Auto-Update: 2025-01-24T13:00:30.475386+00:00

This commit is contained in:
cad-safe-bot 2025-01-24 13:03:55 +00:00
parent 5048e1ceb8
commit df468f1043
25 changed files with 1329 additions and 11 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13335",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-24T11:15:07.973",
"lastModified": "2025-01-24T11:15:07.973",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Spexo Addons for Elementor \u2013 Free Elementor Addons, Widgets and Templates plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the tmpcoder_theme_install_func() function in all versions up to, and including, 1.0.14. This makes it possible for authenticated attackers, with Subscriber-level access and above, to install a theme."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3227353/sastra-essential-addons-for-elementor/trunk/inc/wizard/wizard-ajax-api.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4edc7ef9-33db-4433-8ef2-cd06089ee8d5?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13354",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-24T11:15:08.887",
"lastModified": "2025-01-24T11:15:08.887",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Responsive Addons for Elementor \u2013 Free Elementor Addons Plugin and Elementor Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via HTML tags in several widgets in all versions up to, and including, 1.6.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3226779%40responsive-addons-for-elementor&new=3226779%40responsive-addons-for-elementor&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c46d71fb-ccf1-4cbe-8088-edb7fba225e9?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13408",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-24T11:15:09.043",
"lastModified": "2025-01-24T11:15:09.043",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Post Grid, Slider & Carousel Ultimate \u2013 with Shortcode, Gutenberg Block & Elementor Widget plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.6.10 via the 'theme' attribute of the `pgcu` shortcode. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where php files can be uploaded and included."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-98"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3227281/post-grid-carousel-ultimate/tags/1.7/includes/classes/shortcode.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ff346465-62c2-4a2b-8a4a-c88558d7cabd?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-13409",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-24T11:15:09.213",
"lastModified": "2025-01-24T11:15:09.213",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Post Grid, Slider & Carousel Ultimate \u2013 with Shortcode, Gutenberg Block & Elementor Widget plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.6.10 via the 'theme' parameter of the post_type_ajax_handler() function. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://ja.wordpress.org/plugins/post-grid-carousel-ultimate/",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/post-grid-carousel-ultimate/tags/1.6.10/includes/classes/ajax.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3227281/post-grid-carousel-ultimate/tags/1.7/includes/classes/ajax.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/38672a45-b7a7-445f-9e77-7050df6920fa?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13542",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-24T11:15:09.377",
"lastModified": "2025-01-24T11:15:09.377",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Google Street View (with 360\u00b0 virtual tour) & Google maps + Local SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpgsv' shortcode in all versions up to, and including, 1.1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3227140%40wp-google-street-view&new=3227140%40wp-google-street-view&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4b1944a9-4bc4-4ac2-83c3-55d6d61f405c?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13572",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-24T11:15:09.520",
"lastModified": "2025-01-24T11:15:09.520",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Precious Metals Charts and Widgets for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'nfusion-widget' shortcode in all versions up to, and including, 1.2.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3227123%40precious-metals-chart-and-widgets&new=3227123%40precious-metals-chart-and-widgets&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3f2c8c5f-2017-4b22-a864-dc142b3b1afb?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "The Simple Gallery with Filter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'c2tw_sgwf' shortcode in all versions up to, and including, 2.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
},
{
"lang": "es",
"value": "El complemento Simple Gallery with Filter para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s del c\u00f3digo abreviado 'c2tw_sgwf' del complemento en todas las versiones hasta la 2.0 incluida, debido a una desinfecci\u00f3n de entrada insuficiente y al escape de salida en los atributos proporcionados por el usuario. Esto permite que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
}
],
"metrics": {

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-13594",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-24T11:15:09.667",
"lastModified": "2025-01-24T11:15:09.667",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Simple Downloads List plugin for WordPress is vulnerable to SQL Injection via the 'category' attribute of the 'neofix_sdl' shortcode in all versions up to, and including, 1.4.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/simple-downloads-list/trunk/lists/list_1/download_list_1.php#L20",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3226486%40simple-downloads-list&new=3226486%40simple-downloads-list&sfp_email=&sfph_mail=#file14",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/49f5bb21-d18f-453b-bef4-e3b234d162c8?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-22714",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-24T11:15:09.823",
"lastModified": "2025-01-24T11:15:09.823",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in MDJM MDJM Event Management allows Reflected XSS. This issue affects MDJM Event Management: from n/a through 1.7.5.5."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/mobile-dj-manager/vulnerability/wordpress-mdjm-event-management-plugin-1-7-5-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23422",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-24T11:15:09.987",
"lastModified": "2025-01-24T11:15:09.987",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in NotFound Store Locator allows PHP Local File Inclusion. This issue affects Store Locator: from n/a through 3.98.10."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/store-locator/vulnerability/wordpress-store-locator-plugin-3-98-10-local-file-inclusion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23427",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-24T11:15:10.140",
"lastModified": "2025-01-24T11:15:10.140",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Dovy Paukstys Redux Converter allows Reflected XSS. This issue affects Redux Converter: from n/a through 1.1.3.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/redux-converter/vulnerability/wordpress-redux-converter-plugin-1-1-3-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23522",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-24T11:15:10.290",
"lastModified": "2025-01-24T11:15:10.290",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in humanmade limited, Joe Hoyle, Tom Wilmott, Matthew Haines-Young HM Portfolio allows Reflected XSS. This issue affects HM Portfolio: from n/a through 1.1.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/hm-portfolio/vulnerability/wordpress-hm-portfolio-plugin-1-1-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23621",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-24T11:15:10.473",
"lastModified": "2025-01-24T11:15:10.473",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Causes \u2013 Donation Plugin allows Reflected XSS. This issue affects Causes \u2013 Donation Plugin: from n/a through 1.0.01."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/causes/vulnerability/wordpress-causes-donation-plugin-1-0-01-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23622",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-24T11:15:10.660",
"lastModified": "2025-01-24T11:15:10.660",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound CBX Accounting & Bookkeeping allows Reflected XSS. This issue affects CBX Accounting & Bookkeeping: from n/a through 1.3.14."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/cbxwpsimpleaccounting/vulnerability/wordpress-cbx-accounting-bookkeeping-plugin-1-3-14-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23711",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-24T11:15:10.813",
"lastModified": "2025-01-24T11:15:10.813",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Quote me allows Reflected XSS. This issue affects Quote me: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/quote-me/vulnerability/wordpress-quote-me-plugin-1-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23734",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-24T11:15:10.967",
"lastModified": "2025-01-24T11:15:10.967",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Gigaom Sphinx allows Reflected XSS. This issue affects Gigaom Sphinx: from n/a through 0.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/go-sphinx/vulnerability/wordpress-gigaom-sphinx-plugin-0-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23737",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-24T11:15:11.103",
"lastModified": "2025-01-24T11:15:11.103",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Network-Favorites allows Reflected XSS. This issue affects Network-Favorites: from n/a through 1.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/network-favorites/vulnerability/wordpress-network-favorites-plugin-1-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23837",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-24T11:15:11.240",
"lastModified": "2025-01-24T11:15:11.240",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound One Backend Language allows Reflected XSS. This issue affects One Backend Language: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/one-backend-language/vulnerability/wordpress-one-backend-language-plugin-1-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23838",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-24T11:15:11.390",
"lastModified": "2025-01-24T11:15:11.390",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Bauernregeln allows Reflected XSS. This issue affects Bauernregeln: from n/a through 1.0.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/bauernregeln/vulnerability/wordpress-bauernregeln-plugin-1-0-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23839",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-24T11:15:11.523",
"lastModified": "2025-01-24T11:15:11.523",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Sticky Button allows Stored XSS. This issue affects Sticky Button: from n/a through 1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/sticky-chat-button/vulnerability/wordpress-sticky-button-plugin-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23885",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-24T11:15:11.660",
"lastModified": "2025-01-24T11:15:11.660",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound MJ Contact us allows Reflected XSS. This issue affects MJ Contact us: from n/a through 5.2.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/mj-contact-us/vulnerability/wordpress-mj-contact-us-plugin-5-2-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23888",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-24T11:15:11.797",
"lastModified": "2025-01-24T11:15:11.797",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Custom Page Extensions allows Reflected XSS. This issue affects Custom Page Extensions: from n/a through 0.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/custom-page-extensions/vulnerability/wordpress-custom-page-extensions-plugin-0-6-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-23889",
"sourceIdentifier": "audit@patchstack.com",
"published": "2025-01-24T11:15:11.950",
"lastModified": "2025-01-24T11:15:11.950",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound FooGallery Captions allows Reflected XSS. This issue affects FooGallery Captions: from n/a through 1.0.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/foogallery-captions/vulnerability/wordpress-foogallery-captions-plugin-1-0-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-24T11:00:20.688498+00:00
2025-01-24T13:00:30.475386+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-24T10:15:07.770000+00:00
2025-01-24T11:15:11.950000+00:00
```
### Last Data Feed Release
@ -33,22 +33,42 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
278738
278760
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `22`
- [CVE-2024-12494](CVE-2024/CVE-2024-124xx/CVE-2024-12494.json) (`2025-01-24T10:15:07.457`)
- [CVE-2024-13545](CVE-2024/CVE-2024-135xx/CVE-2024-13545.json) (`2025-01-24T09:15:22.797`)
- [CVE-2024-13583](CVE-2024/CVE-2024-135xx/CVE-2024-13583.json) (`2025-01-24T10:15:07.770`)
- [CVE-2024-13335](CVE-2024/CVE-2024-133xx/CVE-2024-13335.json) (`2025-01-24T11:15:07.973`)
- [CVE-2024-13354](CVE-2024/CVE-2024-133xx/CVE-2024-13354.json) (`2025-01-24T11:15:08.887`)
- [CVE-2024-13408](CVE-2024/CVE-2024-134xx/CVE-2024-13408.json) (`2025-01-24T11:15:09.043`)
- [CVE-2024-13409](CVE-2024/CVE-2024-134xx/CVE-2024-13409.json) (`2025-01-24T11:15:09.213`)
- [CVE-2024-13542](CVE-2024/CVE-2024-135xx/CVE-2024-13542.json) (`2025-01-24T11:15:09.377`)
- [CVE-2024-13572](CVE-2024/CVE-2024-135xx/CVE-2024-13572.json) (`2025-01-24T11:15:09.520`)
- [CVE-2024-13594](CVE-2024/CVE-2024-135xx/CVE-2024-13594.json) (`2025-01-24T11:15:09.667`)
- [CVE-2025-22714](CVE-2025/CVE-2025-227xx/CVE-2025-22714.json) (`2025-01-24T11:15:09.823`)
- [CVE-2025-23422](CVE-2025/CVE-2025-234xx/CVE-2025-23422.json) (`2025-01-24T11:15:09.987`)
- [CVE-2025-23427](CVE-2025/CVE-2025-234xx/CVE-2025-23427.json) (`2025-01-24T11:15:10.140`)
- [CVE-2025-23522](CVE-2025/CVE-2025-235xx/CVE-2025-23522.json) (`2025-01-24T11:15:10.290`)
- [CVE-2025-23621](CVE-2025/CVE-2025-236xx/CVE-2025-23621.json) (`2025-01-24T11:15:10.473`)
- [CVE-2025-23622](CVE-2025/CVE-2025-236xx/CVE-2025-23622.json) (`2025-01-24T11:15:10.660`)
- [CVE-2025-23711](CVE-2025/CVE-2025-237xx/CVE-2025-23711.json) (`2025-01-24T11:15:10.813`)
- [CVE-2025-23734](CVE-2025/CVE-2025-237xx/CVE-2025-23734.json) (`2025-01-24T11:15:10.967`)
- [CVE-2025-23737](CVE-2025/CVE-2025-237xx/CVE-2025-23737.json) (`2025-01-24T11:15:11.103`)
- [CVE-2025-23837](CVE-2025/CVE-2025-238xx/CVE-2025-23837.json) (`2025-01-24T11:15:11.240`)
- [CVE-2025-23838](CVE-2025/CVE-2025-238xx/CVE-2025-23838.json) (`2025-01-24T11:15:11.390`)
- [CVE-2025-23839](CVE-2025/CVE-2025-238xx/CVE-2025-23839.json) (`2025-01-24T11:15:11.523`)
- [CVE-2025-23885](CVE-2025/CVE-2025-238xx/CVE-2025-23885.json) (`2025-01-24T11:15:11.660`)
- [CVE-2025-23888](CVE-2025/CVE-2025-238xx/CVE-2025-23888.json) (`2025-01-24T11:15:11.797`)
- [CVE-2025-23889](CVE-2025/CVE-2025-238xx/CVE-2025-23889.json) (`2025-01-24T11:15:11.950`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `1`
- [CVE-2024-13583](CVE-2024/CVE-2024-135xx/CVE-2024-13583.json) (`2025-01-24T10:15:07.770`)
## Download and Usage

View File

@ -245458,7 +245458,7 @@ CVE-2024-12490,0,0,1555e4125b1bbd18e44ad154504a390e80c730aff0638a2c04280c85da66d
CVE-2024-12491,0,0,d9590e8254ca45b54a5272db38ba7d701c7bc7244fa53f0252652da7575fb348,2025-01-09T11:15:13.520000
CVE-2024-12492,0,0,d916ae3db37806ef5451c78588e17d1a804f7c9a228c6c5f62bb3eeb89f366ac,2024-12-13T17:12:51.283000
CVE-2024-12493,0,0,6a46a6d759741902a525239333dcb837d21dd46b0a90d6c339d060007873320f,2025-01-09T11:15:13.727000
CVE-2024-12494,1,1,160b327d54479c59bd0c50a5b1c92e659d8ad91ef599f9ebc5588cc94af877ba,2025-01-24T10:15:07.457000
CVE-2024-12494,0,0,160b327d54479c59bd0c50a5b1c92e659d8ad91ef599f9ebc5588cc94af877ba,2025-01-24T10:15:07.457000
CVE-2024-12495,0,0,14e632d2f81b312f37c9f019da64618a5fbe236ebe3efc373365c304ad48e27e,2025-01-07T07:15:27.370000
CVE-2024-12496,0,0,de7fd0f09c73ed509f4dfab83295b7a82e4ffb5b6ab1606f0959c5f84e1f552c,2025-01-09T11:15:13.937000
CVE-2024-12497,0,0,2fa5c57c56d5261d14e7efca34ea444e21df46aee84c2eede506aff4e7856847,2024-12-13T17:13:18.457000
@ -246076,11 +246076,13 @@ CVE-2024-13324,0,0,e28b727b7b2e4ff67b104bb8829ddea65c155869cb67c2e17008296310ed8
CVE-2024-1333,0,0,7e67218d34e52c77cd12091eb7bec4820751f8a3faacd15e7977a33b9d658d65,2024-11-21T08:50:21.337000
CVE-2024-13333,0,0,413ea7e4b64b8aef5dd8714980de1abedc1d4af046b4d782740c89a880443e55,2025-01-17T06:15:15.663000
CVE-2024-13334,0,0,892c3ce546b2f6a66e9e4dfd761dd08aaefb851a17185548e40c2e88d5655747,2025-01-15T04:15:19.720000
CVE-2024-13335,1,1,2fcef25251bb68a715e890eb0cf4e30f6ed93385a9d1ce3a44dbe1289f4c0426,2025-01-24T11:15:07.973000
CVE-2024-1334,0,0,5cd8113de272a8c461c68981cf2d6addc6166d9cf4d9dbad0d56a2a1ca671349,2024-12-31T16:48:40.290000
CVE-2024-13340,0,0,e520b67997636de3a9611f4ef263320cf79ee7924cca10113690457bef216f1f,2025-01-23T12:15:27.890000
CVE-2024-13348,0,0,e26381eb03e5e67f555cf928c3e9a2305c99dcf3e03e09bd50c1f054f780346b,2025-01-14T04:15:09.200000
CVE-2024-1335,0,0,82fb69da532892baa7a81804ae338bd46e69a8bbbad77be8c22b678b91bcc8f9,2024-12-31T16:50:11.167000
CVE-2024-13351,0,0,7985eca9113b0e4ff9b5606ce71f06a97acfce6eac97b8c91847c6875b508284,2025-01-15T10:15:07.993000
CVE-2024-13354,1,1,5de8a07beb3503362800c3c9a7e68d19454bfcd982cb7525cd68c521c68ce55c,2025-01-24T11:15:08.887000
CVE-2024-13355,0,0,b14926ff025e929de229a84af4734d711f0473d16ba82bc6498a7b20173af029,2025-01-16T10:15:08.750000
CVE-2024-1336,0,0,5ac217bb74b5afa6bf4a3181b1971e5eb197bf861678b67cc85953b7d0e71d82,2024-12-31T16:51:04.857000
CVE-2024-13360,0,0,5a15ef95fa1b26b2a57df638110d6053fea7114725bb264e3e1cf4fc5a68b6b1,2025-01-22T08:15:08.683000
@ -246106,6 +246108,8 @@ CVE-2024-1340,0,0,779cbb4786989b99b13d0df5bfadd47a6bb17fb76227d8a826f245b565dc90
CVE-2024-13401,0,0,5efe32d869945c8cf2c8e98762f61d5eb40d85526a7f385be1d59dce88509538,2025-01-17T05:15:09.077000
CVE-2024-13404,0,0,b58f4e5da266e40a7294b1c5385e421341df230f5fb30104fb5c9ea0c1e7114b,2025-01-21T10:15:07.823000
CVE-2024-13406,0,0,b38fce7192c133fea5ebe519ed902527bf61e3a4306a17ba2f88dbad91f904a5,2025-01-22T07:15:16.407000
CVE-2024-13408,1,1,b897a089b5a6edca0f964aeef9bec0c400d26812061d65e34515c7ccadccb7b9,2025-01-24T11:15:09.043000
CVE-2024-13409,1,1,9a9934c96e1b3b594722c2aa6970db5452530e9596d366c39c81c530d063b0cd,2025-01-24T11:15:09.213000
CVE-2024-1341,0,0,090bf84c5ce2b0dfeca3a04f998237d36add49409b51be286587af2f8364beb8,2024-11-21T08:50:22.300000
CVE-2024-1342,0,0,2f41e6eac1e33a309fc72543d371a67df7cdf22eae12449849cd3aab8e438d93,2024-10-14T22:15:03.180000
CVE-2024-13422,0,0,e3ad66da42c2798d7caf436789cf96956e806fa00807b0554cd9b7f915a2326a,2025-01-23T12:15:28.163000
@ -246140,16 +246144,19 @@ CVE-2024-13524,0,0,8904fc9b47632ebbae09c103a68ff131aa17785fda270c0fbbff20bc7cde5
CVE-2024-1353,0,0,afe5e84ebbb775598783ab5b808c4fd20532e7440cc7da3552115f2ac18ba752,2024-11-21T08:50:23.700000
CVE-2024-13536,0,0,2c346b2df91a5dc057c237d35edbe756ff5236144feccf10098be940a9698d61,2025-01-21T05:15:07.490000
CVE-2024-1354,0,0,5af9747793c0c7f9d624ad8210334d43a11a7e2ffd1bfd24e0f893306f01668b,2024-11-21T08:50:23.843000
CVE-2024-13545,1,1,f5bd0b2863cf0d152606cfd8d60f42594047593ffc3fcb8972c1bca106c2bb9c,2025-01-24T09:15:22.797000
CVE-2024-13542,1,1,c45a986aa867dcb8c5f485f5d0834964d3d14a785680faca172769f60f73e69e,2025-01-24T11:15:09.377000
CVE-2024-13545,0,0,f5bd0b2863cf0d152606cfd8d60f42594047593ffc3fcb8972c1bca106c2bb9c,2025-01-24T09:15:22.797000
CVE-2024-1355,0,0,6172baf85be4d7a27bbb49e6e2c61129e709fa636052c76496ed45a61202985b,2024-11-21T08:50:23.993000
CVE-2024-1356,0,0,6cb6186c899ef9742e559deecf7de4862ea2bb78bef5eed0c472ae9df79196b1,2024-11-21T08:50:24.133000
CVE-2024-1357,0,0,25eaf5b978f8da82b4d3e5ed8aa890834adc21c061c9c9c169613a72fe6996b1,2024-11-21T08:50:24.283000
CVE-2024-13572,1,1,810ff57abb3e74e570a0f4342646c85283702b45afe741301e2f9c7354adbef4,2025-01-24T11:15:09.520000
CVE-2024-1358,0,0,c4ea31b36cfcd7f75873d740d9e38ca70692f76dad02370c8ddbe488b8025229,2025-01-17T19:52:41.687000
CVE-2024-13583,1,1,44920a7011d9c5e48f1d31e939d663d25532275d6b37565cff608cf5f20f231a,2025-01-24T10:15:07.770000
CVE-2024-13583,0,1,0b9f6e50f40d8666926a0b56850821d9e08e6198a49b3d6cb41e84991c2caf40,2025-01-24T10:15:07.770000
CVE-2024-13584,0,0,51a2a8790b306bf6f14abd867916b8a12305829a5bd93ce1ee2660a9c0414149,2025-01-22T04:15:06.907000
CVE-2024-1359,0,0,8114a50ae134a93430da828655ce595d1020af44415effc85b05f4f190881d3c,2024-11-21T08:50:24.543000
CVE-2024-13590,0,0,e744f6d4395f4b003bd865fd245dc1ce88f3f6497b82dad9a2ff5ecb2f4434d5,2025-01-22T04:15:07.083000
CVE-2024-13593,0,0,9e6eeaf6317d0d53a5777da60336a0df45a0567c61ee5316375bb6592e2f9ab4,2025-01-23T10:15:07.737000
CVE-2024-13594,1,1,b89d92c59d6589291d5b3e44e449a8d8620a2bd20dcfac4fc41ec59549c64cba,2025-01-24T11:15:09.667000
CVE-2024-1360,0,0,a87675d91847a9b72ed5368695c7c67c099276d1667e5e94dc544f268946892c,2024-11-21T08:50:24.707000
CVE-2024-1361,0,0,8a11a93152fbfa05be2934d541581f2e8e8c1350c348ceb554a6a47ec08e0e2f,2025-01-15T18:39:23.493000
CVE-2024-1362,0,0,ebe61894e3dd1fecb8d4711188e9d8f7e6a2ff043508a2ee93131b033a0336dd,2025-01-15T18:40:30.490000
@ -278192,6 +278199,7 @@ CVE-2025-22706,0,0,bc11dd8300fc9a1be057709c8708e0e041b4e417c20205c24efb0ea69edc1
CVE-2025-22709,0,0,c54d9dbd302c913fb0743bf511cad5ad5a1dffe36272d2f86b1ac8a0a529b722,2025-01-21T14:15:10.823000
CVE-2025-22710,0,0,73c74c7b239c0913fe817302cba21d49f84b5b48b95d3d454e6c7e924f338bbd,2025-01-21T14:15:11
CVE-2025-22711,0,0,b28d30dfcba4cba3ac47bffafee2cc1992b26d1437b4c78d644811b078b7cdbe,2025-01-21T14:15:11.173000
CVE-2025-22714,1,1,f9bbe1ff9a98b0e93a8c970109dc3f4c31b8713a137198eb28ec9bbb9a62c13c,2025-01-24T11:15:09.823000
CVE-2025-22716,0,0,f1763355086f640ef4b0c36d979f57d56b5690cafdae40925c2307c942199ed7,2025-01-21T14:15:11.343000
CVE-2025-22717,0,0,37113c70c6b5e058145e4811f203ffe7d51a6be986a8a6c940c5784d5eb314fc,2025-01-21T14:15:11.527000
CVE-2025-22718,0,0,f2f835c36b414fe513df89c42ea4829f0121edbfa7fb2040f1b7deb3cf948664,2025-01-21T14:15:11.697000
@ -278377,9 +278385,11 @@ CVE-2025-23227,0,0,75fe948a80947a9372caedcd96d18d272ac6c356759cc5bc5433fe8af18f7
CVE-2025-23237,0,0,d204c5fb01db488a0f6e27659293f1738cb1ba3c0404ed666043b41f571f334e,2025-01-22T06:15:14.480000
CVE-2025-23366,0,0,3312897ce94f2285a7d2a9ec8c23b065acb503e3b2f9a747e3e7ca809adbfbea,2025-01-14T18:16:06.290000
CVE-2025-23369,0,0,a33f07fef2f54f1f73f52a7436ab28743a9935849fa82f187ebe5927ae0216a0,2025-01-21T19:15:12.147000
CVE-2025-23422,1,1,0bfcbffa99a5b85a71c8ee37755dbd0aca82e1025173efce8505c4ff37c6deb2,2025-01-24T11:15:09.987000
CVE-2025-23423,0,0,9f2a3a8c7b19b98ddcb037c2f429da3cdced4a5dd5f2091389a187de7a6bb398,2025-01-16T20:15:33.573000
CVE-2025-23424,0,0,1257350394b4c232bb2fdb6b8eb342a15971b1159fa19176ca3462575142791d,2025-01-16T20:15:33.723000
CVE-2025-23426,0,0,2229e7d1ff76d0c5e969c3251982ab349229fc474aaf0fa42cebd6f9eb1f7a85,2025-01-16T20:15:33.877000
CVE-2025-23427,1,1,68a0bfa11f0a01e7cc755122cd5c8ec0455c8de211d89a45884b25c17e28d905,2025-01-24T11:15:10.140000
CVE-2025-23429,0,0,2e8256da44ff61177c4f2a5d237cc05baadd69659454e348a75499c81473e2a7,2025-01-16T20:15:34.057000
CVE-2025-23430,0,0,d6a6f32e23dfcc5842a2f98f2cef617f4db5d83551088778a76b915d16293a79,2025-01-16T20:15:34.287000
CVE-2025-23432,0,0,e754a47d3de4a683f85700167b4d6315e5e70c68f0936fe6c95c5e783cb9730f,2025-01-16T20:15:34.467000
@ -278424,6 +278434,7 @@ CVE-2025-23511,0,0,996d3c261b7453d558ae9e3bf08bfd98e9228b013a71ca7506bf459ee4c52
CVE-2025-23512,0,0,25ea34cdd44b3fec289362e17617e718f5bd0062d0fb236a44d671db855c3fcf,2025-01-22T15:15:17.160000
CVE-2025-23513,0,0,b49e0ef03f655c5857bfec7a9b723b31c64932dc8261d0e026a3117175ad4f06,2025-01-16T20:15:38.193000
CVE-2025-23514,0,0,34e07e624b89702dfcb5b7bfffc35f3e8691ecd3b879348a43ce40f20c111b68,2025-01-16T20:15:38.337000
CVE-2025-23522,1,1,98ad48d238b58e05014b495e757593673327270f911d4e0eb6b8c40c96dd710a,2025-01-24T11:15:10.290000
CVE-2025-23528,0,0,12168907b0864434d8a4020bcee1f63e4e5adfac10d77e79ea19c426fc40d9ce,2025-01-16T20:15:38.480000
CVE-2025-23530,0,0,8ec89260a35cc3a80dc4111e53382b9b64fc77741f1d33c294cb6047b2afd7ab,2025-01-16T20:15:38.630000
CVE-2025-23532,0,0,deffa93a5742d05598342f489a5313af6567bbdcc8641635c5652a151952e2c9,2025-01-16T20:15:38.783000
@ -278467,6 +278478,8 @@ CVE-2025-23611,0,0,0fa9fe31de6eb13601640e8aa16e79063806ee87d181a3afe85dbc669bdec
CVE-2025-23617,0,0,87ef3623aa25e2331adb93f67250ff54cd8c0a9d97a9df407392635eb142408e,2025-01-16T20:15:41.027000
CVE-2025-23618,0,0,2b70f46c9d14af7d7f45645689d4bdb93fcf0d60e0c8dbeddd3d561041eb97d6,2025-01-16T20:15:41.193000
CVE-2025-23620,0,0,09647c5f995fa9db6ccd9597829259959bc90db907c440ccec24baf4752a0b99,2025-01-16T20:15:41.340000
CVE-2025-23621,1,1,03e75f684d689751d79a19af0a8a959ac027b98797482ae51a48089f07f1a50d,2025-01-24T11:15:10.473000
CVE-2025-23622,1,1,eb14f90d3f5cc5815e9a632afafeb611c1e0ebb6f0534055a9479bab5cc880fb,2025-01-24T11:15:10.660000
CVE-2025-23623,0,0,3a19bc13049e6280f5b56d5b01402a56d91485d47ecc589213c73480465da52e,2025-01-16T20:15:41.480000
CVE-2025-23624,0,0,04a0e2d4658a70bae539d06160d0bbfac021d785d3f991eb2891122803ef0954,2025-01-23T16:15:38.223000
CVE-2025-23625,0,0,217e6ef7081bd7c0b9ba662afee4b1c58fb2a9d65b968b7120bc7c3250e2e5fd,2025-01-22T15:15:19.747000
@ -278524,6 +278537,7 @@ CVE-2025-23706,0,0,8f7d835b9ae16e615e772d050f78aaa9773417aeee4d038d87e360deb0710
CVE-2025-23708,0,0,eca4a26e61bfe7d5a4e9902977260b188ae344ef1b45725f171e324e5412b97a,2025-01-16T20:15:45.493000
CVE-2025-23709,0,0,f5d5ed235fe031776e79eb893b7377cf13833832d5a076b93cfc7d39097e51e6,2025-01-22T15:15:22.510000
CVE-2025-23710,0,0,45dbc592fe3473641cdbf2e1a14db4016a63a47b44096e0e2c864d61e4448449,2025-01-16T20:15:45.643000
CVE-2025-23711,1,1,27be562defc0a0b8c3c85d6434d9d5897de0983be29af91f2ba8d61f2796cb1b,2025-01-24T11:15:10.813000
CVE-2025-23712,0,0,94aa96484213156f9d49bbdc6963c4fd02ab0d8cdee27a020eca5b412a516f8b,2025-01-16T20:15:45.800000
CVE-2025-23713,0,0,e91ea4a4691cd6ea54cef5c014a380cbfb6e447d22416c2178d1e94d8d5e41a9,2025-01-16T20:15:45.940000
CVE-2025-23715,0,0,0640be33a6d521fa9ce6237978250a0e811e0054ca0a5799459a317b8874e4f3,2025-01-16T20:15:46.083000
@ -278538,6 +278552,8 @@ CVE-2025-23729,0,0,ebf4ec956b33e866685666fcd6ca263cec7e1cdc00d9556d6f6950174b569
CVE-2025-23730,0,0,8b973f814ba7f4f98ea0989788a9aab43aba0996496fe63c05892753cfe4a4f6,2025-01-23T16:15:39.933000
CVE-2025-23732,0,0,f9c2c6f51463d41e0549eb7ece41c4bdf20f17f0aaca7cc5f9b2be741123ae8a,2025-01-22T15:15:22.640000
CVE-2025-23733,0,0,81145a53a5d8d9ec9d46ceb599117071c92bb0ebe06808e5ffa0db26d38e0803,2025-01-23T16:15:40.073000
CVE-2025-23734,1,1,7d7924df07b934a0117baea86b737e43ee2ae28800c5d13563e4701756e48a40,2025-01-24T11:15:10.967000
CVE-2025-23737,1,1,f33b7baed3618f1dcfc108f68f97e02471ba3d1eec1f568627a570515b404e1e,2025-01-24T11:15:11.103000
CVE-2025-23743,0,0,803f800009872449a18217dc53667bf2ed09ca71991d264f6860698994827cf0,2025-01-16T20:15:46.550000
CVE-2025-23745,0,0,09ea8b53d4365edcfe38eb3fcbe51bfbcfdfed88a9df4c2f4d1f35c6770b51bd,2025-01-16T20:15:46.687000
CVE-2025-23746,0,0,7dbcfbc8753c7d90992ff04e5fd6d512faf8dd958e556fda8c0f424e0b99fb1e,2025-01-22T15:15:22.783000
@ -278603,6 +278619,9 @@ CVE-2025-23833,0,0,4c637caa193ae54ea0fefd3799a58624823ed2bc221582b8c4c01c5796d42
CVE-2025-23834,0,0,1dbd748210f1b6e4635c8b08763efddafce0123e23c5ca71c936fb8159d0def2,2025-01-23T16:15:40.203000
CVE-2025-23835,0,0,7606968f85d01f1864ef71b7633253161c612c581c429178930cbdba5dc0a24f,2025-01-23T16:15:40.353000
CVE-2025-23836,0,0,24a495984b66d46312cacf8bd7c83dca80ef9354b162ccd466b02fb58fc23980,2025-01-23T16:15:40.497000
CVE-2025-23837,1,1,76685284ac2daee7a7d78877bc63e1e269bc18ca50fef32d9e575a57d12f9331,2025-01-24T11:15:11.240000
CVE-2025-23838,1,1,24fb8d63dd2f5ac819142d58e1c82f09424858eea57b098873816c3e13c28d44,2025-01-24T11:15:11.390000
CVE-2025-23839,1,1,406db93fd37c91a78cc08492e2e85dca42018a74a8633927306473bfef60b3f6,2025-01-24T11:15:11.523000
CVE-2025-23841,0,0,c097c459c2277c131514a3ea078b91eba98a25a334eaa639de34719734a5222a,2025-01-16T21:15:24.793000
CVE-2025-23842,0,0,2b0139d7daa7e9dee90c237d483621e8535d39bd8efb9a3ce143d2d5a6b0d36f,2025-01-16T21:15:24.940000
CVE-2025-23844,0,0,86105cb76b38d6ea0728b9c1232799c3e34ea63adb94598d263dfa4f4d3924ce,2025-01-16T21:15:25.080000
@ -278633,8 +278652,11 @@ CVE-2025-23878,0,0,807177fe8c69371ec7b74f4303cca26584dc822ecc32e3bde8ff81af05f08
CVE-2025-23880,0,0,71a75ff3204104210dc427f5d046fe7419ca87cd3fedcae98d2508e2784497e7,2025-01-16T21:15:29.310000
CVE-2025-23882,0,0,36131ddac86e672871dd2b6d7d5797bc0de4549602be74e627aabd01b0c3e405,2025-01-22T15:15:25.123000
CVE-2025-23884,0,0,2def982b7cbe8992747b18233289c0f945bb92c66265a1e1ac9f76f2473c47c3,2025-01-16T21:15:29.730000
CVE-2025-23885,1,1,1fc8e604ede3a89976e110715861a15ba4f9b2f7718b30177f16c10ff265158e,2025-01-24T11:15:11.660000
CVE-2025-23886,0,0,5adc366069b87d101e00a6524456b5154407eae636225dee1ada8aae236060c3,2025-01-16T21:15:29.927000
CVE-2025-23887,0,0,a17bdf8e65f60d3c4a1321c98888258c25a1548bb756f03e22626cb0bf3ab535,2025-01-16T21:15:30.087000
CVE-2025-23888,1,1,fc0e01f0b11ff6026f90699b4052e9d96a446929bb8cac4051d17031febc9394,2025-01-24T11:15:11.797000
CVE-2025-23889,1,1,6feca207d89076659972d6c330947c3610deb806eb39a9e74c9fd1b7751d0c37,2025-01-24T11:15:11.950000
CVE-2025-23890,0,0,06096d84655a8da17a5b965f3272a549498ff12dc69e0803b4b53bf2d3e511fd,2025-01-16T21:15:30.253000
CVE-2025-23891,0,0,067509fca70a94da8bfba15188aa14a59b65e478f2187e1845f8151c6444963f,2025-01-16T21:15:30.417000
CVE-2025-23892,0,0,2815c48f9855c15c2bcac6a572f7de134068a4319b8bd6e8a763867a75cbfad5,2025-01-16T21:15:30.580000

Can't render this file because it is too large.