03-21T15:15:35.707",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An Improper Certificate Validation vulnerability in LibreOffice allowed \nan attacker to self sign an ODF document, with a signature untrusted by \nthe target, then modify it to change the signature algorithm to an \ninvalid (or unknown to LibreOffice) algorithm and LibreOffice would incorrectly present such a signature with an unknown algorithm as a \nvalid signature issued by a trusted person\n\n\nThis issue affects LibreOffice: from 7.0 before 7.0.5, from 7.1 before 7.1.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "security@documentfoundation.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.2,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "HIGH",
|
||||
"subIntegrityImpact": "HIGH",
|
||||
"subAvailabilityImpact": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@documentfoundation.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-295"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.libreoffice.org/about-us/security/advisories/cve-2021-25635/",
|
||||
"source": "security@documentfoundation.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-34638",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2021-08-05T21:15:12.307",
|
||||
"lastModified": "2024-11-21T06:10:52.003",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -123,9 +123,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "3.1.24",
|
||||
"matchCriteriaId": "8BA873E8-78A4-4653-A737-1B91C823F13E"
|
||||
"matchCriteriaId": "4578180C-FB33-4921-A2E9-41DA53D6C907"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-34639",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2021-08-05T21:15:12.387",
|
||||
"lastModified": "2024-11-21T06:10:52.137",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -115,9 +115,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "3.1.24",
|
||||
"matchCriteriaId": "8BA873E8-78A4-4653-A737-1B91C823F13E"
|
||||
"matchCriteriaId": "4578180C-FB33-4921-A2E9-41DA53D6C907"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-0828",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-04-11T15:15:08.480",
|
||||
"lastModified": "2024-11-21T06:39:28.767",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -85,9 +85,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.2.34",
|
||||
"matchCriteriaId": "B64C29CB-767F-4880-8780-2A029E18315F"
|
||||
"matchCriteriaId": "4814C371-F29B-4D55-BDD7-8ACEF3C94849"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1985",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2022-06-13T13:15:13.407",
|
||||
"lastModified": "2024-11-21T06:41:53.410",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -93,9 +93,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "3.2.42",
|
||||
"matchCriteriaId": "44837B26-6D10-4832-A7D0-12691C9994B1"
|
||||
"matchCriteriaId": "E2FAA513-A321-4E30-BB99-49216D947210"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20455",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-02-28T17:15:10.097",
|
||||
"lastModified": "2024-11-21T06:42:50.683",
|
||||
"lastModified": "2025-03-21T16:15:14.307",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20481",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-02-28T17:15:10.167",
|
||||
"lastModified": "2024-11-21T06:42:53.697",
|
||||
"lastModified": "2025-03-21T16:15:14.657",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20551",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-02-28T17:15:10.217",
|
||||
"lastModified": "2024-11-21T06:43:02.043",
|
||||
"lastModified": "2025-03-21T16:15:14.863",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2101",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2022-07-18T17:15:08.887",
|
||||
"lastModified": "2024-11-21T07:00:19.233",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -68,9 +68,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "3.2.46",
|
||||
"matchCriteriaId": "3AF8C97E-937F-45A6-A722-90BB0F70A24D"
|
||||
"matchCriteriaId": "0F447264-0078-4E18-B480-1B6FCC1E164A"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2362",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-08-22T15:15:14.617",
|
||||
"lastModified": "2024-11-21T07:00:50.377",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -70,9 +70,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.2.50",
|
||||
"matchCriteriaId": "19251DD9-53AE-4A48-96FA-30E1C07B265A"
|
||||
"matchCriteriaId": "E94DCC9A-81F9-4D4E-B92B-44947735E1DA"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2431",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2022-09-06T18:15:13.470",
|
||||
"lastModified": "2024-11-21T07:00:58.490",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -90,9 +90,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "3.2.50",
|
||||
"matchCriteriaId": "DB4755F0-A60C-46CC-B297-71B313A9C07E"
|
||||
"matchCriteriaId": "96DC0B3D-EB1F-4976-849E-592C704F909C"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2436",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2022-09-06T18:15:13.710",
|
||||
"lastModified": "2024-11-21T07:00:59.183",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -80,9 +80,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.2.50",
|
||||
"matchCriteriaId": "19251DD9-53AE-4A48-96FA-30E1C07B265A"
|
||||
"matchCriteriaId": "E94DCC9A-81F9-4D4E-B92B-44947735E1DA"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-25937",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2023-02-13T05:15:12.807",
|
||||
"lastModified": "2024-11-21T06:53:14.797",
|
||||
"lastModified": "2025-03-21T15:15:37.517",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -75,6 +75,16 @@
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-34347",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2022-08-22T15:15:16.020",
|
||||
"lastModified": "2024-11-21T07:09:20.080",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -80,9 +80,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "3.2.48",
|
||||
"matchCriteriaId": "20253A97-DAF7-448B-B8F7-40209C7A8F5A"
|
||||
"matchCriteriaId": "BB34228E-08AE-415D-9EAB-0E3D2E3731D6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-34658",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2022-08-23T16:15:10.577",
|
||||
"lastModified": "2024-11-21T07:09:55.340",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -80,9 +80,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "3.2.48",
|
||||
"matchCriteriaId": "20253A97-DAF7-448B-B8F7-40209C7A8F5A"
|
||||
"matchCriteriaId": "BB34228E-08AE-415D-9EAB-0E3D2E3731D6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-36288",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2022-08-23T16:15:11.207",
|
||||
"lastModified": "2024-11-21T07:12:43.467",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -80,9 +80,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "3.2.48",
|
||||
"matchCriteriaId": "20253A97-DAF7-448B-B8F7-40209C7A8F5A"
|
||||
"matchCriteriaId": "BB34228E-08AE-415D-9EAB-0E3D2E3731D6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2022-38329",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-09-13T21:15:09.537",
|
||||
"lastModified": "2024-11-21T07:16:16.430",
|
||||
"lastModified": "2025-03-21T15:15:37.740",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in Shopxian CMS 3.0.0. There is a CSRF vulnerability that can delete the specified column via index.php/contents-admin_cat-finderdel-model-ContentsCat.html?id=17."
|
||||
"value": "A CSRF vulnerability in Shopxian CMS 3.0.0 could allow an unauthenticated, remote attacker to craft a malicious link, potentially causing the administrator to perform unintended actions on an affected system. The vulnerability could allow attackers to delete the specified column via index.php/contents-admin_cat-finderdel-model-ContentsCat.html?id=17."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-3891",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:14.860",
|
||||
"lastModified": "2024-11-21T07:20:27.710",
|
||||
"lastModified": "2025-03-21T15:15:37.947",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4445",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:16.380",
|
||||
"lastModified": "2024-11-21T07:35:16.623",
|
||||
"lastModified": "2025-03-21T15:15:38.497",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4448",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:16.637",
|
||||
"lastModified": "2024-11-21T07:35:16.973",
|
||||
"lastModified": "2025-03-21T15:15:38.650",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4458",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:16.903",
|
||||
"lastModified": "2024-11-21T07:35:18.330",
|
||||
"lastModified": "2025-03-21T16:15:15.060",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4473",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:17.100",
|
||||
"lastModified": "2024-11-21T07:35:20.013",
|
||||
"lastModified": "2025-03-21T15:15:38.790",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4476",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-01-16T16:15:12.367",
|
||||
"lastModified": "2024-11-21T07:35:20.390",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -48,9 +48,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.2.62",
|
||||
"matchCriteriaId": "09B43C2B-74B0-4400-9470-3624D2FE4F57"
|
||||
"matchCriteriaId": "F4DF2ED4-A682-40EE-A4CD-417466D7FBF0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4628",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:18.343",
|
||||
"lastModified": "2024-11-21T07:35:37.590",
|
||||
"lastModified": "2025-03-21T15:15:39.010",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4682",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:19.623",
|
||||
"lastModified": "2024-11-21T07:35:43.573",
|
||||
"lastModified": "2025-03-21T16:15:15.233",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4783",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:19.980",
|
||||
"lastModified": "2024-11-21T07:35:56.060",
|
||||
"lastModified": "2025-03-21T15:15:39.163",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48323",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-02-13T05:15:13.333",
|
||||
"lastModified": "2024-11-21T07:33:09.843",
|
||||
"lastModified": "2025-03-21T15:15:38.253",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0060",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:20.240",
|
||||
"lastModified": "2024-11-21T07:36:28.833",
|
||||
"lastModified": "2025-03-21T15:15:39.377",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0080",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:20.487",
|
||||
"lastModified": "2024-11-21T07:36:30.940",
|
||||
"lastModified": "2025-03-21T16:15:15.410",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0151",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:20.743",
|
||||
"lastModified": "2024-11-21T07:36:39.017",
|
||||
"lastModified": "2025-03-21T16:15:15.600",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0166",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:20.910",
|
||||
"lastModified": "2024-11-21T07:36:40.357",
|
||||
"lastModified": "2025-03-21T16:15:15.780",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0255",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:21.243",
|
||||
"lastModified": "2024-11-21T07:36:50.480",
|
||||
"lastModified": "2025-03-21T16:15:15.940",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0259",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:21.327",
|
||||
"lastModified": "2024-11-21T07:36:51.003",
|
||||
"lastModified": "2025-03-21T16:15:16.100",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0261",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:21.473",
|
||||
"lastModified": "2024-11-21T07:36:51.207",
|
||||
"lastModified": "2025-03-21T16:15:16.273",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0270",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:21.707",
|
||||
"lastModified": "2024-11-21T07:36:52.103",
|
||||
"lastModified": "2025-03-21T15:15:39.520",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0275",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:21.783",
|
||||
"lastModified": "2024-11-21T07:36:52.650",
|
||||
"lastModified": "2025-03-21T16:15:16.433",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0379",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-02-13T15:15:22.213",
|
||||
"lastModified": "2024-11-21T07:37:04.817",
|
||||
"lastModified": "2025-03-21T15:15:39.677",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0804",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-02-13T23:15:12.667",
|
||||
"lastModified": "2024-11-21T07:37:52.203",
|
||||
"lastModified": "2025-03-21T15:15:39.833",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -65,6 +65,16 @@
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-1809",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-05-02T08:15:10.453",
|
||||
"lastModified": "2025-01-30T15:15:14.273",
|
||||
"lastModified": "2025-03-21T16:23:20.700",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -86,10 +86,10 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:pro:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:pro:wordpress:*:*",
|
||||
"versionStartIncluding": "6.0.0",
|
||||
"versionEndExcluding": "6.3.0",
|
||||
"matchCriteriaId": "CF914666-B678-4CBC-B5EE-EDB73977BF4E"
|
||||
"matchCriteriaId": "9D4B2709-D730-44C4-827A-4DB372944D8B"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-20932",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-02-28T17:15:10.513",
|
||||
"lastModified": "2024-11-21T07:41:50.637",
|
||||
"lastModified": "2025-03-21T16:15:16.637",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-22349",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-02-13T02:21:07.030",
|
||||
"lastModified": "2024-11-21T07:44:36.590",
|
||||
"lastModified": "2025-03-21T15:15:40.290",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-22362",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-02-13T02:21:07.360",
|
||||
"lastModified": "2024-11-21T07:44:38.150",
|
||||
"lastModified": "2025-03-21T15:15:40.457",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-532"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-532"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2305",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-06-09T06:16:06.493",
|
||||
"lastModified": "2024-11-21T07:58:21.060",
|
||||
"lastModified": "2025-03-21T16:07:09.227",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -64,9 +64,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.2.71",
|
||||
"matchCriteriaId": "95CFC6C3-3347-425B-8B81-8405006D8EB2"
|
||||
"matchCriteriaId": "6A498E2A-A35C-4558-9B06-A96428811846"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-25240",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-02-13T21:15:15.300",
|
||||
"lastModified": "2024-11-21T07:49:21.337",
|
||||
"lastModified": "2025-03-21T16:15:16.800",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1265"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-25241",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-02-13T21:15:15.447",
|
||||
"lastModified": "2024-11-21T07:49:21.470",
|
||||
"lastModified": "2025-03-21T15:15:40.733",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-25719",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-02-13T20:15:11.110",
|
||||
"lastModified": "2024-11-21T07:50:00.107",
|
||||
"lastModified": "2025-03-21T15:15:40.973",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-74"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-25727",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-02-13T06:15:11.083",
|
||||
"lastModified": "2024-11-21T07:50:01.577",
|
||||
"lastModified": "2025-03-21T15:15:41.240",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,16 +2,43 @@
|
||||
"id": "CVE-2023-28207",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2025-03-21T01:15:12.240",
|
||||
"lastModified": "2025-03-21T01:15:12.240",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-21T16:15:17.053",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. A plug-in may be able to inherit app permissions and access user data."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 mejorando las comprobaciones. Este problema est\u00e1 corregido en macOS Ventura 13.3, macOS Monterey 12.6.4 y macOS Big Sur 11.7.5. Un complemento podr\u00eda heredar los permisos de la aplicaci\u00f3n y acceder a los datos del usuario."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/102784",
|
||||
|
78
CVE-2023/CVE-2023-430xx/CVE-2023-43029.json
Normal file
78
CVE-2023/CVE-2023-430xx/CVE-2023-43029.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2023-43029",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-03-21T16:15:17.240",
|
||||
"lastModified": "2025-03-21T16:15:17.240",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Storage Virtualize vSphere Remote Plug-in 1.0 and 1.1 could allow a remote user to obtain sensitive credential information after deployment."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "HIGH",
|
||||
"subIntegrityImpact": "HIGH",
|
||||
"subAvailabilityImpact": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-526"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7228722",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-46628",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2025-01-02T12:15:13.353",
|
||||
"lastModified": "2025-01-02T12:15:13.353",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T15:26:55.180",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:redlettuce:wp_word_count:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "3.2.4",
|
||||
"matchCriteriaId": "7732677F-A0F2-4DEC-B04B-F1900CE2C13E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/wp-word-count/vulnerability/wordpress-wp-word-count-plugin-3-2-4-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6421",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-01-01T15:15:43.347",
|
||||
"lastModified": "2024-11-21T08:43:49.450",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2025-03-21T16:34:51.747",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -60,9 +60,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*",
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndExcluding": "3.2.83",
|
||||
"matchCriteriaId": "9EA740C8-DEA3-4F7E-A804-8E59102ECB35"
|
||||
"matchCriteriaId": "B8A9FA92-F44D-4F1A-8A56-563FDF0FFDD2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2043",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-05-02T17:15:15.187",
|
||||
"lastModified": "2024-11-21T09:08:54.980",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T16:15:07.520",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,33 +36,101 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:theinnovs:eleforms:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.9.9.8",
|
||||
"matchCriteriaId": "688BB3AC-45D1-455F-9A7D-6D7FE148E208"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/all-contact-form-integration-for-elementor/trunk/includes/export_csv.php#L14",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3056456%40all-contact-form-integration-for-elementor%2Ftrunk&old=3021680%40all-contact-form-integration-for-elementor%2Ftrunk&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a40ed3c-1f4b-4bf7-b6f4-fc1e145cc989?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/all-contact-form-integration-for-elementor/trunk/includes/export_csv.php#L14",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3056456%40all-contact-form-integration-for-elementor%2Ftrunk&old=3021680%40all-contact-form-integration-for-elementor%2Ftrunk&sfp_email=&sfph_mail=",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a40ed3c-1f4b-4bf7-b6f4-fc1e145cc989?source=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2082",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-05-02T17:15:15.377",
|
||||
"lastModified": "2024-11-21T09:09:00.373",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T15:59:05.043",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,25 +36,87 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:theinnovs:eleforms:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.9.9.8",
|
||||
"matchCriteriaId": "688BB3AC-45D1-455F-9A7D-6D7FE148E208"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3056456%40all-contact-form-integration-for-elementor%2Ftrunk&old=3021680%40all-contact-form-integration-for-elementor%2Ftrunk&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cefcd612-0ba8-4225-8f23-817b7220ee7b?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3056456%40all-contact-form-integration-for-elementor%2Ftrunk&old=3021680%40all-contact-form-integration-for-elementor%2Ftrunk&sfp_email=&sfph_mail=",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cefcd612-0ba8-4225-8f23-817b7220ee7b?source=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-26846",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-17T10:15:10.187",
|
||||
"lastModified": "2024-11-21T09:03:11.917",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T15:02:58.657",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,58 +51,169 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "5.10.211",
|
||||
"matchCriteriaId": "DC6905D6-5F33-4718-AAFD-C356351E82B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.150",
|
||||
"matchCriteriaId": "CB6C60DE-9E0C-46C5-904D-D4F4031F8E95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.80",
|
||||
"matchCriteriaId": "BA7850CE-97C9-4408-A348-6173296BCA2B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.19",
|
||||
"matchCriteriaId": "8D82004C-B2AE-4048-9344-32EFF65953B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.7.7",
|
||||
"matchCriteriaId": "575EE16B-67F2-4B5B-B5F8-1877715C898B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B9F4EA73-0894-400F-A490-3A397AB7A517"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "056BD938-0A27-4569-B391-30578B309EE3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/085195aa90a924c79e35569bcdad860d764a8e17",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0bf567d6d9ffe09e059bbdfb4d07143cef42c75c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4f2c95015ec2a1899161be6c0bdaecedd5a7bfb2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/70fbfc47a392b98e5f8dba70c6efc6839205c982",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/baa6b7eb8c66486bd64608adc63fe03b30d3c0b9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c0882c366418bf9c19e1ba7f270fe377a9bf5d67",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/085195aa90a924c79e35569bcdad860d764a8e17",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0bf567d6d9ffe09e059bbdfb4d07143cef42c75c",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4f2c95015ec2a1899161be6c0bdaecedd5a7bfb2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/70fbfc47a392b98e5f8dba70c6efc6839205c982",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/baa6b7eb8c66486bd64608adc63fe03b30d3c0b9",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c0882c366418bf9c19e1ba7f270fe377a9bf5d67",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-26852",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-17T11:15:08.530",
|
||||
"lastModified": "2024-11-21T09:03:12.853",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T15:03:25.253",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,78 +51,240 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.11",
|
||||
"versionEndExcluding": "4.19.310",
|
||||
"matchCriteriaId": "980D4CBA-CDA0-4613-97DF-DDEF107EDC49"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.272",
|
||||
"matchCriteriaId": "06199E67-91F5-4EC0-828B-22825E4DBAD1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.213",
|
||||
"matchCriteriaId": "CE7B425A-A38B-494A-AA47-EC2251748164"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.152",
|
||||
"matchCriteriaId": "DBBE9241-559E-479A-895A-02186BA03EBF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.82",
|
||||
"matchCriteriaId": "933AC628-7DAD-4B2D-82E3-3B7B331B1C09"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.22",
|
||||
"matchCriteriaId": "AC6FD6F8-5B16-4F53-8116-D42F4BF4FBAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.7.10",
|
||||
"matchCriteriaId": "FB4549F9-0160-455F-8CDC-98D38AEF6D66"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B9F4EA73-0894-400F-A490-3A397AB7A517"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "056BD938-0A27-4569-B391-30578B309EE3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F02056A5-B362-4370-9FF8-6F0BD384D520"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62075ACE-B2A0-4B16-829D-B3DA5AE5CC41"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A780F817-2A77-4130-A9B7-5C25606314E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AEB9199B-AB8F-4877-8964-E2BA95B5F15C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/31ea5bcc7d4cd1423de6be327a2c034725704136",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/394334fe2ae3b9f1e2332b873857e84cb28aac18",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/61b34f73cdbdb8eaf9ea12e9e2eb3b29716c4dda",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/664f9c647260cc9d68b4e31d9899530d89dd045e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/685f7d531264599b3f167f1e94bbd22f120e5fab",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/79ce2e54cc0ae366f45516c00bf1b19aa43e9abe",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cae3303257950d03ffec2df4a45e836f10d26c24",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ed883060c38721ed828061f6c0c30e5147326c9a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/31ea5bcc7d4cd1423de6be327a2c034725704136",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/394334fe2ae3b9f1e2332b873857e84cb28aac18",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/61b34f73cdbdb8eaf9ea12e9e2eb3b29716c4dda",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/664f9c647260cc9d68b4e31d9899530d89dd045e",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/685f7d531264599b3f167f1e94bbd22f120e5fab",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/79ce2e54cc0ae366f45516c00bf1b19aa43e9abe",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cae3303257950d03ffec2df4a45e836f10d26c24",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ed883060c38721ed828061f6c0c30e5147326c9a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-26854",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-17T11:15:08.637",
|
||||
"lastModified": "2024-11-21T09:03:13.223",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T15:03:48.493",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,22 +51,83 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.7.10",
|
||||
"matchCriteriaId": "FB4549F9-0160-455F-8CDC-98D38AEF6D66"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B9F4EA73-0894-400F-A490-3A397AB7A517"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "056BD938-0A27-4569-B391-30578B309EE3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F02056A5-B362-4370-9FF8-6F0BD384D520"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62075ACE-B2A0-4B16-829D-B3DA5AE5CC41"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A780F817-2A77-4130-A9B7-5C25606314E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AEB9199B-AB8F-4877-8964-E2BA95B5F15C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9224fc86f1776193650a33a275cac628952f80a9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/db29ceff3e25c48907016da456a7cbee6310fd83",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9224fc86f1776193650a33a275cac628952f80a9",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/db29ceff3e25c48907016da456a7cbee6310fd83",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-26857",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-17T11:15:08.787",
|
||||
"lastModified": "2024-11-21T09:03:13.687",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T15:03:58.657",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,78 +39,252 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-908"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.2",
|
||||
"versionEndExcluding": "4.19.310",
|
||||
"matchCriteriaId": "C50AF57E-9F7B-4466-BFE4-42DB6C57F184"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.272",
|
||||
"matchCriteriaId": "06199E67-91F5-4EC0-828B-22825E4DBAD1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.213",
|
||||
"matchCriteriaId": "CE7B425A-A38B-494A-AA47-EC2251748164"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.152",
|
||||
"matchCriteriaId": "DBBE9241-559E-479A-895A-02186BA03EBF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.82",
|
||||
"matchCriteriaId": "933AC628-7DAD-4B2D-82E3-3B7B331B1C09"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.22",
|
||||
"matchCriteriaId": "AC6FD6F8-5B16-4F53-8116-D42F4BF4FBAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.7.10",
|
||||
"matchCriteriaId": "FB4549F9-0160-455F-8CDC-98D38AEF6D66"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B9F4EA73-0894-400F-A490-3A397AB7A517"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "056BD938-0A27-4569-B391-30578B309EE3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F02056A5-B362-4370-9FF8-6F0BD384D520"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62075ACE-B2A0-4B16-829D-B3DA5AE5CC41"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A780F817-2A77-4130-A9B7-5C25606314E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.8:rc6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AEB9199B-AB8F-4877-8964-E2BA95B5F15C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/048e16dee1fc609c1c85072ccd70bfd4b5fef6ca",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0ece581d2a66e8e488c0d3b3e7b5760dbbfdbdd5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1ca1ba465e55b9460e4e75dec9fff31e708fec74",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/59d2a4076983303f324557a114cfd5c32e1f6b29",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c0b22568a9d8384fd000cc49acb8f74bde40d1b5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c7137900691f5692fe3de54566ea7b30bb35d66c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e431c3227864b5646601c97f5f898d99472f2914",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e77e0b0f2a11735c64b105edaee54d6344faca8a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/048e16dee1fc609c1c85072ccd70bfd4b5fef6ca",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0ece581d2a66e8e488c0d3b3e7b5760dbbfdbdd5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1ca1ba465e55b9460e4e75dec9fff31e708fec74",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/59d2a4076983303f324557a114cfd5c32e1f6b29",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c0b22568a9d8384fd000cc49acb8f74bde40d1b5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c7137900691f5692fe3de54566ea7b30bb35d66c",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e431c3227864b5646601c97f5f898d99472f2914",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e77e0b0f2a11735c64b105edaee54d6344faca8a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-26864",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-17T11:15:09.153",
|
||||
"lastModified": "2024-11-21T09:03:14.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T15:04:54.030",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,46 +51,116 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.1.80",
|
||||
"versionEndExcluding": "6.1.83",
|
||||
"matchCriteriaId": "04603A3F-F633-4F6B-8E98-5D6B95526F8F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.6.19",
|
||||
"versionEndExcluding": "6.6.23",
|
||||
"matchCriteriaId": "82EEFF87-D1F0-4DA5-ABA3-76779055DE39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7.7",
|
||||
"versionEndExcluding": "6.7.11",
|
||||
"matchCriteriaId": "123AA580-CFCB-482C-9725-21C9B73ED09B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.8",
|
||||
"versionEndExcluding": "6.8.2",
|
||||
"matchCriteriaId": "543A75FF-25B8-4046-A514-1EA8EDD87AB1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/04d9d1fc428ac9f581d55118d67e0cb546701feb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1b20e61d36f490319d3fbdedd410155232ab5190",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/856baaa100cd288d3685eedae9a129c996e7e755",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/86d9b040421bbd26425f5a3edc226f57ecdecbfe",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ad105cde6b261b8b05ec872fe7d1987417d7fe5a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/04d9d1fc428ac9f581d55118d67e0cb546701feb",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1b20e61d36f490319d3fbdedd410155232ab5190",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/856baaa100cd288d3685eedae9a129c996e7e755",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/86d9b040421bbd26425f5a3edc226f57ecdecbfe",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ad105cde6b261b8b05ec872fe7d1987417d7fe5a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-26875",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-17T11:15:09.723",
|
||||
"lastModified": "2024-11-21T09:03:16.137",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T15:27:19.060",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,86 +51,216 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.6.26",
|
||||
"versionEndExcluding": "4.19.311",
|
||||
"matchCriteriaId": "D2F01634-E89B-4E28-864B-7F25D799A56B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.273",
|
||||
"matchCriteriaId": "620FD8B7-BF03-43E0-951A-0A58461D4C55"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.214",
|
||||
"matchCriteriaId": "65987874-467B-4D3B-91D6-68A129B34FB8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.153",
|
||||
"matchCriteriaId": "ACB69438-845D-4E3C-B114-3140611F9C0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.83",
|
||||
"matchCriteriaId": "121A07F6-F505-4C47-86BF-9BB6CC7B6C19"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.23",
|
||||
"matchCriteriaId": "E00814DC-0BA7-431A-9926-80FEB4A96C68"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.7.11",
|
||||
"matchCriteriaId": "9B95D3A6-E162-47D5-ABFC-F3FA74FA7CFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.8",
|
||||
"versionEndExcluding": "6.8.2",
|
||||
"matchCriteriaId": "543A75FF-25B8-4046-A514-1EA8EDD87AB1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0a0b79ea55de8514e1750884e5fec77f9fdd01ee",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3a1ec89708d2e57e2712f46241282961b1a7a475",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/40cd818fae875c424a8335009db33c7b5a07de3a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e60b99f6b7ccb3badeb512f5eb613ad45904592",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ab896d93fd6a2cd1afeb034c3cc9226cb499209f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d29ed08964cec8b9729bc55c7bb23f679d7a18fb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/eaa410e05bdf562c90b23cdf2d9327f9c4625e16",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/eb6e9dce979c08210ff7249e5e0eceb8991bfcd7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ed8000e1e8e9684ab6c30cf2b526c0cea039929c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0a0b79ea55de8514e1750884e5fec77f9fdd01ee",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3a1ec89708d2e57e2712f46241282961b1a7a475",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/40cd818fae875c424a8335009db33c7b5a07de3a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e60b99f6b7ccb3badeb512f5eb613ad45904592",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ab896d93fd6a2cd1afeb034c3cc9226cb499209f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d29ed08964cec8b9729bc55c7bb23f679d7a18fb",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/eaa410e05bdf562c90b23cdf2d9327f9c4625e16",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/eb6e9dce979c08210ff7249e5e0eceb8991bfcd7",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ed8000e1e8e9684ab6c30cf2b526c0cea039929c",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28764",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-05-01T17:15:31.083",
|
||||
"lastModified": "2024-11-21T09:06:55.180",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T16:54:26.240",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 0.6,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,22 +71,63 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:websphere_automation:1.7.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6B93AFB-9F39-4EA7-925E-8C4C447A128A"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/285623",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7149857",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/285623",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7149857",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-3474",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-05-02T06:15:50.527",
|
||||
"lastModified": "2024-11-21T09:29:40.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T16:31:23.820",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,15 +15,76 @@
|
||||
"value": "El complemento Wow Skype Buttons de WordPress anterior a 4.0.4 no tiene comprobaciones CSRF en algunas acciones masivas, lo que podr\u00eda permitir a los atacantes hacer que los administradores que han iniciado sesi\u00f3n realicen acciones no deseadas, como eliminar botones mediante ataques CSRF."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wow-company:wow_skype_buttons:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "4.0.4",
|
||||
"matchCriteriaId": "FD02B9FA-C106-441C-AD4F-F9B607A549F0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/e5c3e145-6738-4d85-8507-43ca1b1d5877/",
|
||||
"source": "contact@wpscan.com"
|
||||
"source": "contact@wpscan.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/e5c3e145-6738-4d85-8507-43ca1b1d5877/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41780",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-01-03T15:15:10.367",
|
||||
"lastModified": "2025-01-03T15:15:10.367",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-03-21T15:34:55.487",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 0.5,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,12 +69,69 @@
|
||||
"value": "CWE-359"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:jazz_foundation:7.0.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "441ECFF5-7336-4638-8E9A-FDCB25B64455"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:jazz_foundation:7.0.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E7BEB914-06D8-4F0B-89C8-DFFF89B432F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:jazz_foundation:7.1.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "53EA48FB-EA3A-4111-AAAF-F7053DBEEEA3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7180119",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4107",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-05-14T15:42:54.287",
|
||||
"lastModified": "2024-11-21T09:42:12.340",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T15:55:25.230",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,25 +36,89 @@
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:elementor:website_builder:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndExcluding": "3.21.1",
|
||||
"matchCriteriaId": "8FECA4D2-62CA-4770-AC89-1DACD85FF257"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://doc.clickup.com/9011113249/d/h/8chnb91-5091/3951e6f2afbd388",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0d5d47bd-4f05-4dc7-84c1-f7bc1196ee16?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://doc.clickup.com/9011113249/d/h/8chnb91-5091/3951e6f2afbd388",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0d5d47bd-4f05-4dc7-84c1-f7bc1196ee16?source=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-44314",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-18T15:15:53.847",
|
||||
"lastModified": "2025-03-18T15:15:53.847",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-21T15:15:41.497",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "TastyIgniter 3.7.6 contains an Incorrect Access Control vulnerability in the Orders Management System, allowing unauthorized users to update order statuses. The issue occurs in the index_onUpdateStatus() function within Orders.php, which fails to verify if the user has permission to modify an order's status. This flaw can be exploited remotely, leading to unauthorized order manipulation."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "TastyIgniter 3.7.6 contiene una vulnerabilidad de control de acceso incorrecto en el sistema de gesti\u00f3n de pedidos, que permite a usuarios no autorizados actualizar el estado de los pedidos. El problema se produce en la funci\u00f3n index_onUpdateStatus() de Orders.php, que no verifica si el usuario tiene permiso para modificar el estado de un pedido. Esta vulnerabilidad puede explotarse remotamente, lo que permite la manipulaci\u00f3n no autorizada de pedidos."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-285"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/tastyigniter/TastyIgniter/blob/3.x/app/admin/controllers/Orders.php",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-45779",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-03-03T15:15:14.660",
|
||||
"lastModified": "2025-03-07T22:14:54.050",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2025-03-21T16:15:17.510",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -62,17 +62,17 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
"value": "CWE-190"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-45782",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-03-03T17:15:12.900",
|
||||
"lastModified": "2025-03-07T20:42:32.450",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2025-03-21T16:15:17.697",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,13 +66,13 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-49761",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-28T15:15:05.157",
|
||||
"lastModified": "2024-12-27T16:15:24.890",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2025-03-21T16:37:05.047",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -97,6 +97,7 @@
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
@ -109,6 +110,33 @@
|
||||
"matchCriteriaId": "326BEE19-C954-4EAA-8473-E76CCD43A48F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.2.0",
|
||||
"matchCriteriaId": "F841AE5D-60DD-4E3A-854A-9B7B906BF7E7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:netapp:ontap_tools:10:*:*:*:*:vmware_vsphere:*:*",
|
||||
"matchCriteriaId": "5333B745-F7A3-46CB-8437-8668DB08CD6F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -137,7 +165,10 @@
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20241227-0004/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-533xx/CVE-2024-53348.json
Normal file
25
CVE-2024/CVE-2024-533xx/CVE-2024-53348.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-53348",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-21T16:15:17.867",
|
||||
"lastModified": "2025-03-21T16:15:17.867",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "LoxiLB v.0.9.7 and before is vulnerable to Incorrect Access Control which allows attackers to obtain sensitive information and escalate privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/HouqiyuA/8c734c849c1a9b69ac96c46eba4acbcb",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/loxilb-io/loxilb",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-533xx/CVE-2024-53349.json
Normal file
29
CVE-2024/CVE-2024-533xx/CVE-2024-53349.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-53349",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-21T16:15:18.057",
|
||||
"lastModified": "2025-03-21T16:15:18.057",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insecure permissions in kuadrant v0.11.3 allow attackers to gain access to the service account's token, leading to escalation of privileges via the secretes component in the k8s cluster"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/HouqiyuA/2a34c8f95dac7d9d8d7df7732403f383",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Kuadrant/kuadrant-operator",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.cncf.io/projects/kuadrant/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-54525",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2025-03-17T20:15:13.430",
|
||||
"lastModified": "2025-03-17T20:15:13.430",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-21T15:15:41.717",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A logic issue was addressed with improved file handling. This issue is fixed in visionOS 2.2, watchOS 11.2, tvOS 18.2, macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2. Restoring a maliciously crafted backup file may lead to modification of protected system files."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 un problema l\u00f3gico mejorando la gesti\u00f3n de archivos. Este problema se solucion\u00f3 en visionOS 2.2, watchOS 11.2, tvOS 18.2, macOS Sequoia 15.2, iOS 18.2 y iPadOS 18.2. Restaurar un archivo de copia de seguridad manipulado con fines malintencionados puede provocar la modificaci\u00f3n de archivos del sistema protegidos."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121837",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-54559",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2025-03-17T20:15:13.540",
|
||||
"lastModified": "2025-03-17T20:15:13.540",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-21T15:15:41.873",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.2. An app may be able to access sensitive user data."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 mejorando las comprobaciones. Este problema se solucion\u00f3 en macOS Sequoia 15.2. Una aplicaci\u00f3n podr\u00eda acceder a datos confidenciales del usuario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121839",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5591",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-01-03T15:15:10.813",
|
||||
"lastModified": "2025-01-03T15:15:10.813",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-03-21T15:35:46.790",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,57 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:jazz_foundation:7.0.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "441ECFF5-7336-4638-8E9A-FDCB25B64455"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:jazz_foundation:7.0.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E7BEB914-06D8-4F0B-89C8-DFFF89B432F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:jazz_foundation:7.1.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "53EA48FB-EA3A-4111-AAAF-F7053DBEEEA3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7180120",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-56217",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-12-31T11:15:07.633",
|
||||
"lastModified": "2024-12-31T11:15:07.633",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-03-21T15:48:35.443",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndExcluding": "3.3.04",
|
||||
"matchCriteriaId": "FFB1A355-74CE-4AA2-9FF4-014BC3D11E88"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/download-manager/vulnerability/wordpress-download-manager-plugin-3-3-03-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-58060",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-06T16:15:52.230",
|
||||
"lastModified": "2025-03-06T16:15:52.230",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T15:41:13.050",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,18 +51,53 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.9",
|
||||
"versionEndExcluding": "6.12.13",
|
||||
"matchCriteriaId": "AF4DF509-8040-448A-9D90-DDFA1A298CFE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.13",
|
||||
"versionEndExcluding": "6.13.2",
|
||||
"matchCriteriaId": "6D4116B1-1BFD-4F23-BA84-169CC05FC5A3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2324fb4e92092837ee278fdd8d60c48ee1a619ce",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/96ea081ed52bf077cad6d00153b6fba68e510767",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b777b14c2a4a4e2322daf8e8ffd42d2b88831b17",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6208",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-31T13:15:10.600",
|
||||
"lastModified": "2024-08-01T12:42:36.933",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-03-21T16:35:35.920",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,24 +69,64 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndExcluding": "3.2.98",
|
||||
"matchCriteriaId": "168DE72C-C194-4F88-B111-E16E5EC27739"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/download-manager/trunk/src/Package/views/all-packages-shortcode.php?rev=3097323#L10",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/download-manager/trunk/src/Package/views/all-packages-shortcode.php?rev=3097323#L302",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3126662/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7c67d2f8-d918-42ef-a301-27eed7fa41b2?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-0678",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-03-03T17:15:14.053",
|
||||
"lastModified": "2025-03-07T20:42:19.740",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2025-03-21T16:15:18.233",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,13 +66,13 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
"value": "CWE-190"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-21763",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-02-27T03:15:16.960",
|
||||
"lastModified": "2025-03-13T13:15:53.393",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T15:45:43.180",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,38 +51,133 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.6.25",
|
||||
"versionEndExcluding": "5.4.291",
|
||||
"matchCriteriaId": "73065024-B762-4185-91F4-D835CCC41CE0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.235",
|
||||
"matchCriteriaId": "545121FA-DE31-4154-9446-C2000FB4104D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.179",
|
||||
"matchCriteriaId": "C708062C-4E1B-465F-AE6D-C09C46400875"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.129",
|
||||
"matchCriteriaId": "2DA5009C-C9B9-4A1D-9B96-78427E8F232C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.79",
|
||||
"matchCriteriaId": "B16AADE5-B2FD-4C14-B4E4-85E8EDAFE775"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.12.16",
|
||||
"matchCriteriaId": "13C8DB18-FC60-425F-84E5-3EDDEC61B2FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.13",
|
||||
"versionEndExcluding": "6.13.4",
|
||||
"matchCriteriaId": "2A2093ED-74A9-43F9-AC72-50030F374EA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "186716B6-2B66-4BD0-852E-D48E71C0C85F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D3E781C-403A-498F-9DA9-ECEE50F41E75"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1cbb2aa90cd3fba15ad7efb5cdda28f3d1082379",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/40d8f2f2a373b6c294ffac394d2bb814b572ead1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/559307d25235e24b5424778c7332451b6c741159",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/784eb2376270e086f7db136d154b8404edacf97b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8666e9aab801328c1408a19fbf4070609dc0695a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/becbd5850c03ed33b232083dd66c6e38c0c0e569",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cdd5c2a12ddad8a77ce1838ff9f29aa587de82df",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e1aed6be381bcd7f46d4ca9d7ef0f5f3d6a1be32",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-21764",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-02-27T03:15:17.063",
|
||||
"lastModified": "2025-03-13T13:15:53.550",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T15:44:00.230",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,38 +51,133 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.9",
|
||||
"versionEndExcluding": "5.4.291",
|
||||
"matchCriteriaId": "4BD368ED-3AC5-40FF-A5A4-4F022A3F9DF3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.235",
|
||||
"matchCriteriaId": "545121FA-DE31-4154-9446-C2000FB4104D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.179",
|
||||
"matchCriteriaId": "C708062C-4E1B-465F-AE6D-C09C46400875"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.129",
|
||||
"matchCriteriaId": "2DA5009C-C9B9-4A1D-9B96-78427E8F232C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.79",
|
||||
"matchCriteriaId": "B16AADE5-B2FD-4C14-B4E4-85E8EDAFE775"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.12.16",
|
||||
"matchCriteriaId": "13C8DB18-FC60-425F-84E5-3EDDEC61B2FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.13",
|
||||
"versionEndExcluding": "6.13.4",
|
||||
"matchCriteriaId": "2A2093ED-74A9-43F9-AC72-50030F374EA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "186716B6-2B66-4BD0-852E-D48E71C0C85F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D3E781C-403A-498F-9DA9-ECEE50F41E75"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3c2d705f5adf5d860aaef90cb4211c0fde2ba66d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/628e6d18930bbd21f2d4562228afe27694f66da9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/96fc896d0e5b37c12808df797397fb16f3080879",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9e0ec817eb41a55327a46cd3ce331a9868d60304",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b870256dd2a5648d5ed2f22316b3ac29a7e5ed63",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bbec88e4108e8d6fb468d3817fa652140a44ff28",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c30893ef3d9cde8e7e8e4fd06b53d2c935bbccb1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cd1065f92eb7ff21b9ba5308a86f33d1670bf926",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-21786",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-02-27T03:15:19.450",
|
||||
"lastModified": "2025-02-27T19:15:50.660",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T15:43:17.480",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,18 +51,52 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.12.16",
|
||||
"matchCriteriaId": "78A007D8-96E2-42F8-AAA7-55F22F10F891"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.13",
|
||||
"versionEndExcluding": "6.13.4",
|
||||
"matchCriteriaId": "2A2093ED-74A9-43F9-AC72-50030F374EA4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/835b69c868f53f959d4986bbecd561ba6f38e492",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e76946110137703c16423baf6ee177b751a34b7e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e7c16028a424dd35be1064a68fa318be4359310f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-21796",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-02-27T03:15:20.497",
|
||||
"lastModified": "2025-03-13T13:15:55.427",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-21T15:42:34.703",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,34 +51,119 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.6.13",
|
||||
"versionEndExcluding": "5.10.235",
|
||||
"matchCriteriaId": "083BAD0B-AAB6-42E6-AC7B-963EBC5214F6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.179",
|
||||
"matchCriteriaId": "C708062C-4E1B-465F-AE6D-C09C46400875"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.129",
|
||||
"matchCriteriaId": "2DA5009C-C9B9-4A1D-9B96-78427E8F232C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.79",
|
||||
"matchCriteriaId": "B16AADE5-B2FD-4C14-B4E4-85E8EDAFE775"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.12.16",
|
||||
"matchCriteriaId": "13C8DB18-FC60-425F-84E5-3EDDEC61B2FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.13",
|
||||
"versionEndExcluding": "6.13.4",
|
||||
"matchCriteriaId": "2A2093ED-74A9-43F9-AC72-50030F374EA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "186716B6-2B66-4BD0-852E-D48E71C0C85F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D3E781C-403A-498F-9DA9-ECEE50F41E75"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1fd94884174bd20beb1773990fd3b1aa877688d9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2e59b2b68782519560b3d6a41dd66a3d01a01cd3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/55d947315fb5f67a35e4e1d3e01bb886b9c6decf",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6f7cfee1a316891890c505563aa54f3476db52fd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7faf14a7b0366f153284db0ad3347c457ea70136",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8a1737ae42c928384ab6447f6ee1a882510e85fa",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f8d871523142f7895f250a856f8c4a4181614510",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-2103",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-14T06:15:25.057",
|
||||
"lastModified": "2025-03-14T06:15:25.057",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-21T15:06:58.433",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,6 +19,26 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -49,16 +69,50 @@
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:irontemplates:soundrise:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "1.7.1",
|
||||
"matchCriteriaId": "BDBADBFE-344C-41BC-A9AF-DEDFCED0B113"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://themeforest.net/item/soundrise-artists-producers-and-record-labels-wordpress-theme/19764337",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e8c0f9d8-c5cf-4e31-bc0b-289ad7c1d197?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-2289",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-03-14T06:15:25.230",
|
||||
"lastModified": "2025-03-14T06:15:25.230",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-21T15:03:12.617",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,16 +69,50 @@
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:zozothemes:zegen:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.1.9",
|
||||
"matchCriteriaId": "28B076E8-1D8F-424E-92EC-A3282077777E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://themeforest.net/item/zegen-church-wordpress-theme/25116823",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a04db024-5198-490f-bf5f-d5bad1b21ce4?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2025-24185",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2025-03-17T20:15:13.907",
|
||||
"lastModified": "2025-03-17T20:15:13.907",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-21T16:15:18.463",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Sequoia 15.3, macOS Ventura 13.7.3, macOS Sonoma 14.7.3. Parsing a maliciously crafted file may lead to an unexpected app termination."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 un problema de escritura fuera de los l\u00edmites mejorando la validaci\u00f3n de entrada. Este problema se solucion\u00f3 en macOS Sequoia 15.3, macOS Ventura 13.7.3 y macOS Sonoma 14.7.3. Analizar un archivo manipulado con fines maliciosos puede provocar el cierre inesperado de la aplicaci\u00f3n."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/122068",
|
||||
|
56
CVE-2025/CVE-2025-249xx/CVE-2025-24915.json
Normal file
56
CVE-2025/CVE-2025-249xx/CVE-2025-24915.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-24915",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2025-03-21T15:15:42.020",
|
||||
"lastModified": "2025-03-21T15:15:42.020",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "When installing Nessus Agent to a non-default location on a Windows host, Nessus Agent versions prior to 10.8.3 did not enforce secure permissions for sub-directories. \u00a0This could allow for local privilege escalation if users had not secured the directories in the non-default installation location."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-276"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.tenable.com/security/tns-2025-02",
|
||||
"source": "vulnreport@tenable.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-24974",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-03-13T17:15:36.777",
|
||||
"lastModified": "2025-03-13T17:15:36.777",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-21T15:40:04.130",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,28 @@
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
@ -77,10 +99,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.10.6",
|
||||
"matchCriteriaId": "077AC13A-3B0F-4DF3-8900-4A282F4EE10F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/dataease/dataease/security/advisories/GHSA-wmfp-mjf3-57f5",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
153
CVE-2025/CVE-2025-25xx/CVE-2025-2593.json
Normal file
153
CVE-2025/CVE-2025-25xx/CVE-2025-2593.json
Normal file
@ -0,0 +1,153 @@
|
||||
{
|
||||
"id": "CVE-2025-2593",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-21T15:15:42.943",
|
||||
"lastModified": "2025-03-21T16:15:19.593",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in FastCMS up to 0.1.5 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /api/client/article/list. The manipulation of the argument orderBy leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 6.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/IceFoxH/VULN/issues/8",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/IceFoxH/VULN/issues/9",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.300577",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.300577",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.517926",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/IceFoxH/VULN/issues/8",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/IceFoxH/VULN/issues/9",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2025/CVE-2025-25xx/CVE-2025-2598.json
Normal file
100
CVE-2025/CVE-2025-25xx/CVE-2025-2598.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2025-2598",
|
||||
"sourceIdentifier": "ff89ba41-3aa1-4d27-914a-91399e9639e5",
|
||||
"published": "2025-03-21T15:15:43.120",
|
||||
"lastModified": "2025-03-21T15:15:43.120",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "When the AWS Cloud Development Kit (AWS CDK) Command Line Interface (AWS CDK CLI) is used with a credential plugin which returns an expiration property with the retrieved AWS credentials, the credentials are printed to the console output. To mitigate this issue, users should upgrade to version 2.178.2 or later and ensure any forked or derivative code is patched to incorporate the new fixes."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ff89ba41-3aa1-4d27-914a-91399e9639e5",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ff89ba41-3aa1-4d27-914a-91399e9639e5",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ff89ba41-3aa1-4d27-914a-91399e9639e5",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-497"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://aws.amazon.com/security/security-bulletins/AWS-2025-005/",
|
||||
"source": "ff89ba41-3aa1-4d27-914a-91399e9639e5"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-26466",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-28T22:15:40.080",
|
||||
"lastModified": "2025-03-06T16:53:50.833",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2025-03-21T16:15:18.677",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -42,11 +42,11 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
"value": "CWE-770"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user