diff --git a/data/anchore/2024/CVE-2024-10028.json b/data/anchore/2024/CVE-2024-10028.json new file mode 100644 index 00000000..d824515d --- /dev/null +++ b/data/anchore/2024/CVE-2024-10028.json @@ -0,0 +1,38 @@ +{ + "additionalMetadata": { + "cna": "wordfence", + "cveId": "CVE-2024-10028", + "description": "The Everest Backup – WordPress Cloud Backup, Migration, Restore & Cloning Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.2.13 via the exposed process stats file during the backup process. This makes it possible for unauthenticated attackers to obtain an archive file name and download the site's backup.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/everest-backup/tags/2.2.13/inc/classes/class-backup-directory.php#L514", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9b871957-a2b3-492f-b461-7040d9098b2b?source=cve" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "cpes": [ + "cpe:2.3:a:everestthemes:everest_backup:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "everest-backup", + "packageType": "wordpress-plugin", + "product": "Everest Backup – WordPress Cloud Backup, Migration, Restore & Cloning Plugin", + "vendor": "everestthemes", + "versions": [ + { + "lessThan": "2.2.14", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-10084.json b/data/anchore/2024/CVE-2024-10084.json new file mode 100644 index 00000000..eb1e71d0 --- /dev/null +++ b/data/anchore/2024/CVE-2024-10084.json @@ -0,0 +1,38 @@ +{ + "additionalMetadata": { + "cna": "wordfence", + "cveId": "CVE-2024-10084", + "description": "The Contact Form 7 – Dynamic Text Extension plugin for WordPress is vulnerable to Basic Information Disclosure in all versions up to, and including, 4.5 via the CF7_get_post_var shortcode. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract the titles and text contents of private and password-protected posts, they do not own.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/contact-form-7-dynamic-text-extension/tags/4.5.0/includes/shortcodes.php#L225", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e051a83e-ad5a-4789-bfee-e03aa9d6a3fc?source=cve" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "cpes": [ + "cpe:2.3:a:rocklobster:contact_form_7:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "contact-form-7-dynamic-text-extension", + "packageType": "wordpress-plugin", + "product": "Contact Form 7 – Dynamic Text Extension", + "vendor": "sevenspark", + "versions": [ + { + "lessThan": "4.5.1", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-10097.json b/data/anchore/2024/CVE-2024-10097.json new file mode 100644 index 00000000..fc91e6a9 --- /dev/null +++ b/data/anchore/2024/CVE-2024-10097.json @@ -0,0 +1,40 @@ +{ + "additionalMetadata": { + "cna": "wordfence", + "cveId": "CVE-2024-10097", + "description": "The Loginizer Security and Loginizer plugins for WordPress are vulnerable to authentication bypass in all versions up to, and including, 1.9.2. This is due to insufficient verification on the user being returned by the social login token. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email and the user does not have an already-existing account for the service returning the token.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://loginizer.com/", + "https://plugins.trac.wordpress.org/browser/loginizer/trunk/main/social-login.php?rev=3108779#L127", + "https://plugins.trac.wordpress.org/changeset/3173657/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5db00b22-d766-4fde-86fe-98d90936028c?source=cve" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "cpes": [ + "cpe:2.3:a:loginizer:loginizer:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "loginizer", + "packageType": "wordpress-plugin", + "product": "Loginizer", + "vendor": "softaculous", + "versions": [ + { + "lessThanOrEqual": "1.9.2", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-10263.json b/data/anchore/2024/CVE-2024-10263.json new file mode 100644 index 00000000..cacb597d --- /dev/null +++ b/data/anchore/2024/CVE-2024-10263.json @@ -0,0 +1,38 @@ +{ + "additionalMetadata": { + "cna": "wordfence", + "cveId": "CVE-2024-10263", + "description": "The Tickera – WordPress Event Ticketing plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 3.5.4.4. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3179272/tickera-event-ticketing-system", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6e5e9249-9705-4cfa-9c8e-2e002190562b?source=cve" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "cpes": [ + "cpe:2.3:a:tickera:tickera:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "tickera-event-ticketing-system", + "packageType": "wordpress-plugin", + "product": "Tickera – WordPress Event Ticketing", + "vendor": "tickera", + "versions": [ + { + "lessThan": "3.5.4.6", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-10329.json b/data/anchore/2024/CVE-2024-10329.json new file mode 100644 index 00000000..e0c83b76 --- /dev/null +++ b/data/anchore/2024/CVE-2024-10329.json @@ -0,0 +1,39 @@ +{ + "additionalMetadata": { + "cna": "wordfence", + "cveId": "CVE-2024-10329", + "description": "The Ultimate Bootstrap Elements for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.4.6 via the 'ube_get_page_templates' function. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive data including the contents of templates that are private.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ultimate-bootstrap-elements-for-elementor/trunk/inc/functions/core.php#L239", + "https://plugins.trac.wordpress.org/changeset/3176562/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3af83ec2-9ebb-4cca-8523-8fe9b1517825?source=cve" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "cpes": [ + "cpe:2.3:a:g5plus:ultimate_bootstrap_elements_for_elementor:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "ultimate-bootstrap-elements-for-elementor", + "packageType": "wordpress-plugin", + "product": "Ultimate Bootstrap Elements for Elementor", + "vendor": "g5theme", + "versions": [ + { + "lessThan": "1.4.7", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-30543.json b/data/anchore/2024/CVE-2024-30543.json new file mode 100644 index 00000000..5113fd57 --- /dev/null +++ b/data/anchore/2024/CVE-2024-30543.json @@ -0,0 +1,43 @@ +{ + "additionalMetadata": { + "cna": "patchstack", + "cveId": "CVE-2024-30543", + "description": "Authorization Bypass Through User-Controlled Key vulnerability in UPQODE Whizz.This issue affects Whizzy: from n/a through 1.1.18.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/whizzy/wordpress-whizzy-plugin-1-1-18-insecure-direct-object-references-idor-vulnerability?_s_id=cve" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "cpes": [ + "cpe:2.3:a:upqode:whizzy:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "whizzy", + "packageType": "wordpress-plugin", + "product": "Whizzy", + "repo": "https://plugins.svn.wordpress.org/whizzy", + "vendor": "UPQODE", + "versions": [ + { + "lessThanOrEqual": "1.1.18", + "status": "affected", + "version": "0", + "versionType": "custom" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, + "references": [ + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1ededa54-654f-48dc-87d5-7321e041e6fb?source=cve" + } + ] + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-31242.json b/data/anchore/2024/CVE-2024-31242.json new file mode 100644 index 00000000..047efc73 --- /dev/null +++ b/data/anchore/2024/CVE-2024-31242.json @@ -0,0 +1,43 @@ +{ + "additionalMetadata": { + "cna": "patchstack", + "cveId": "CVE-2024-31242", + "description": "Missing Authorization vulnerability in Bricksforge.This issue affects Bricksforge: from n/a through 2.0.17.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/bricksforge/wordpress-bricksforge-plugin-2-0-17-unauthenticated-arbitrary-email-sending-vulnerability?_s_id=cve" + ], + "solutions": [ + "Update to 2.1.1 or a higher version." + ] + }, + "adp": { + "affected": [ + { + "cpes": [ + "cpe:2.3:a:bricksforge:bricksforge:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "bricksforge", + "product": "Bricksforge", + "vendor": "Bricksforge", + "versions": [ + { + "lessThan": "2.1.1", + "status": "affected", + "version": "0", + "versionType": "custom" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, + "references": [ + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/701a037d-bbd5-436d-bfc8-394c9dcf6bab?source=cve" + } + ] + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-49377.json b/data/anchore/2024/CVE-2024-49377.json new file mode 100644 index 00000000..ad907695 --- /dev/null +++ b/data/anchore/2024/CVE-2024-49377.json @@ -0,0 +1,38 @@ +{ + "additionalMetadata": { + "cna": "github_m", + "cveId": "CVE-2024-49377", + "description": "OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versions up until and including 1.10.2 contain reflected XSS vulnerabilities in the login dialog and the standalone application key confirmation dialog. An attacker who successfully talked a victim into clicking on a specially crafted login link, or a malicious app running on a victim's computer triggering the application key workflow with specially crafted parameters and then redirecting the victim to the related standalone confirmation dialog could use this to retrieve or modify sensitive configuration settings, interrupt prints or otherwise interact with the OctoPrint instance in a malicious way. The above mentioned specific vulnerabilities of the login dialog and the standalone application key confirmation dialog have been patched in the bugfix release 1.10.3 by individual escaping of the detected locations. A global change throughout all of OctoPrint's templating system with the upcoming 1.11.0 release will handle this further, switching to globally enforced automatic escaping and thus reducing the attack surface in general. The latter will also improve the security of third party plugins. During a transition period, third party plugins will be able to opt into the automatic escaping. With OctoPrint 1.13.0, automatic escaping will be switched over to be enforced even for third party plugins, unless they explicitly opt-out.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/OctoPrint/OctoPrint/security/advisories/GHSA-xvxq-g8hw-fx4g" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://pypi.org", + "cpes": [ + "cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:python:*:*" + ], + "packageName": "octoprint", + "packageType": "python", + "product": "OctoPrint", + "repo": "https://github.com/octoprint/octoprint", + "vendor": "OctoPrint", + "versions": [ + { + "lessThan": "1.10.3", + "status": "affected", + "version": "0", + "versionType": "python" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-49522.json b/data/anchore/2024/CVE-2024-49522.json new file mode 100644 index 00000000..e67a0005 --- /dev/null +++ b/data/anchore/2024/CVE-2024-49522.json @@ -0,0 +1,34 @@ +{ + "additionalMetadata": { + "cna": "adobe", + "cveId": "CVE-2024-49522", + "description": "Substance3D - Painter versions 10.0.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://helpx.adobe.com/security/products/substance3d_painter/apsb24-52.html" + ] + }, + "adp": { + "affected": [ + { + "cpes": [ + "cpe:2.3:a:adobe:substance_3d_painter:*:*:*:*:*:*:*:*" + ], + "product": "Substance3D - Painter", + "vendor": "Adobe", + "versions": [ + { + "lessThan": "10.1.0", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-49580.json b/data/anchore/2024/CVE-2024-49580.json index 67ee69ca..3eb4cfec 100644 --- a/data/anchore/2024/CVE-2024-49580.json +++ b/data/anchore/2024/CVE-2024-49580.json @@ -11,9 +11,13 @@ "adp": { "affected": [ { + "collectionURL": "https://repo.maven.apache.org/maven2", "cpes": [ - "cpe:2.3:a:jetbrains:ktor:*:*:*:*:*:*:*:*" + "cpe:2.3:a:io.ktor:ktor-client-core-jvm:*:*:*:*:*:maven:*:*", + "cpe:2.3:a:jetbrains:ktor:*:*:*:*:*:maven:*:*" ], + "packageName": "io.ktor:ktor-client-core-jvm", + "packageType": "maven", "product": "Ktor", "vendor": "JetBrains", "versions": [ diff --git a/data/anchore/2024/CVE-2024-49772.json b/data/anchore/2024/CVE-2024-49772.json new file mode 100644 index 00000000..b7c4cd6a --- /dev/null +++ b/data/anchore/2024/CVE-2024-49772.json @@ -0,0 +1,43 @@ +{ + "additionalMetadata": { + "cna": "github_m", + "cveId": "CVE-2024-49772", + "description": "SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. In SuiteCRM versions 7.14.4, poor input validation allows authenticated user do a SQL injection attack. Authenticated user with low pivilege can leak all data in database. This issue has been addressed in releases 7.14.6 and 8.7.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-4xj8-hr85-hm3m" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://github.com", + "cpes": [ + "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*" + ], + "packageName": "salesagility/suitecrm", + "product": "SuiteCRM", + "repo": "https://github.com/salesagility/suitecrm", + "vendor": "salesagility", + "versions": [ + { + "lessThan": "7.14.6", + "status": "affected", + "version": "0", + "versionType": "custom" + }, + { + "lessThan": "8.7.1", + "status": "affected", + "version": "8.0.0", + "versionType": "custom" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-49773.json b/data/anchore/2024/CVE-2024-49773.json new file mode 100644 index 00000000..9698c4fc --- /dev/null +++ b/data/anchore/2024/CVE-2024-49773.json @@ -0,0 +1,43 @@ +{ + "additionalMetadata": { + "cna": "github_m", + "cveId": "CVE-2024-49773", + "description": "SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. Poor input validation in export allows authenticated user do a SQL injection attack. User-controlled input is used to build SQL query. `current_post` parameter in `export` entry point can be abused to perform blind SQL injection via generateSearchWhere(). Allows for Information disclosure, including personally identifiable information. This issue has been addressed in versions 7.14.6 and 8.7.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-5hr4-r43c-6qf7" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://github.com", + "cpes": [ + "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*" + ], + "packageName": "salesagility/suitecrm", + "product": "SuiteCRM", + "repo": "https://github.com/salesagility/suitecrm", + "vendor": "salesagility", + "versions": [ + { + "lessThan": "7.14.6", + "status": "affected", + "version": "0", + "versionType": "custom" + }, + { + "lessThan": "8.7.1", + "status": "affected", + "version": "8.0.0", + "versionType": "custom" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-49774.json b/data/anchore/2024/CVE-2024-49774.json new file mode 100644 index 00000000..896fab89 --- /dev/null +++ b/data/anchore/2024/CVE-2024-49774.json @@ -0,0 +1,43 @@ +{ + "additionalMetadata": { + "cna": "github_m", + "cveId": "CVE-2024-49774", + "description": "SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. SuiteCRM relies on the blacklist of functions/methods to prevent installation of malicious MLPs. But this checks can be bypassed with some syntax constructions. SuiteCRM uses token_get_all to parse PHP scripts and check the resulted AST against blacklists. But it doesn't take into account all scenarios. This issue has been addressed in versions 7.14.6 and 8.7.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-9v56-vhp4-x227" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://github.com", + "cpes": [ + "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*" + ], + "packageName": "salesagility/suitecrm", + "product": "SuiteCRM", + "repo": "https://github.com/salesagility/suitecrm", + "vendor": "salesagility", + "versions": [ + { + "lessThan": "7.14.6", + "status": "affected", + "version": "0", + "versionType": "custom" + }, + { + "lessThan": "8.7.1", + "status": "affected", + "version": "8.0.0", + "versionType": "custom" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-50332.json b/data/anchore/2024/CVE-2024-50332.json new file mode 100644 index 00000000..3c9320da --- /dev/null +++ b/data/anchore/2024/CVE-2024-50332.json @@ -0,0 +1,43 @@ +{ + "additionalMetadata": { + "cna": "github_m", + "cveId": "CVE-2024-50332", + "description": "SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. Insufficient input value validation causes Blind SQL injection in DeleteRelationShip. This issue has been addressed in versions 7.14.6 and 8.7.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-53xh-mjmq-j35p" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://github.com", + "cpes": [ + "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*" + ], + "packageName": "salesagility/suitecrm", + "product": "SuiteCRM", + "repo": "https://github.com/salesagility/suitecrm", + "vendor": "salesagility", + "versions": [ + { + "lessThan": "7.14.6", + "status": "affected", + "version": "0", + "versionType": "custom" + }, + { + "lessThan": "8.7.1", + "status": "affected", + "version": "8.0.0", + "versionType": "custom" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-50333.json b/data/anchore/2024/CVE-2024-50333.json new file mode 100644 index 00000000..e2a0ebc3 --- /dev/null +++ b/data/anchore/2024/CVE-2024-50333.json @@ -0,0 +1,43 @@ +{ + "additionalMetadata": { + "cna": "github_m", + "cveId": "CVE-2024-50333", + "description": "SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. User input is not validated and is written to the filesystem. The ParserLabel::addLabels() function can be used to write attacker-controlled data into the custom language file that will be included at the runtime. This issue has been addressed in versions 7.14.6 and 8.7.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-qrv6-3q86-qv89" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://github.com", + "cpes": [ + "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*" + ], + "packageName": "salesagility/suitecrm", + "product": "SuiteCRM", + "repo": "https://github.com/salesagility/suitecrm", + "vendor": "salesagility", + "versions": [ + { + "lessThan": "7.14.6", + "status": "affected", + "version": "0", + "versionType": "custom" + }, + { + "lessThan": "8.7.1", + "status": "affected", + "version": "8.0.0", + "versionType": "custom" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-50335.json b/data/anchore/2024/CVE-2024-50335.json new file mode 100644 index 00000000..b0e564dd --- /dev/null +++ b/data/anchore/2024/CVE-2024-50335.json @@ -0,0 +1,43 @@ +{ + "additionalMetadata": { + "cna": "github_m", + "cveId": "CVE-2024-50335", + "description": "SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. The \"Publish Key\" field in SuiteCRM's Edit Profile page is vulnerable to Reflected Cross-Site Scripting (XSS), allowing an attacker to inject malicious JavaScript code. This can be exploited to steal CSRF tokens and perform unauthorized actions, such as creating new administrative users without proper authentication. The vulnerability arises due to insufficient input validation and sanitization of the Publish Key field within the SuiteCRM application. When an attacker injects a malicious script, it gets executed within the context of an authenticated user's session. The injected script (o.js) then leverages the captured CSRF token to forge requests that create new administrative users, effectively compromising the integrity and security of the CRM instance. This issue has been addressed in versions 7.14.6 and 8.7.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-8rw6-g96j-3w7m" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://github.com", + "cpes": [ + "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*" + ], + "packageName": "salesagility/suitecrm", + "product": "SuiteCRM", + "repo": "https://github.com/salesagility/suitecrm", + "vendor": "salesagility", + "versions": [ + { + "lessThan": "7.14.6", + "status": "affected", + "version": "0", + "versionType": "custom" + }, + { + "lessThan": "8.7.1", + "status": "affected", + "version": "8.0.0", + "versionType": "custom" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-51493.json b/data/anchore/2024/CVE-2024-51493.json new file mode 100644 index 00000000..e6a53cdd --- /dev/null +++ b/data/anchore/2024/CVE-2024-51493.json @@ -0,0 +1,38 @@ +{ + "additionalMetadata": { + "cna": "github_m", + "cveId": "CVE-2024-51493", + "description": "OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versions up until and including 1.10.2 contain a vulnerability that allows an attacker that has gained temporary control over an authenticated victim's OctoPrint browser session to retrieve/recreate/delete the user's or - if the victim has admin permissions - the global API key without having to reauthenticate by re-entering the user account's password. An attacker could use a stolen API key to access OctoPrint through its API, or disrupt workflows depending on the API key they deleted. This vulnerability will be patched in version 1.10.3 and all users are advised to upgrade. There are no known workarounds for this vulnerability.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/OctoPrint/OctoPrint/security/advisories/GHSA-cc6x-8cc7-9953" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://pypi.org", + "cpes": [ + "cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:python:*:*" + ], + "packageName": "octoprint", + "packageType": "python", + "product": "OctoPrint", + "repo": "https://github.com/octoprint/octoprint", + "vendor": "OctoPrint", + "versions": [ + { + "lessThan": "1.10.3", + "status": "affected", + "version": "0", + "versionType": "python" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-51739.json b/data/anchore/2024/CVE-2024-51739.json new file mode 100644 index 00000000..5776f648 --- /dev/null +++ b/data/anchore/2024/CVE-2024-51739.json @@ -0,0 +1,49 @@ +{ + "additionalMetadata": { + "cna": "github_m", + "cveId": "CVE-2024-51739", + "description": "Combodo iTop is a simple, web based IT Service Management tool. Unauthenticated user can perform users enumeration, which can make it easier to bruteforce a valid account. As a fix the sentence displayed after resetting password no longer shows if the user exists or not. This fix is included in versions 2.7.11, 3.0.5, 3.1.2, and 3.2.0. Users are advised to upgrade. Users unable to upgrade may overload the dictionary entry `\"UI:ResetPwd-Error-WrongLogin\"` through an extension and replace it with a generic message.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/Combodo/iTop/security/advisories/GHSA-2hmf-p27w-phf9" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://github.com", + "cpes": [ + "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*" + ], + "packageName": "combodo/itop", + "product": "iTop", + "repo": "https://github.com/combodo/itop", + "vendor": "Combodo", + "versions": [ + { + "lessThan": "2.7.11", + "status": "affected", + "version": "0", + "versionType": "custom" + }, + { + "lessThan": "3.0.5", + "status": "affected", + "version": "3.0.0", + "versionType": "custom" + }, + { + "lessThan": "3.1.2", + "status": "affected", + "version": "3.0.0", + "versionType": "custom" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-51740.json b/data/anchore/2024/CVE-2024-51740.json new file mode 100644 index 00000000..631164ae --- /dev/null +++ b/data/anchore/2024/CVE-2024-51740.json @@ -0,0 +1,49 @@ +{ + "additionalMetadata": { + "cna": "github_m", + "cveId": "CVE-2024-51740", + "description": "Combodo iTop is a simple, web based IT Service Management tool. This vulnerability can be used to create HTTP requests on behalf of the server, from a low privileged user. The user portal form manager has been fixed to only instantiate classes derived from it. This issue has been addressed in versions 2.7.11, 3.0.5, 3.1.2, and 3.2.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/Combodo/iTop/security/advisories/GHSA-w9g8-mxm5-ph62" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://github.com", + "cpes": [ + "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*" + ], + "packageName": "combodo/itop", + "product": "iTop", + "repo": "https://github.com/combodo/itop", + "vendor": "Combodo", + "versions": [ + { + "lessThan": "2.7.11", + "status": "affected", + "version": "0", + "versionType": "custom" + }, + { + "lessThan": "3.0.5", + "status": "affected", + "version": "3.0.0", + "versionType": "custom" + }, + { + "lessThan": "3.1.2", + "status": "affected", + "version": "3.1.0", + "versionType": "custom" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-51745.json b/data/anchore/2024/CVE-2024-51745.json new file mode 100644 index 00000000..65539a9b --- /dev/null +++ b/data/anchore/2024/CVE-2024-51745.json @@ -0,0 +1,56 @@ +{ + "additionalMetadata": { + "cna": "github_m", + "cveId": "CVE-2024-51745", + "description": "Wasmtime is a fast and secure runtime for WebAssembly. Wasmtime's filesystem sandbox implementation on Windows blocks access to special device filenames such as \"COM1\", \"COM2\", \"LPT0\", \"LPT1\", and so on, however it did not block access to the special device filenames which use superscript digits, such as \"COM¹\", \"COM²\", \"LPT⁰\", \"LPT¹\", and so on. Untrusted Wasm programs that are given access to any filesystem directory could bypass the sandbox and access devices through those special device filenames with superscript digits, and through them gain access peripheral devices connected to the computer, or network resources mapped to those devices. This can include modems, printers, network printers, and any other device connected to a serial or parallel port, including emulated USB serial ports. Patch releases for Wasmtime have been issued as 24.0.2, 25.0.3, and 26.0.1. Users of Wasmtime 23.0.x and prior are recommended to upgrade to one of these patched versions. There are no known workarounds for this issue. Affected Windows users are recommended to upgrade.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://en.wikipedia.org/wiki/ISO/IEC_8859-1", + "https://github.com/bytecodealliance/cap-std/pull/371", + "https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-c2f5-jxjv-2hh8", + "https://learn.microsoft.com/en-us/windows/win32/fileio/naming-a-file#naming-conventions" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://crates.io", + "cpes": [ + "cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*" + ], + "packageName": "wasmtime", + "packageType": "rust-crate", + "platforms": [ + "Windows" + ], + "product": "wasmtime", + "repo": "https://github.com/bytecodealliance/wasmtime", + "vendor": "bytecodealliance", + "versions": [ + { + "lessThan": "24.0.2", + "status": "affected", + "version": "0", + "versionType": "custom" + }, + { + "lessThan": "25.0.3", + "status": "affected", + "version": "25.0.0", + "versionType": "custom" + }, + { + "lessThan": "26.0.1", + "status": "affected", + "version": "26.0.0", + "versionType": "custom" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-51746.json b/data/anchore/2024/CVE-2024-51746.json new file mode 100644 index 00000000..2300fddb --- /dev/null +++ b/data/anchore/2024/CVE-2024-51746.json @@ -0,0 +1,38 @@ +{ + "additionalMetadata": { + "cna": "github_m", + "cveId": "CVE-2024-51746", + "description": "Gitsign is a keyless Sigstore to signing tool for Git commits with your a GitHub / OIDC identity. gitsign may select the wrong Rekor entry to use during online verification when multiple entries are returned by the log. gitsign uses Rekor's search API to fetch entries that apply to a signature being verified. The parameters used for the search are the public key and the payload. The search API returns entries that match either condition rather than both. When gitsign's credential cache is used, there can be multiple entries that use the same ephemeral keypair / signing certificate. As gitsign assumes both conditions are matched by Rekor, there is no additional validation that the entry's hash matches the payload being verified, meaning that the wrong entry can be used to successfully pass verification. Impact is minimal as while gitsign does not match the payload against the entry, it does ensure that the certificate matches. This would need to be exploited during the certificate validity window (10 minutes) by the key holder.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/sigstore/gitsign/security/advisories/GHSA-8pmp-678w-c8xx" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://pkg.go.dev", + "cpes": [ + "cpe:2.3:a:sigstore:gitsign:*:*:*:*:*:go:*:*" + ], + "packageName": "github.com/sigstore/gitsign", + "packageType": "go-module", + "product": "gitsign", + "repo": "https://github.com/sigstore/gitsign", + "vendor": "sigstore", + "versions": [ + { + "lessThan": "0.11.0", + "status": "affected", + "version": "0", + "versionType": "custom" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-5578.json b/data/anchore/2024/CVE-2024-5578.json new file mode 100644 index 00000000..8240bdfe --- /dev/null +++ b/data/anchore/2024/CVE-2024-5578.json @@ -0,0 +1,36 @@ +{ + "additionalMetadata": { + "cna": "wpscan", + "cveId": "CVE-2024-5578", + "description": "The Table of Contents Plus WordPress plugin through 2408 does not sanitise and escape some of its settings, which could allow high privilege users such as editors to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/641e4fc3-4214-4c2e-8245-15e9dcdd37b4/" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "cpes": [ + "cpe:2.3:a:dublue:table_of_contents_plus:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "table-of-contents-plus", + "packageType": "wordpress-plugin", + "product": "Table of Contents Plus", + "versions": [ + { + "lessThanOrEqual": "2408", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-7429.json b/data/anchore/2024/CVE-2024-7429.json new file mode 100644 index 00000000..6faa3b03 --- /dev/null +++ b/data/anchore/2024/CVE-2024-7429.json @@ -0,0 +1,39 @@ +{ + "additionalMetadata": { + "cna": "wordfence", + "cveId": "CVE-2024-7429", + "description": "The Zotpress plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the Zotpress_process_accounts_AJAX function in all versions up to, and including, 7.3.12. This makes it possible for authenticated attackers, with Contributor-level access and above, to reset the plugin's settings.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/zotpress/trunk/lib/admin/admin.php#L40", + "https://plugins.trac.wordpress.org/changeset/3153348/zotpress/trunk/lib/admin/admin.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1f38676b-270f-4b0f-bc98-a14a26b86a50?source=cve" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "cpes": [ + "cpe:2.3:a:zotpress_project:zotpress:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "zotpress", + "packageType": "wordpress-plugin", + "product": "Zotpress", + "vendor": "kseaborn", + "versions": [ + { + "lessThan": "7.3.13", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-7876.json b/data/anchore/2024/CVE-2024-7876.json new file mode 100644 index 00000000..d9f2fbfd --- /dev/null +++ b/data/anchore/2024/CVE-2024-7876.json @@ -0,0 +1,41 @@ +{ + "additionalMetadata": { + "cna": "wpscan", + "cveId": "CVE-2024-7876", + "description": "The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin WordPress plugin before 1.6.7.55 does not sanitise and escape some of its Appointment Type settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/fffe862f-5bf0-4a05-9d32-caff0bfdb860/" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "cpes": [ + "cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "simply-schedule-appointments", + "packageType": "wordpress-plugin", + "product": "Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin", + "versions": [ + { + "lessThan": "1.6.7.55", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, + "references": [ + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/13d544ae-fbca-42d9-9d74-5e018092e097?source=cve" + } + ] + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-7877.json b/data/anchore/2024/CVE-2024-7877.json new file mode 100644 index 00000000..d4c68d50 --- /dev/null +++ b/data/anchore/2024/CVE-2024-7877.json @@ -0,0 +1,41 @@ +{ + "additionalMetadata": { + "cna": "wpscan", + "cveId": "CVE-2024-7877", + "description": "The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin WordPress plugin before 1.6.7.55 does not sanitise and escape some of its Notification settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/fbec3738-2135-458d-be25-1ffb00e6deb6/" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "cpes": [ + "cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "simply-schedule-appointments", + "packageType": "wordpress-plugin", + "product": "Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin", + "versions": [ + { + "lessThan": "1.6.7.55", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, + "references": [ + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0e170f98-692b-48f1-92b0-530cbe21440b?source=cve" + } + ] + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-9178.json b/data/anchore/2024/CVE-2024-9178.json new file mode 100644 index 00000000..35c1ea8d --- /dev/null +++ b/data/anchore/2024/CVE-2024-9178.json @@ -0,0 +1,40 @@ +{ + "additionalMetadata": { + "cna": "wordfence", + "cveId": "CVE-2024-9178", + "description": "The XT Floating Cart for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.8.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/woo-floating-cart-lite/trunk/xt-framework/includes/customizer/class-customizer.php#L1012", + "https://plugins.trac.wordpress.org/changeset/3181762/", + "https://wordpress.org/plugins/woo-floating-cart-lite/#developers", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/921be7ff-3d38-4b69-8a1f-a64d5aabd2dd?source=cve" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "cpes": [ + "cpe:2.3:a:xplodedthemes:woo-floating-cart-lite:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "woo-floating-cart-lite", + "packageType": "wordpress-plugin", + "product": "XT Floating Cart for WooCommerce", + "vendor": "xplodedthemes", + "versions": [ + { + "lessThan": "2.8.3", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-9657.json b/data/anchore/2024/CVE-2024-9657.json new file mode 100644 index 00000000..095eaf43 --- /dev/null +++ b/data/anchore/2024/CVE-2024-9657.json @@ -0,0 +1,43 @@ +{ + "additionalMetadata": { + "cna": "wordfence", + "cveId": "CVE-2024-9657", + "description": "The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tooltip' parameter in all versions up to, and including, 5.10.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/bdthemes-element-pack-lite/trunk/assets/js/modules/ep-image-stack.js#L22", + "https://plugins.trac.wordpress.org/browser/bdthemes-element-pack-lite/trunk/assets/js/modules/ep-logo-grid.js#L22", + "https://plugins.trac.wordpress.org/browser/bdthemes-element-pack-lite/trunk/assets/js/modules/ep-reading-timer.js#L12", + "https://plugins.trac.wordpress.org/browser/bdthemes-element-pack-lite/trunk/assets/js/modules/ep-tooltip.js#L14", + "https://plugins.trac.wordpress.org/browser/bdthemes-element-pack-lite/trunk/assets/js/modules/ep-wrapper-link.js#L12", + "https://plugins.trac.wordpress.org/changeset/3180563/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/67eb77e9-7e0b-4134-9cb6-30ba78f6a686?source=cve" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "cpes": [ + "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "bdthemes-element-pack-lite", + "packageType": "wordpress-plugin", + "product": "Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows)", + "vendor": "bdthemes", + "versions": [ + { + "lessThan": "5.10.3", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-9667.json b/data/anchore/2024/CVE-2024-9667.json new file mode 100644 index 00000000..fab4e6be --- /dev/null +++ b/data/anchore/2024/CVE-2024-9667.json @@ -0,0 +1,40 @@ +{ + "additionalMetadata": { + "cna": "wordfence", + "cveId": "CVE-2024-9667", + "description": "The Seriously Simple Podcasting plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 3.5.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/seriously-simple-podcasting/trunk/php/classes/handlers/class-options-handler.php#L101", + "https://plugins.trac.wordpress.org/changeset/3181485/", + "https://wordpress.org/plugins/seriously-simple-podcasting/#developers", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f4232656-2e97-4888-8dde-14039d8c2f9d?source=cve" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "cpes": [ + "cpe:2.3:a:castos:seriously_simple_podcasting:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "seriously-simple-podcasting", + "packageType": "wordpress-plugin", + "product": "Seriously Simple Podcasting", + "vendor": "podcastmotor", + "versions": [ + { + "lessThan": "3.6.0", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-9867.json b/data/anchore/2024/CVE-2024-9867.json new file mode 100644 index 00000000..8699d091 --- /dev/null +++ b/data/anchore/2024/CVE-2024-9867.json @@ -0,0 +1,38 @@ +{ + "additionalMetadata": { + "cna": "wordfence", + "cveId": "CVE-2024-9867", + "description": "The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Open Map Widget' marker_content parameter in all versions up to, and including, 5.10.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3180563/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cca2bd96-ac3c-480c-8fe7-fb5227a093ae?source=cve" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "cpes": [ + "cpe:2.3:a:bdthemes:element_pack_elementor_addons:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "bdthemes-element-pack-lite", + "packageType": "wordpress-plugin", + "product": "Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows)", + "vendor": "bdthemes", + "versions": [ + { + "lessThan": "5.10.3", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-9878.json b/data/anchore/2024/CVE-2024-9878.json new file mode 100644 index 00000000..1460428f --- /dev/null +++ b/data/anchore/2024/CVE-2024-9878.json @@ -0,0 +1,39 @@ +{ + "additionalMetadata": { + "cna": "wordfence", + "cveId": "CVE-2024-9878", + "description": "The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.8.30 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.", + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://packetstormsecurity.com/files/179357/WordPress-Photo-Gallery-1.8.26-Cross-Site-Scripting.html", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3180567%40photo-gallery%2Ftrunk&old=3171538%40photo-gallery%2Ftrunk&sfp_email=&sfph_mail=#file12", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/bfa1192b-34f5-4b71-8fff-14f2d4ac4aca?source=cve" + ] + }, + "adp": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "cpes": [ + "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*" + ], + "packageName": "photo-gallery", + "packageType": "wordpress-plugin", + "product": "Photo Gallery by 10Web – Mobile-Friendly Image Gallery", + "vendor": "10web", + "versions": [ + { + "lessThan": "1.8.31", + "status": "affected", + "version": "0", + "versionType": "semver" + } + ] + } + ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + } + } +} \ No newline at end of file