diff --git a/data/anchore/2014/CVE-2014-125110.json b/data/anchore/2014/CVE-2014-125110.json index 2b9c19da..ad5ada5d 100644 --- a/data/anchore/2014/CVE-2014-125110.json +++ b/data/anchore/2014/CVE-2014-125110.json @@ -2,39 +2,37 @@ "additionalMetadata": { "cveId": "CVE-2014-125110", "reason": "Added CPE configurations because not yet analyzed by NVD.", - "triageNotes": { - "references": [ - "https://vuldb.com/?ctiid.258781", - "https://github.com/wp-plugins/wp-file-upload/releases/tag/2.4.4", - "https://vuldb.com/?id.258781", - "https://github.com/wp-plugins/wp-file-upload/commit/c846327df030a0a97da036a2f07c769ab9284ddb", - "https://www.wordfence.com/threat-intel/vulnerabilities/id/a85eec18-49cc-44c0-ac86-ccc192a621a0?source=cve" - ] - } + "references": [ + "https://github.com/wp-plugins/wp-file-upload/commit/c846327df030a0a97da036a2f07c769ab9284ddb", + "https://github.com/wp-plugins/wp-file-upload/releases/tag/2.4.4", + "https://vuldb.com/?ctiid.258781", + "https://vuldb.com/?id.258781", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a85eec18-49cc-44c0-ac86-ccc192a621a0?source=cve" + ] }, "adp": { - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - }, "affected": [ { "collectionURL": "https://wordpress.org/plugins", - "packageName": "wp-file-upload", - "repo": "https://plugins.svn.wordpress.org/wp-file-upload", "cpes": [ "cpe:2.3:a:iptanus:wordpress_file_upload:*:*:*:*:*:wordpress:*:*" ], + "packageName": "wp-file-upload", + "repo": "https://plugins.svn.wordpress.org/wp-file-upload", "versions": [ { - "version": "0", "lessThan": "2.4.4", "status": "affected", + "version": "0", "versionType": "semver" } ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a85eec18-49cc-44c0-ac86-ccc192a621a0?source=cve" diff --git a/data/anchore/2014/CVE-2014-125111.json b/data/anchore/2014/CVE-2014-125111.json index ae6431f6..e5bd813d 100644 --- a/data/anchore/2014/CVE-2014-125111.json +++ b/data/anchore/2014/CVE-2014-125111.json @@ -4,8 +4,8 @@ "cveId": "CVE-2014-125111", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://vuldb.com/?ctiid.259628", "https://github.com/wp-plugins/wp-insert/commit/a07b7b08084b9b85859f3968ce7fde0fd1fcbba3", + "https://vuldb.com/?ctiid.259628", "https://vuldb.com/?id.259628" ] }, diff --git a/data/anchore/2015/CVE-2015-10130.json b/data/anchore/2015/CVE-2015-10130.json index 1986b7cb..296564e9 100644 --- a/data/anchore/2015/CVE-2015-10130.json +++ b/data/anchore/2015/CVE-2015-10130.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2015-10130", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=1269993%40circle-image-slider-with-lightbox&new=1269993%40circle-image-slider-with-lightbox&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b6a54470-fc66-43c5-a523-ddbefd47ee1f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2020/CVE-2020-13597.json b/data/anchore/2020/CVE-2020-13597.json index ca146460..f43cea56 100644 --- a/data/anchore/2020/CVE-2020-13597.json +++ b/data/anchore/2020/CVE-2020-13597.json @@ -91,6 +91,10 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://www.tigera.io/security-bulletins-tta-2020-001" @@ -98,10 +102,6 @@ { "url": "https://github.com/advisories/GHSA-pf59-j7c2-rh6x" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2021/CVE-2021-28656.json b/data/anchore/2021/CVE-2021-28656.json index c61448d7..a88974c2 100644 --- a/data/anchore/2021/CVE-2021-28656.json +++ b/data/anchore/2021/CVE-2021-28656.json @@ -12,10 +12,10 @@ "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.zeppelin:zeppelin-web", "cpes": [ "cpe:2.3:a:org.apache.zeppelin:zeppelin-web:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.zeppelin:zeppelin-web", "product": "Apache Zeppelin", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2022/CVE-2022-24805.json b/data/anchore/2022/CVE-2022-24805.json index bdfae63d..bf36a144 100644 --- a/data/anchore/2022/CVE-2022-24805.json +++ b/data/anchore/2022/CVE-2022-24805.json @@ -4,14 +4,14 @@ "cveId": "CVE-2022-24805", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.gentoo.org/glsa/202210-29", - "https://www.debian.org/security/2022/dsa-5209", + "https://bugzilla.redhat.com/show_bug.cgi?id=2103225", "https://bugzilla.redhat.com/show_bug.cgi?id=2105238", + "https://github.com/net-snmp/net-snmp/commit/67ebb43e9038b2dae6e74ae8838b36fcc10fc937", "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775", - "https://bugzilla.redhat.com/show_bug.cgi?id=2103225", + "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/", - "https://github.com/net-snmp/net-snmp/commit/67ebb43e9038b2dae6e74ae8838b36fcc10fc937", - "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" + "https://security.gentoo.org/glsa/202210-29", + "https://www.debian.org/security/2022/dsa-5209" ] }, "adp": { diff --git a/data/anchore/2022/CVE-2022-24806.json b/data/anchore/2022/CVE-2022-24806.json index 398ba65a..1b616145 100644 --- a/data/anchore/2022/CVE-2022-24806.json +++ b/data/anchore/2022/CVE-2022-24806.json @@ -4,12 +4,12 @@ "cveId": "CVE-2022-24806", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.gentoo.org/glsa/202210-29", - "https://www.debian.org/security/2022/dsa-5209", - "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775", "https://bugzilla.redhat.com/show_bug.cgi?id=2103225", + "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775", + "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/", - "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" + "https://security.gentoo.org/glsa/202210-29", + "https://www.debian.org/security/2022/dsa-5209" ] }, "adp": { diff --git a/data/anchore/2022/CVE-2022-24807.json b/data/anchore/2022/CVE-2022-24807.json index 15d5f7b3..9919fe79 100644 --- a/data/anchore/2022/CVE-2022-24807.json +++ b/data/anchore/2022/CVE-2022-24807.json @@ -4,14 +4,14 @@ "cveId": "CVE-2022-24807", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.gentoo.org/glsa/202210-29", + "https://bugzilla.redhat.com/show_bug.cgi?id=2103225", "https://bugzilla.redhat.com/show_bug.cgi?id=2105239", - "https://www.debian.org/security/2022/dsa-5209", + "https://github.com/net-snmp/net-snmp/commit/67ebb43e9038b2dae6e74ae8838b36fcc10fc937", "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775", - "https://bugzilla.redhat.com/show_bug.cgi?id=2103225", + "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/", - "https://github.com/net-snmp/net-snmp/commit/67ebb43e9038b2dae6e74ae8838b36fcc10fc937", - "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" + "https://security.gentoo.org/glsa/202210-29", + "https://www.debian.org/security/2022/dsa-5209" ] }, "adp": { diff --git a/data/anchore/2022/CVE-2022-24808.json b/data/anchore/2022/CVE-2022-24808.json index c04c3891..88e6a117 100644 --- a/data/anchore/2022/CVE-2022-24808.json +++ b/data/anchore/2022/CVE-2022-24808.json @@ -4,14 +4,14 @@ "cveId": "CVE-2022-24808", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.gentoo.org/glsa/202210-29", + "https://bugzilla.redhat.com/show_bug.cgi?id=2103225", "https://bugzilla.redhat.com/show_bug.cgi?id=2105240", - "https://www.debian.org/security/2022/dsa-5209", + "https://github.com/net-snmp/net-snmp/commit/67ebb43e9038b2dae6e74ae8838b36fcc10fc937", "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775", - "https://bugzilla.redhat.com/show_bug.cgi?id=2103225", + "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/", - "https://github.com/net-snmp/net-snmp/commit/67ebb43e9038b2dae6e74ae8838b36fcc10fc937", - "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" + "https://security.gentoo.org/glsa/202210-29", + "https://www.debian.org/security/2022/dsa-5209" ] }, "adp": { diff --git a/data/anchore/2022/CVE-2022-24809.json b/data/anchore/2022/CVE-2022-24809.json index f2949ffd..a2230319 100644 --- a/data/anchore/2022/CVE-2022-24809.json +++ b/data/anchore/2022/CVE-2022-24809.json @@ -4,13 +4,13 @@ "cveId": "CVE-2022-24809", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.gentoo.org/glsa/202210-29", - "https://www.debian.org/security/2022/dsa-5209", - "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775", "https://bugzilla.redhat.com/show_bug.cgi?id=2103225", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/", + "https://bugzilla.redhat.com/show_bug.cgi?id=2105242", + "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775", "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html", - "https://bugzilla.redhat.com/show_bug.cgi?id=2105242" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/", + "https://security.gentoo.org/glsa/202210-29", + "https://www.debian.org/security/2022/dsa-5209" ] }, "adp": { diff --git a/data/anchore/2022/CVE-2022-24810.json b/data/anchore/2022/CVE-2022-24810.json index 4b42dbdc..6d9b5d72 100644 --- a/data/anchore/2022/CVE-2022-24810.json +++ b/data/anchore/2022/CVE-2022-24810.json @@ -4,13 +4,13 @@ "cveId": "CVE-2022-24810", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.gentoo.org/glsa/202210-29", + "https://bugzilla.redhat.com/show_bug.cgi?id=2103225", "https://bugzilla.redhat.com/show_bug.cgi?id=2105241", - "https://www.debian.org/security/2022/dsa-5209", "https://github.com/net-snmp/net-snmp/commit/ce66eb97c17aa9a48bc079be7b65895266fa6775", - "https://bugzilla.redhat.com/show_bug.cgi?id=2103225", + "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX75KKGMO5XMV6JMQZF6KOG3JPFNQBY7/", - "https://lists.debian.org/debian-lts-announce/2022/08/msg00020.html" + "https://security.gentoo.org/glsa/202210-29", + "https://www.debian.org/security/2022/dsa-5209" ] }, "adp": { diff --git a/data/anchore/2022/CVE-2022-34321.json b/data/anchore/2022/CVE-2022-34321.json index 816233e5..dcabaa25 100644 --- a/data/anchore/2022/CVE-2022-34321.json +++ b/data/anchore/2022/CVE-2022-34321.json @@ -4,19 +4,19 @@ "cveId": "CVE-2022-34321", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://pulsar.apache.org/security/CVE-2022-34321/", "http://www.openwall.com/lists/oss-security/2024/03/12/8", - "https://lists.apache.org/thread/ods5tq2hpl390hvjnvxv0bcg4rfpgjj8" + "https://lists.apache.org/thread/ods5tq2hpl390hvjnvxv0bcg4rfpgjj8", + "https://pulsar.apache.org/security/CVE-2022-34321/" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.pulsar:pulsar-proxy", "cpes": [ "cpe:2.3:a:org.apache.pulsar:pulsar-proxy:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.pulsar:pulsar-proxy", "product": "Apache Pulsar", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2022/CVE-2022-40211.json b/data/anchore/2022/CVE-2022-40211.json index 616a6f59..cb2a244e 100644 --- a/data/anchore/2022/CVE-2022-40211.json +++ b/data/anchore/2022/CVE-2022-40211.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2022-40211", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/give/wordpress-givewp-plugin-2-25-1-cross-site-scripting-xss-via-render-dropdown-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b30261e0-1fa1-4794-98f6-851532b7615c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2022/CVE-2022-44595.json b/data/anchore/2022/CVE-2022-44595.json index dcc315dc..5c70baa8 100644 --- a/data/anchore/2022/CVE-2022-44595.json +++ b/data/anchore/2022/CVE-2022-44595.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2022-44595", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-2fa/wordpress-wp2fa-plugin-2-2-0-broken-authentication-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1c51a3f8-dee1-4744-8353-864312c89021?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2022/CVE-2022-44626.json b/data/anchore/2022/CVE-2022-44626.json index 6cba7e35..1d771deb 100644 --- a/data/anchore/2022/CVE-2022-44626.json +++ b/data/anchore/2022/CVE-2022-44626.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2022-44626", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/squirrly-seo/wordpress-squirrly-seo-peaks-plugin-12-1-20-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9251afbb-1a6d-40c6-b62e-a8866742f669?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2022/CVE-2022-45349.json b/data/anchore/2022/CVE-2022-45349.json index 6dd30b9c..0865575a 100644 --- a/data/anchore/2022/CVE-2022-45349.json +++ b/data/anchore/2022/CVE-2022-45349.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2022-45349", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/betheme/wordpress-betheme-theme-26-6-1-broken-access-control-vulnerability-4?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8ff3b35c-f7e3-4cae-b7f1-1a0930173ac5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2022/CVE-2022-45351.json b/data/anchore/2022/CVE-2022-45351.json index d0728a04..4534616b 100644 --- a/data/anchore/2022/CVE-2022-45351.json +++ b/data/anchore/2022/CVE-2022-45351.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2022-45351", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/betheme/wordpress-betheme-theme-26-6-1-broken-access-control-vulnerability-5?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa657530-7c85-4399-94bb-feaa7d21a47a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2022/CVE-2022-45352.json b/data/anchore/2022/CVE-2022-45352.json index dc0d2e64..9fc15d37 100644 --- a/data/anchore/2022/CVE-2022-45352.json +++ b/data/anchore/2022/CVE-2022-45352.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2022-45352", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/betheme/wordpress-betheme-theme-26-6-1-broken-access-control-vulnerability-2?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3ec44487-7529-46a8-b2eb-cc5fe0f8f062?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2022/CVE-2022-45356.json b/data/anchore/2022/CVE-2022-45356.json index 579b9ba8..232cada9 100644 --- a/data/anchore/2022/CVE-2022-45356.json +++ b/data/anchore/2022/CVE-2022-45356.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2022-45356", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/betheme/wordpress-betheme-theme-26-6-1-broken-access-control-vulnerability-3?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b8eec2f0-1b6f-45cf-8291-019bc1d08f9b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2022/CVE-2022-45851.json b/data/anchore/2022/CVE-2022-45851.json index 871477d9..ff409d6b 100644 --- a/data/anchore/2022/CVE-2022-45851.json +++ b/data/anchore/2022/CVE-2022-45851.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2022-45851", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/googleanalytics/wordpress-sharethis-dashboard-for-google-analytics-plugin-3-1-2-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4e343489-4969-4a16-9741-34de93c8b06e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2022/CVE-2022-47151.json b/data/anchore/2022/CVE-2022-47151.json index c1570798..451bae3f 100644 --- a/data/anchore/2022/CVE-2022-47151.json +++ b/data/anchore/2022/CVE-2022-47151.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2022-47151", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/js-support-ticket/wordpress-js-help-desk-plugin-2-7-1-unauthenticated-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/89f6f1cd-91ab-416b-b76b-162b3b29d752?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2022/CVE-2022-47894.json b/data/anchore/2022/CVE-2022-47894.json index ab2066ce..c0d12ecd 100644 --- a/data/anchore/2022/CVE-2022-47894.json +++ b/data/anchore/2022/CVE-2022-47894.json @@ -4,9 +4,9 @@ "cveId": "CVE-2022-47894", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "http://www.openwall.com/lists/oss-security/2024/04/09/4", "https://github.com/apache/zeppelin/pull/4302", - "https://lists.apache.org/thread/csf4k73kkn3nx58pm0p2qrylbox4fvyy", - "http://www.openwall.com/lists/oss-security/2024/04/09/4" + "https://lists.apache.org/thread/csf4k73kkn3nx58pm0p2qrylbox4fvyy" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-21930.json b/data/anchore/2023/CVE-2023-21930.json index 9720bc21..3c660d6a 100644 --- a/data/anchore/2023/CVE-2023-21930.json +++ b/data/anchore/2023/CVE-2023-21930.json @@ -4,12 +4,12 @@ "cveId": "CVE-2023-21930", "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges", "references": [ - "https://www.debian.org/security/2023/dsa-5478", - "https://www.oracle.com/security-alerts/cpuapr2023.html", - "https://security.netapp.com/advisory/ntap-20230427-0008/", "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html", + "https://security.netapp.com/advisory/ntap-20230427-0008/", "https://www.couchbase.com/alerts/", - "https://www.debian.org/security/2023/dsa-5430" + "https://www.debian.org/security/2023/dsa-5430", + "https://www.debian.org/security/2023/dsa-5478", + "https://www.oracle.com/security-alerts/cpuapr2023.html" ] }, "adp": { @@ -116,14 +116,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2023-04-18" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2023/CVE-2023-21937.json b/data/anchore/2023/CVE-2023-21937.json index 6ae58539..e36dfe22 100644 --- a/data/anchore/2023/CVE-2023-21937.json +++ b/data/anchore/2023/CVE-2023-21937.json @@ -4,12 +4,12 @@ "cveId": "CVE-2023-21937", "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges", "references": [ - "https://www.debian.org/security/2023/dsa-5478", - "https://www.oracle.com/security-alerts/cpuapr2023.html", - "https://security.netapp.com/advisory/ntap-20230427-0008/", "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html", + "https://security.netapp.com/advisory/ntap-20230427-0008/", "https://www.couchbase.com/alerts/", - "https://www.debian.org/security/2023/dsa-5430" + "https://www.debian.org/security/2023/dsa-5430", + "https://www.debian.org/security/2023/dsa-5478", + "https://www.oracle.com/security-alerts/cpuapr2023.html" ] }, "adp": { @@ -122,14 +122,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2023-04-18" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2023/CVE-2023-21938.json b/data/anchore/2023/CVE-2023-21938.json index ad5eab2a..4404ad9f 100644 --- a/data/anchore/2023/CVE-2023-21938.json +++ b/data/anchore/2023/CVE-2023-21938.json @@ -4,12 +4,12 @@ "cveId": "CVE-2023-21938", "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges", "references": [ - "https://www.debian.org/security/2023/dsa-5478", - "https://www.oracle.com/security-alerts/cpuapr2023.html", - "https://security.netapp.com/advisory/ntap-20230427-0008/", "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html", + "https://security.netapp.com/advisory/ntap-20230427-0008/", "https://www.couchbase.com/alerts/", - "https://www.debian.org/security/2023/dsa-5430" + "https://www.debian.org/security/2023/dsa-5430", + "https://www.debian.org/security/2023/dsa-5478", + "https://www.oracle.com/security-alerts/cpuapr2023.html" ] }, "adp": { @@ -122,14 +122,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2023-04-18" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2023/CVE-2023-21939.json b/data/anchore/2023/CVE-2023-21939.json index 789778a2..fb137e1b 100644 --- a/data/anchore/2023/CVE-2023-21939.json +++ b/data/anchore/2023/CVE-2023-21939.json @@ -4,12 +4,12 @@ "cveId": "CVE-2023-21939", "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges", "references": [ - "https://www.debian.org/security/2023/dsa-5478", - "https://www.oracle.com/security-alerts/cpuapr2023.html", - "https://security.netapp.com/advisory/ntap-20230427-0008/", "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html", + "https://security.netapp.com/advisory/ntap-20230427-0008/", "https://www.couchbase.com/alerts/", - "https://www.debian.org/security/2023/dsa-5430" + "https://www.debian.org/security/2023/dsa-5430", + "https://www.debian.org/security/2023/dsa-5478", + "https://www.oracle.com/security-alerts/cpuapr2023.html" ] }, "adp": { @@ -122,14 +122,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2023-04-18" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2023/CVE-2023-21954.json b/data/anchore/2023/CVE-2023-21954.json index 15441bdb..e83294dd 100644 --- a/data/anchore/2023/CVE-2023-21954.json +++ b/data/anchore/2023/CVE-2023-21954.json @@ -4,12 +4,12 @@ "cveId": "CVE-2023-21954", "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges", "references": [ - "https://www.debian.org/security/2023/dsa-5478", - "https://www.oracle.com/security-alerts/cpuapr2023.html", - "https://security.netapp.com/advisory/ntap-20230427-0008/", "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html", + "https://security.netapp.com/advisory/ntap-20230427-0008/", "https://www.couchbase.com/alerts/", - "https://www.debian.org/security/2023/dsa-5430" + "https://www.debian.org/security/2023/dsa-5430", + "https://www.debian.org/security/2023/dsa-5478", + "https://www.oracle.com/security-alerts/cpuapr2023.html" ] }, "adp": { @@ -110,14 +110,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2023-04-18" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2023/CVE-2023-21967.json b/data/anchore/2023/CVE-2023-21967.json index c8d3feb7..0968b3f2 100644 --- a/data/anchore/2023/CVE-2023-21967.json +++ b/data/anchore/2023/CVE-2023-21967.json @@ -4,12 +4,12 @@ "cveId": "CVE-2023-21967", "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges", "references": [ - "https://www.debian.org/security/2023/dsa-5478", - "https://www.oracle.com/security-alerts/cpuapr2023.html", - "https://security.netapp.com/advisory/ntap-20230427-0008/", "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html", + "https://security.netapp.com/advisory/ntap-20230427-0008/", "https://www.couchbase.com/alerts/", - "https://www.debian.org/security/2023/dsa-5430" + "https://www.debian.org/security/2023/dsa-5430", + "https://www.debian.org/security/2023/dsa-5478", + "https://www.oracle.com/security-alerts/cpuapr2023.html" ] }, "adp": { @@ -122,14 +122,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2023-04-18" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2023/CVE-2023-21968.json b/data/anchore/2023/CVE-2023-21968.json index 42bb6111..f0e97fff 100644 --- a/data/anchore/2023/CVE-2023-21968.json +++ b/data/anchore/2023/CVE-2023-21968.json @@ -4,12 +4,12 @@ "cveId": "CVE-2023-21968", "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges", "references": [ - "https://www.debian.org/security/2023/dsa-5478", - "https://www.oracle.com/security-alerts/cpuapr2023.html", - "https://security.netapp.com/advisory/ntap-20230427-0008/", "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html", + "https://security.netapp.com/advisory/ntap-20230427-0008/", "https://www.couchbase.com/alerts/", - "https://www.debian.org/security/2023/dsa-5430" + "https://www.debian.org/security/2023/dsa-5430", + "https://www.debian.org/security/2023/dsa-5478", + "https://www.oracle.com/security-alerts/cpuapr2023.html" ] }, "adp": { @@ -122,14 +122,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2023-04-18" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2023/CVE-2023-22041.json b/data/anchore/2023/CVE-2023-22041.json index 4f8e9afb..2f644fcd 100644 --- a/data/anchore/2023/CVE-2023-22041.json +++ b/data/anchore/2023/CVE-2023-22041.json @@ -4,10 +4,10 @@ "cveId": "CVE-2023-22041", "reason": "Adjust CPEs for Java components to more accurately reflect affected version ranges", "references": [ - "https://www.debian.org/security/2023/dsa-5478", - "https://www.debian.org/security/2023/dsa-5458", "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html", "https://security.netapp.com/advisory/ntap-20230725-0006/", + "https://www.debian.org/security/2023/dsa-5458", + "https://www.debian.org/security/2023/dsa-5478", "https://www.oracle.com/security-alerts/cpujul2023.html" ] }, @@ -130,14 +130,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2023-07-18" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2023/CVE-2023-23976.json b/data/anchore/2023/CVE-2023-23976.json index 69c06082..3e6c5148 100644 --- a/data/anchore/2023/CVE-2023-23976.json +++ b/data/anchore/2023/CVE-2023-23976.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-23976", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-custom-registration-forms-user-registration-and-user-login-plugin-plugin-5-1-9-2-arbitrary-price-change?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/feeb70e4-b602-40ce-bdeb-d947c6b6784d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-23985.json b/data/anchore/2023/CVE-2023-23985.json index 142dd2bd..8500ca66 100644 --- a/data/anchore/2023/CVE-2023-23985.json +++ b/data/anchore/2023/CVE-2023-23985.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-23985", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/quiz-maker/wordpress-quiz-maker-plugin-6-3-9-4-content-spoofing?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4e285ce1-0896-4eef-aa83-59fb6641960b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-23989.json b/data/anchore/2023/CVE-2023-23989.json index 5c660a35..893871f9 100644 --- a/data/anchore/2023/CVE-2023-23989.json +++ b/data/anchore/2023/CVE-2023-23989.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-23989", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-custom-registration-forms-user-registration-and-user-login-plugin-plugin-5-1-9-2-content-injection?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fde0ab44-a354-4cbe-8548-0e5c08529082?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-23991.json b/data/anchore/2023/CVE-2023-23991.json index efa9c99a..51e722a1 100644 --- a/data/anchore/2023/CVE-2023-23991.json +++ b/data/anchore/2023/CVE-2023-23991.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-23991", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/booking/wordpress-booking-calendar-plugin-9-4-2-sql-injection?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2a69576e-4796-421a-b6ee-08a3b40d4805?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-24416.json b/data/anchore/2023/CVE-2023-24416.json index a6ef9b22..66f0c2bb 100644 --- a/data/anchore/2023/CVE-2023-24416.json +++ b/data/anchore/2023/CVE-2023-24416.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-24416", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/all-in-one-favicon/wordpress-all-in-one-favicon-plugin-4-7-arbitrary-file-deletion-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1a081788-007e-463b-b757-afefcf4c6e17?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-25043.json b/data/anchore/2023/CVE-2023-25043.json index 7eae6be4..28ae0b6b 100644 --- a/data/anchore/2023/CVE-2023-25043.json +++ b/data/anchore/2023/CVE-2023-25043.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-25043", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/data-tables-generator-by-supsystic/wordpress-data-tables-generator-by-supsystic-plugin-1-10-25-broken-acces-control-vulnerability?_s_id=cve-2023-25043", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ae98e3bd-f663-4609-92ed-ed0431047d85?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-25699.json b/data/anchore/2023/CVE-2023-25699.json index 2ad48acf..50ce6085 100644 --- a/data/anchore/2023/CVE-2023-25699.json +++ b/data/anchore/2023/CVE-2023-25699.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-25699", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/videowhisper-live-streaming-integration/wordpress-broadcast-live-video-live-streaming-html5-webrtc-hls-rtsp-rtmp-plugin-5-5-15-remote-code-execution-rce?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/27180d98-223a-4d86-b8ea-e47da1d61bbf?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-25790.json b/data/anchore/2023/CVE-2023-25790.json index a1f839a6..49f908da 100644 --- a/data/anchore/2023/CVE-2023-25790.json +++ b/data/anchore/2023/CVE-2023-25790.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-25790", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woodmart/wordpress-woodmart-theme-7-0-4-unauth-arbitrary-shortcodes-injection?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/73017e92-d95e-4b9c-a44a-779b498f58b7?source=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cb1db880-0942-4fac-a548-8b6a28dce8c0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-25965.json b/data/anchore/2023/CVE-2023-25965.json index 6db9b1ea..a45ea72a 100644 --- a/data/anchore/2023/CVE-2023-25965.json +++ b/data/anchore/2023/CVE-2023-25965.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-25965", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/resume-upload-form/wordpress-upload-resume-plugin-1-2-0-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8246ea9f-3ccb-4448-bf32-135c8140b09b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-27459.json b/data/anchore/2023/CVE-2023-27459.json index 90777049..51740cf0 100644 --- a/data/anchore/2023/CVE-2023-27459.json +++ b/data/anchore/2023/CVE-2023-27459.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-27459", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/user-registration/wordpress-user-registration-plugin-2-3-2-1-authenticated-php-object-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5835fed0-5b9d-47b5-82ae-f0f19830ae2a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-27630.json b/data/anchore/2023/CVE-2023-27630.json index 6a1f8e67..bf8ae1e1 100644 --- a/data/anchore/2023/CVE-2023-27630.json +++ b/data/anchore/2023/CVE-2023-27630.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-27630", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/peepso-core/wordpress-community-by-peepso-plugin-6-0-9-0-server-information-disclosure?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3479e7a4-7719-4438-8bf5-bf9b9990f3f4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-28787.json b/data/anchore/2023/CVE-2023-28787.json index b51e2ae8..f28dc899 100644 --- a/data/anchore/2023/CVE-2023-28787.json +++ b/data/anchore/2023/CVE-2023-28787.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-28787", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/quiz-master-next/wordpress-quiz-and-survey-master-plugin-8-1-4-unauthenticated-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b29dcd7a-a0bc-4983-85ba-6ebf2c405ceb?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-29386.json b/data/anchore/2023/CVE-2023-29386.json index 81ce389d..baf22ed5 100644 --- a/data/anchore/2023/CVE-2023-29386.json +++ b/data/anchore/2023/CVE-2023-29386.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-29386", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/manager-for-icomoon/wordpress-manager-for-icommon-plugin-2-0-arbitrary-file-upload-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/854ab1f3-5f7c-40a4-85a5-db4e20dc72cc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-31090.json b/data/anchore/2023/CVE-2023-31090.json index bc85bde0..f596e890 100644 --- a/data/anchore/2023/CVE-2023-31090.json +++ b/data/anchore/2023/CVE-2023-31090.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-31090", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/unlimited-elements-for-elementor/wordpress-unlimited-elements-for-elementor-plugin-1-5-60-unrestricted-zip-extraction-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9a09102c-391e-4057-b883-3d2eef1671ce?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-32127.json b/data/anchore/2023/CVE-2023-32127.json index ab48a34e..3eb83417 100644 --- a/data/anchore/2023/CVE-2023-32127.json +++ b/data/anchore/2023/CVE-2023-32127.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-32127", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/multi-rating/wordpress-multi-rating-plugin-5-0-6-unauth-arbitrary-rating-value-change?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f3d00464-557f-4177-87aa-f5340b796dbb?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-32295.json b/data/anchore/2023/CVE-2023-32295.json index 2fe7bdc1..a9f28f3e 100644 --- a/data/anchore/2023/CVE-2023-32295.json +++ b/data/anchore/2023/CVE-2023-32295.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-32295", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/easyappointments/wordpress-easy-appointments-plugin-1-3-1-arbitrary-file-deletion-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/35fc9a16-3775-48c0-82af-692974f54c33?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-33322.json b/data/anchore/2023/CVE-2023-33322.json index ef359c21..4ea6d5e1 100644 --- a/data/anchore/2023/CVE-2023-33322.json +++ b/data/anchore/2023/CVE-2023-33322.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-33322", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/front-end-only-users/wordpress-front-end-users-plugin-3-2-25-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e076e054-6a0b-4c08-b0cc-bd3a5b0751e5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-34020.json b/data/anchore/2023/CVE-2023-34020.json index 62dcd209..9a572a52 100644 --- a/data/anchore/2023/CVE-2023-34020.json +++ b/data/anchore/2023/CVE-2023-34020.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-34020", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/uncanny-learndash-toolkit/wordpress-uncanny-toolkit-for-learndash-plugin-3-6-4-3-open-redirection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/66e5a569-1dd5-40e9-8356-d7c82c8e30ed?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-34370.json b/data/anchore/2023/CVE-2023-34370.json index 61116385..ac372c20 100644 --- a/data/anchore/2023/CVE-2023-34370.json +++ b/data/anchore/2023/CVE-2023-34370.json @@ -2,19 +2,23 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-34370", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/astra-pro-sites/wordpress-premium-starter-templates-plugin-3-2-4-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "https://patchstack.com/database/vulnerability/astra-sites/wordpress-starter-templates-plugin-3-2-4-server-side-request-forgery-ssrf-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", - "packageName": "astra-sites", - "product": "Starter Templates — Elementor, WordPress & Beaver Builder Templates", - "vendor": "Brainstorm Force", - "repo": "https://plugins.svn.wordpress.org/astra-sites", "cpes": [ "cpe:2.3:a:brainstormforce:starter_templates:*:*:*:*:*:wordpress:*:*" ], + "packageName": "astra-sites", + "product": "Starter Templates — Elementor, WordPress & Beaver Builder Templates", + "repo": "https://plugins.svn.wordpress.org/astra-sites", + "vendor": "Brainstorm Force", "versions": [ { "lessThan": "3.2.5", @@ -25,12 +29,12 @@ ] }, { - "packageName": "astra-pro-sites", - "product": "Premium Starter Templates", - "vendor": "Brainstorm Force", "cpes": [ "cpe:2.3:a:brainstormforce:starter_templates:*:*:*:*:*:wordpress:*:*" ], + "packageName": "astra-pro-sites", + "product": "Premium Starter Templates", + "vendor": "Brainstorm Force", "versions": [ { "lessThan": "3.2.5", diff --git a/data/anchore/2023/CVE-2023-36505.json b/data/anchore/2023/CVE-2023-36505.json index dc514842..33bf967e 100644 --- a/data/anchore/2023/CVE-2023-36505.json +++ b/data/anchore/2023/CVE-2023-36505.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-36505", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ninja-forms/wordpress-ninja-forms-contact-form-the-drag-and-drop-form-builder-for-wordpress-plugin-3-6-24-arbitrary-file-deletion-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e97479b1-06a0-4e24-9d2b-005bdfec9eaf?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-36679.json b/data/anchore/2023/CVE-2023-36679.json index f82a109e..4f6c2cab 100644 --- a/data/anchore/2023/CVE-2023-36679.json +++ b/data/anchore/2023/CVE-2023-36679.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-36679", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ultimate-addons-for-gutenberg/wordpress-spectra-plugin-2-6-6-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5886128e-e72f-4d84-8c17-1ed4a0fcc17e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-38511.json b/data/anchore/2023/CVE-2023-38511.json index da72472f..8dc4e3d6 100644 --- a/data/anchore/2023/CVE-2023-38511.json +++ b/data/anchore/2023/CVE-2023-38511.json @@ -4,10 +4,10 @@ "cveId": "CVE-2023-38511", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.synacktiv.com/advisories/file-read-in-itop", - "https://github.com/Combodo/iTop/security/advisories/GHSA-323r-chx5-m9gm", + "https://github.com/Combodo/iTop/commit/343e87a8d4fc8253fd81aeaf0dcc424b9dc4eda7", "https://github.com/Combodo/iTop/commit/89145593ef2e077529a6f7ee7cde712db637e1ab", - "https://github.com/Combodo/iTop/commit/343e87a8d4fc8253fd81aeaf0dcc424b9dc4eda7" + "https://github.com/Combodo/iTop/security/advisories/GHSA-323r-chx5-m9gm", + "https://www.synacktiv.com/advisories/file-read-in-itop" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-38709.json b/data/anchore/2023/CVE-2023-38709.json index b951bf1f..869d4bff 100644 --- a/data/anchore/2023/CVE-2023-38709.json +++ b/data/anchore/2023/CVE-2023-38709.json @@ -6,9 +6,9 @@ "references": [ "http://www.openwall.com/lists/oss-security/2024/04/04/3", "https://httpd.apache.org/security/vulnerabilities_24.html", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNV4SZAPVS43DZWNFU7XBYYOZEZMI4ZC/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LX5U34KYGDYPRH3AJ6MDDCBJDWDPXNVJ/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I2N2NZEX3MR64IWSGL3QGN7KSRUGAEMF/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LX5U34KYGDYPRH3AJ6MDDCBJDWDPXNVJ/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNV4SZAPVS43DZWNFU7XBYYOZEZMI4ZC/", "https://security.netapp.com/advisory/ntap-20240415-0013/" ] }, diff --git a/data/anchore/2023/CVE-2023-39306.json b/data/anchore/2023/CVE-2023-39306.json index e4e85d0f..c93de94f 100644 --- a/data/anchore/2023/CVE-2023-39306.json +++ b/data/anchore/2023/CVE-2023-39306.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-39306", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/fusion-builder/wordpress-avada-builder-plugin-3-11-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b173523a-e79d-4d2d-af67-5372576df220?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-39309.json b/data/anchore/2023/CVE-2023-39309.json index 098c53a0..f63fccd3 100644 --- a/data/anchore/2023/CVE-2023-39309.json +++ b/data/anchore/2023/CVE-2023-39309.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-39309", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/fusion-builder/wordpress-avada-builder-plugin-3-11-1-authenticated-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7c734aa9-ee9e-4605-a4b8-5075ce4b941f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-39311.json b/data/anchore/2023/CVE-2023-39311.json index de4717e6..5b3116c1 100644 --- a/data/anchore/2023/CVE-2023-39311.json +++ b/data/anchore/2023/CVE-2023-39311.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-39311", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/fusion-builder/wordpress-avada-builder-plugin-3-11-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/05220967-dd42-4cb9-9c2f-9c7ac3c0926b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-40000.json b/data/anchore/2023/CVE-2023-40000.json index 98101ea3..88489c77 100644 --- a/data/anchore/2023/CVE-2023-40000.json +++ b/data/anchore/2023/CVE-2023-40000.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-40000", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/litespeed-cache/wordpress-litespeed-cache-plugin-5-7-unauthenticated-site-wide-stored-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d4c27c06-214a-4c20-80d0-b6b4d18737c3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-41038.json b/data/anchore/2023/CVE-2023-41038.json index 93d46169..6d8a99b6 100644 --- a/data/anchore/2023/CVE-2023-41038.json +++ b/data/anchore/2023/CVE-2023-41038.json @@ -4,8 +4,8 @@ "cveId": "CVE-2023-41038", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/FirebirdSQL/firebird/security/advisories/GHSA-6fv8-8rwr-9692", - "https://firebirdsql.org/en/snapshot-builds" + "https://firebirdsql.org/en/snapshot-builds", + "https://github.com/FirebirdSQL/firebird/security/advisories/GHSA-6fv8-8rwr-9692" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-41074.json b/data/anchore/2023/CVE-2023-41074.json index ebb18605..1f082f10 100644 --- a/data/anchore/2023/CVE-2023-41074.json +++ b/data/anchore/2023/CVE-2023-41074.json @@ -4,20 +4,22 @@ "cveId": "CVE-2023-41074", "reason": "Adds CPEs from April 2024 Oracle CPU https://www.oracle.com/security-alerts/cpuapr2024.html", "references": [ - "https://support.apple.com/en-us/HT213938", - "http://seclists.org/fulldisclosure/2023/Oct/2", "http://seclists.org/fulldisclosure/2023/Oct/10", + "http://seclists.org/fulldisclosure/2023/Oct/2", "http://seclists.org/fulldisclosure/2023/Oct/3", - "https://www.debian.org/security/2023/dsa-5527", - "https://support.apple.com/en-us/HT213936", - "https://security.gentoo.org/glsa/202401-33", - "http://seclists.org/fulldisclosure/2023/Oct/9", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4EEMDC5TQAANFH5D77QM34ZTUKXPFGVL/", - "https://support.apple.com/en-us/HT213941", "http://seclists.org/fulldisclosure/2023/Oct/8", + "http://seclists.org/fulldisclosure/2023/Oct/9", "http://www.openwall.com/lists/oss-security/2023/09/28/3", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4EEMDC5TQAANFH5D77QM34ZTUKXPFGVL/", + "https://openjdk.org/groups/vulnerability/advisories/2024-04-16", + "https://security.gentoo.org/glsa/202401-33", + "https://support.apple.com/en-us/HT213936", "https://support.apple.com/en-us/HT213937", - "https://support.apple.com/en-us/HT213940" + "https://support.apple.com/en-us/HT213938", + "https://support.apple.com/en-us/HT213940", + "https://support.apple.com/en-us/HT213941", + "https://www.debian.org/security/2023/dsa-5527", + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { @@ -110,14 +112,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-04-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2023/CVE-2023-41313.json b/data/anchore/2023/CVE-2023-41313.json index 1b62e003..1bc4b327 100644 --- a/data/anchore/2023/CVE-2023-41313.json +++ b/data/anchore/2023/CVE-2023-41313.json @@ -4,8 +4,8 @@ "cveId": "CVE-2023-41313", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/jqczy3vxzs6q6rz9o0626j5nks9fnv95", - "http://www.openwall.com/lists/oss-security/2024/03/10/2" + "http://www.openwall.com/lists/oss-security/2024/03/10/2", + "https://lists.apache.org/thread/jqczy3vxzs6q6rz9o0626j5nks9fnv95" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-41651.json b/data/anchore/2023/CVE-2023-41651.json index 1be829fd..78245426 100644 --- a/data/anchore/2023/CVE-2023-41651.json +++ b/data/anchore/2023/CVE-2023-41651.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-41651", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/multi-column-tag-map/wordpress-multi-column-tag-map-plugin-17-0-26-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d2a60cb2-fe7d-4c51-9995-5cb4682d9d26?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-41864.json b/data/anchore/2023/CVE-2023-41864.json index 7425f640..81c9d2f1 100644 --- a/data/anchore/2023/CVE-2023-41864.json +++ b/data/anchore/2023/CVE-2023-41864.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-41864", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/pepro-cf7-database/wordpress-peprodev-cf7-database-plugin-1-8-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e757ca2f-c4d9-4747-9f84-75ef8a54d485?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-41877.json b/data/anchore/2023/CVE-2023-41877.json index 4de25de7..54c9a292 100644 --- a/data/anchore/2023/CVE-2023-41877.json +++ b/data/anchore/2023/CVE-2023-41877.json @@ -4,22 +4,22 @@ "cveId": "CVE-2023-41877", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/geoserver/geoserver/security/advisories/GHSA-8g7v-vjrc-x4g5", - "https://docs.geoserver.org/latest/en/user/configuration/globalsettings.html#log-location" + "https://docs.geoserver.org/latest/en/user/configuration/globalsettings.html#log-location", + "https://github.com/geoserver/geoserver/security/advisories/GHSA-8g7v-vjrc-x4g5" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.osgeo.org", - "packageName": "org.geoserver:gs-main", "cpes": [ "cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:*", "cpe:2.3:a:org.geoserver:gs-main:*:*:*:*:*:*:*:*" ], + "packageName": "org.geoserver:gs-main", "product": "geoserver", - "vendor": "geoserver", "repo": "https://github.com/geoserver/geoserver", + "vendor": "geoserver", "versions": [ { "lessThanOrEqual": "2.23.4", diff --git a/data/anchore/2023/CVE-2023-41993.json b/data/anchore/2023/CVE-2023-41993.json index 576bce9d..67df72ee 100644 --- a/data/anchore/2023/CVE-2023-41993.json +++ b/data/anchore/2023/CVE-2023-41993.json @@ -4,9 +4,11 @@ "cveId": "CVE-2023-41993", "reason": "Adds CPEs from April 2024 Oracle CPU https://www.oracle.com/security-alerts/cpuapr2024.html", "references": [ + "https://openjdk.org/groups/vulnerability/advisories/2024-04-16", "https://security.gentoo.org/glsa/202401-33", + "https://security.netapp.com/advisory/ntap-20240426-0004/", "https://support.apple.com/en-us/HT213940", - "https://security.netapp.com/advisory/ntap-20240426-0004/" + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { @@ -99,14 +101,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-04-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2023/CVE-2023-42917.json b/data/anchore/2023/CVE-2023-42917.json index 80195e03..308e97e2 100644 --- a/data/anchore/2023/CVE-2023-42917.json +++ b/data/anchore/2023/CVE-2023-42917.json @@ -4,21 +4,23 @@ "cveId": "CVE-2023-42917", "reason": "Adds CPEs from April 2024 Oracle CPU https://www.oracle.com/security-alerts/cpuapr2024.html", "references": [ - "http://seclists.org/fulldisclosure/2024/Jan/35", - "https://www.debian.org/security/2023/dsa-5575", "http://seclists.org/fulldisclosure/2023/Dec/12", - "http://seclists.org/fulldisclosure/2023/Dec/3", - "https://support.apple.com/en-us/HT214031", "http://seclists.org/fulldisclosure/2023/Dec/13", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5LQS6VEI7VIZNC7QGQ62EOV45R5RJIR/", + "http://seclists.org/fulldisclosure/2023/Dec/3", "http://seclists.org/fulldisclosure/2023/Dec/4", - "http://www.openwall.com/lists/oss-security/2023/12/05/1", "http://seclists.org/fulldisclosure/2023/Dec/5", + "http://seclists.org/fulldisclosure/2023/Dec/8", + "http://seclists.org/fulldisclosure/2024/Jan/35", + "http://www.openwall.com/lists/oss-security/2023/12/05/1", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AD2KIHHCUBQC2YYH3FJWAHI5BG3QETOH/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5LQS6VEI7VIZNC7QGQ62EOV45R5RJIR/", + "https://openjdk.org/groups/vulnerability/advisories/2024-04-16", "https://security.gentoo.org/glsa/202401-04", - "https://support.apple.com/en-us/HT214033", + "https://support.apple.com/en-us/HT214031", "https://support.apple.com/en-us/HT214032", - "http://seclists.org/fulldisclosure/2023/Dec/8" + "https://support.apple.com/en-us/HT214033", + "https://www.debian.org/security/2023/dsa-5575", + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { @@ -111,14 +113,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-04-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2023/CVE-2023-4408.json b/data/anchore/2023/CVE-2023-4408.json index 65d796a7..40a87849 100644 --- a/data/anchore/2023/CVE-2023-4408.json +++ b/data/anchore/2023/CVE-2023-4408.json @@ -4,12 +4,12 @@ "cveId": "CVE-2023-4408", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "http://www.openwall.com/lists/oss-security/2024/02/13/1", "https://kb.isc.org/docs/cve-2023-4408", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/", - "http://www.openwall.com/lists/oss-security/2024/02/13/1", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/", "https://security.netapp.com/advisory/ntap-20240426-0001/" ], "solutions": [ diff --git a/data/anchore/2023/CVE-2023-44227.json b/data/anchore/2023/CVE-2023-44227.json index 743cac73..8762d81d 100644 --- a/data/anchore/2023/CVE-2023-44227.json +++ b/data/anchore/2023/CVE-2023-44227.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-44227", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/simple-file-list/wordpress-simple-file-list-plugin-6-1-8-arbitrary-file-deletion?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7eada9b7-8d53-4e95-858e-aa706f74b2a1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-44379.json b/data/anchore/2023/CVE-2023-44379.json index c3a4ea11..46cc3904 100644 --- a/data/anchore/2023/CVE-2023-44379.json +++ b/data/anchore/2023/CVE-2023-44379.json @@ -4,8 +4,8 @@ "cveId": "CVE-2023-44379", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/baserproject/basercms/commit/18549396e5a9b8294306a54a876af164b0b57da4", "https://basercms.net/security/JVN_73283159", + "https://github.com/baserproject/basercms/commit/18549396e5a9b8294306a54a876af164b0b57da4", "https://github.com/baserproject/basercms/security/advisories/GHSA-66c2-p8rh-qx87" ] }, @@ -13,12 +13,12 @@ "affected": [ { "collectionURL": "https://packagist.org", - "packageName": "baserproject/basercms", "cpes": [ "cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*" ], - "repo": "https://github.com/baserproject/basercms", + "packageName": "baserproject/basercms", "product": "basercms", + "repo": "https://github.com/baserproject/basercms", "vendor": "baserproject", "versions": [ { diff --git a/data/anchore/2023/CVE-2023-44396.json b/data/anchore/2023/CVE-2023-44396.json index b053114f..b8877ce3 100644 --- a/data/anchore/2023/CVE-2023-44396.json +++ b/data/anchore/2023/CVE-2023-44396.json @@ -4,9 +4,9 @@ "cveId": "CVE-2023-44396", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/Combodo/iTop/security/advisories/GHSA-gqqj-jgh6-3x35", + "https://github.com/Combodo/iTop/commit/9df92665e08c4bf5d4d8a5a9fe21fd3fb26fb273", "https://github.com/Combodo/iTop/commit/c72cb7e70ebf469ce0ec01f5f9b524e39afe6c7f", - "https://github.com/Combodo/iTop/commit/9df92665e08c4bf5d4d8a5a9fe21fd3fb26fb273" + "https://github.com/Combodo/iTop/security/advisories/GHSA-gqqj-jgh6-3x35" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-44472.json b/data/anchore/2023/CVE-2023-44472.json index cacb8ea1..1b83f79e 100644 --- a/data/anchore/2023/CVE-2023-44472.json +++ b/data/anchore/2023/CVE-2023-44472.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-44472", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/unyson/wordpress-unyson-plugin-2-7-28-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/35421b32-701a-4fc9-bcec-80684d874bab?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-44989.json b/data/anchore/2023/CVE-2023-44989.json index aa93347e..f245fd10 100644 --- a/data/anchore/2023/CVE-2023-44989.json +++ b/data/anchore/2023/CVE-2023-44989.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-44989", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/cf7-google-sheets-connector/wordpress-cf7-google-sheets-connector-plugin-5-0-5-sensitive-data-exposure-via-debug-log-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fad510b7-85f4-4cae-aaf0-eb68a32cf1b4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-44999.json b/data/anchore/2023/CVE-2023-44999.json index 9318b862..5184de71 100644 --- a/data/anchore/2023/CVE-2023-44999.json +++ b/data/anchore/2023/CVE-2023-44999.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-44999", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woocommerce-gateway-stripe/wordpress-woocommerce-stripe-gateway-plugin-7-6-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8e4ad8fa-b04c-4821-aadb-3120f824557f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-45000.json b/data/anchore/2023/CVE-2023-45000.json index c74ebe47..aa13b34b 100644 --- a/data/anchore/2023/CVE-2023-45000.json +++ b/data/anchore/2023/CVE-2023-45000.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-45000", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/litespeed-cache/wordpress-litespeed-cache-plugin-5-7-unauthenticated-broken-access-control-on-api-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/56d0658c-b6b5-4e01-9f5b-a53dd4e380d8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-45288.json b/data/anchore/2023/CVE-2023-45288.json index 60d1363a..37ccfe12 100644 --- a/data/anchore/2023/CVE-2023-45288.json +++ b/data/anchore/2023/CVE-2023-45288.json @@ -4,14 +4,14 @@ "cveId": "CVE-2023-45288", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "http://www.openwall.com/lists/oss-security/2024/04/03/16", "http://www.openwall.com/lists/oss-security/2024/04/05/4", - "https://security.netapp.com/advisory/ntap-20240419-0009/", "https://go.dev/cl/576155", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/", "https://go.dev/issue/65051", "https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/", "https://pkg.go.dev/vuln/GO-2024-2687", - "http://www.openwall.com/lists/oss-security/2024/04/03/16" + "https://security.netapp.com/advisory/ntap-20240419-0009/" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-45289.json b/data/anchore/2023/CVE-2023-45289.json index f0e42784..1372dd1d 100644 --- a/data/anchore/2023/CVE-2023-45289.json +++ b/data/anchore/2023/CVE-2023-45289.json @@ -4,11 +4,11 @@ "cveId": "CVE-2023-45289", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", - "https://pkg.go.dev/vuln/GO-2024-2600", - "https://go.dev/cl/569340", "http://www.openwall.com/lists/oss-security/2024/03/08/4", + "https://go.dev/cl/569340", "https://go.dev/issue/65065", + "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", + "https://pkg.go.dev/vuln/GO-2024-2600", "https://security.netapp.com/advisory/ntap-20240329-0006/" ] }, diff --git a/data/anchore/2023/CVE-2023-45290.json b/data/anchore/2023/CVE-2023-45290.json index d8f67d8a..e98589b7 100644 --- a/data/anchore/2023/CVE-2023-45290.json +++ b/data/anchore/2023/CVE-2023-45290.json @@ -4,12 +4,12 @@ "cveId": "CVE-2023-45290", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", + "http://www.openwall.com/lists/oss-security/2024/03/08/4", + "https://go.dev/cl/569341", "https://go.dev/issue/65383", - "https://security.netapp.com/advisory/ntap-20240329-0004/", + "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "https://pkg.go.dev/vuln/GO-2024-2599", - "http://www.openwall.com/lists/oss-security/2024/03/08/4", - "https://go.dev/cl/569341" + "https://security.netapp.com/advisory/ntap-20240329-0004/" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-45771.json b/data/anchore/2023/CVE-2023-45771.json index 5c783f7a..bfc88d08 100644 --- a/data/anchore/2023/CVE-2023-45771.json +++ b/data/anchore/2023/CVE-2023-45771.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-45771", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/contact-form-with-captcha/wordpress-contact-form-with-captcha-plugin-1-6-8-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f618a350-e089-40f7-b731-7ffb9ece30b3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-45808.json b/data/anchore/2023/CVE-2023-45808.json index 36fa9eff..b41021e3 100644 --- a/data/anchore/2023/CVE-2023-45808.json +++ b/data/anchore/2023/CVE-2023-45808.json @@ -4,9 +4,9 @@ "cveId": "CVE-2023-45808", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/Combodo/iTop/security/advisories/GHSA-245j-66p9-pwmh", "https://github.com/Combodo/iTop/commit/5a434486443a2cf8b8a288475aada54d0a068ca7", - "https://github.com/Combodo/iTop/commit/8f61c02cbe17badff87bff9b8ada85e783c47385" + "https://github.com/Combodo/iTop/commit/8f61c02cbe17badff87bff9b8ada85e783c47385", + "https://github.com/Combodo/iTop/security/advisories/GHSA-245j-66p9-pwmh" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-45824.json b/data/anchore/2023/CVE-2023-45824.json index 312f854d..34b4310a 100644 --- a/data/anchore/2023/CVE-2023-45824.json +++ b/data/anchore/2023/CVE-2023-45824.json @@ -12,10 +12,10 @@ "affected": [ { "collectionURL": "https://packagist.org/packages", - "packageName": "oro/platform", "cpes": [ "cpe:2.3:a:oroinc:oroplatform:*:*:*:*:*:*:*:*" ], + "packageName": "oro/platform", "product": "platform", "vendor": "oroinc", "versions": [ diff --git a/data/anchore/2023/CVE-2023-47123.json b/data/anchore/2023/CVE-2023-47123.json index 4e1d97ff..585f9a2c 100644 --- a/data/anchore/2023/CVE-2023-47123.json +++ b/data/anchore/2023/CVE-2023-47123.json @@ -4,8 +4,8 @@ "cveId": "CVE-2023-47123", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/Combodo/iTop/security/advisories/GHSA-mx8x-693w-9hjp", - "https://github.com/Combodo/iTop/commit/34ba4fa0ce99534f751d9f170fe0eda103e20c72" + "https://github.com/Combodo/iTop/commit/34ba4fa0ce99534f751d9f170fe0eda103e20c72", + "https://github.com/Combodo/iTop/security/advisories/GHSA-mx8x-693w-9hjp" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-47504.json b/data/anchore/2023/CVE-2023-47504.json index 03490ba9..0f45e247 100644 --- a/data/anchore/2023/CVE-2023-47504.json +++ b/data/anchore/2023/CVE-2023-47504.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-47504", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/elementor/wordpress-elementor-plugin-3-16-4-contributor-arbitrary-attachment-read-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c873c76a-144e-4945-8fa2-c9ffe0e3c061?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-47634.json b/data/anchore/2023/CVE-2023-47634.json index 4ac82de8..73c5b091 100644 --- a/data/anchore/2023/CVE-2023-47634.json +++ b/data/anchore/2023/CVE-2023-47634.json @@ -4,20 +4,20 @@ "cveId": "CVE-2023-47634", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/decidim/decidim/security/advisories/GHSA-r275-j57c-7mf2", "https://github.com/decidim/decidim/releases/tag/v0.26.9", + "https://github.com/decidim/decidim/releases/tag/v0.27.5", "https://github.com/decidim/decidim/releases/tag/v0.28.0", - "https://github.com/decidim/decidim/releases/tag/v0.27.5" + "https://github.com/decidim/decidim/security/advisories/GHSA-r275-j57c-7mf2" ] }, "adp": { "affected": [ { "collectionURL": "https://rubygems.org/gems", - "packageName": "decidim", "cpes": [ "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*" ], + "packageName": "decidim", "product": "decidim", "vendor": "decidim", "versions": [ diff --git a/data/anchore/2023/CVE-2023-47635.json b/data/anchore/2023/CVE-2023-47635.json index 12a14dd3..a964b91e 100644 --- a/data/anchore/2023/CVE-2023-47635.json +++ b/data/anchore/2023/CVE-2023-47635.json @@ -4,24 +4,24 @@ "cveId": "CVE-2023-47635", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/decidim/decidim/blob/3187bdfd40ea1c57c2c12512b09a7fec0b2bed08/decidim-templates/app/controllers/decidim/templates/admin/questionnaire_templates_controller.rb#L11", "https://github.com/decidim/decidim/commit/5542227be66e3b6d7530f5b536069bce09376660", - "https://github.com/decidim/decidim/pull/6247", "https://github.com/decidim/decidim/commit/57a4b467787448307b5d9b01ce6e2c8502e121ac", - "https://github.com/decidim/decidim/releases/tag/v0.27.5", "https://github.com/decidim/decidim/pull/11743", - "https://github.com/decidim/decidim/blob/3187bdfd40ea1c57c2c12512b09a7fec0b2bed08/decidim-templates/app/controllers/decidim/templates/admin/questionnaire_templates_controller.rb#L11", - "https://github.com/decidim/decidim/security/advisories/GHSA-f3qm-vfc3-jg6v", - "https://github.com/decidim/decidim/releases/tag/v0.28.0" + "https://github.com/decidim/decidim/pull/6247", + "https://github.com/decidim/decidim/releases/tag/v0.27.5", + "https://github.com/decidim/decidim/releases/tag/v0.28.0", + "https://github.com/decidim/decidim/security/advisories/GHSA-f3qm-vfc3-jg6v" ] }, "adp": { "affected": [ { "collectionURL": "https://rubygems.org/gems", - "packageName": "decidim-templates", "cpes": [ "cpe:2.3:a:decidim:decidim-templates:*:*:*:*:*:ruby:*:*" ], + "packageName": "decidim-templates", "product": "decidim-templates", "vendor": "decidim", "versions": [ diff --git a/data/anchore/2023/CVE-2023-47774.json b/data/anchore/2023/CVE-2023-47774.json index 409771c6..43a55f8f 100644 --- a/data/anchore/2023/CVE-2023-47774.json +++ b/data/anchore/2023/CVE-2023-47774.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-47774", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/jetpack/wordpress-jetpack-plugin-12-7-contributor-iframe-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/92a3e622-b3b2-450e-82a7-0a942711e8c0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-47846.json b/data/anchore/2023/CVE-2023-47846.json index b150a5fc..dd71aee3 100644 --- a/data/anchore/2023/CVE-2023-47846.json +++ b/data/anchore/2023/CVE-2023-47846.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-47846", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-githuber-md/wordpress-wp-githuber-md-plugin-1-16-2-arbitrary-file-upload-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a6fda35d-8b82-4a7a-8db6-21dc38a841f4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-47874.json b/data/anchore/2023/CVE-2023-47874.json index 298ca3c4..6b4cb097 100644 --- a/data/anchore/2023/CVE-2023-47874.json +++ b/data/anchore/2023/CVE-2023-47874.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-47874", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/perfmatters/wordpress-perfmatters-plugin-2-1-6-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b078e446-61e7-4ce1-b9a9-480ccc388c72?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-48220.json b/data/anchore/2023/CVE-2023-48220.json index 0df29ec4..62bbafde 100644 --- a/data/anchore/2023/CVE-2023-48220.json +++ b/data/anchore/2023/CVE-2023-48220.json @@ -4,25 +4,25 @@ "cveId": "CVE-2023-48220", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/decidim/decidim/releases/tag/v0.26.9", - "https://github.com/scambra/devise_invitable/commit/94d859c7de0829bf63f679ae5dd3cab2b866a098", - "https://github.com/decidim/decidim/releases/tag/v0.28.0", + "https://github.com/decidim/decidim/blob/d2d390578050772d1bdb6d731395f1afc39dcbfc/decidim-core/config/initializers/devise.rb#L134", "https://github.com/decidim/decidim/commit/073e60e2e4224dd81815a784002ebba30f2ebb34", + "https://github.com/decidim/decidim/commit/b12800717a689c295a9ea680a38ca9f823d2c454", + "https://github.com/decidim/decidim/releases/tag/v0.26.9", "https://github.com/decidim/decidim/releases/tag/v0.27.5", + "https://github.com/decidim/decidim/releases/tag/v0.28.0", "https://github.com/decidim/decidim/security/advisories/GHSA-w3q8-m492-4pwp", "https://github.com/scambra/devise_invitable/blob/41f58970ff76fb64382a9b9ea1bd530f7c3adab2/lib/devise_invitable/models.rb#L198", - "https://github.com/decidim/decidim/blob/d2d390578050772d1bdb6d731395f1afc39dcbfc/decidim-core/config/initializers/devise.rb#L134", - "https://github.com/decidim/decidim/commit/b12800717a689c295a9ea680a38ca9f823d2c454" + "https://github.com/scambra/devise_invitable/commit/94d859c7de0829bf63f679ae5dd3cab2b866a098" ] }, "adp": { "affected": [ { "collectionURL": "https://rubygems.org/gems", - "packageName": "decidim", "cpes": [ "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*" ], + "packageName": "decidim", "product": "decidim", "vendor": "decidim", "versions": [ @@ -48,10 +48,10 @@ }, { "collectionURL": "https://rubygems.org/gems", - "packageName": "decidim-admin", "cpes": [ "cpe:2.3:a:decidim:decidim-admin:*:*:*:*:*:ruby:*:*" ], + "packageName": "decidim-admin", "product": "decidim-admin", "vendor": "decidim", "versions": [ @@ -77,10 +77,10 @@ }, { "collectionURL": "https://rubygems.org/gems", - "packageName": "decidim-system", "cpes": [ "cpe:2.3:a:decidim:decidim-system:*:*:*:*:*:ruby:*:*" ], + "packageName": "decidim-system", "product": "decidim-system", "vendor": "decidim", "versions": [ @@ -106,10 +106,10 @@ }, { "collectionURL": "https://rubygems.org/gems", - "packageName": "devise_invitable", "cpes": [ "cpe:2.3:a:scambra:devise_invitable:*:*:*:*:*:ruby:*:*" ], + "packageName": "devise_invitable", "product": "devise_invitable", "vendor": "scambra", "versions": [ diff --git a/data/anchore/2023/CVE-2023-48229.json b/data/anchore/2023/CVE-2023-48229.json index 69a231fe..14f42838 100644 --- a/data/anchore/2023/CVE-2023-48229.json +++ b/data/anchore/2023/CVE-2023-48229.json @@ -4,8 +4,8 @@ "cveId": "CVE-2023-48229", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/contiki-ng/contiki-ng/security/advisories/GHSA-rcwv-xwc9-5hp2", - "https://github.com/contiki-ng/contiki-ng/pull/2741" + "https://github.com/contiki-ng/contiki-ng/pull/2741", + "https://github.com/contiki-ng/contiki-ng/security/advisories/GHSA-rcwv-xwc9-5hp2" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-48275.json b/data/anchore/2023/CVE-2023-48275.json index 4f9a9fee..fda8b229 100644 --- a/data/anchore/2023/CVE-2023-48275.json +++ b/data/anchore/2023/CVE-2023-48275.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-48275", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-reviews-plugin-for-google/wordpress-widgets-for-google-reviews-plugin-11-0-2-arbitrary-file-upload-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-48296.json b/data/anchore/2023/CVE-2023-48296.json index dabdfcdd..b13f8290 100644 --- a/data/anchore/2023/CVE-2023-48296.json +++ b/data/anchore/2023/CVE-2023-48296.json @@ -4,18 +4,18 @@ "cveId": "CVE-2023-48296", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/oroinc/orocommerce/security/advisories/GHSA-v7px-46v9-5qwp", - "https://github.com/oroinc/orocommerce/commit/41c526498012d44cd88852c63697f1ef53b61db8" + "https://github.com/oroinc/orocommerce/commit/41c526498012d44cd88852c63697f1ef53b61db8", + "https://github.com/oroinc/orocommerce/security/advisories/GHSA-v7px-46v9-5qwp" ] }, "adp": { "affected": [ { "collectionURL": "https://packagist.org/packages", - "packageName": "oro/customer-portal", "cpes": [ "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:*:*:*" ], + "packageName": "oro/customer-portal", "product": "orocommerce", "vendor": "oroinc", "versions": [ diff --git a/data/anchore/2023/CVE-2023-4839.json b/data/anchore/2023/CVE-2023-4839.json index b125c3ad..ab65d5c6 100644 --- a/data/anchore/2023/CVE-2023-4839.json +++ b/data/anchore/2023/CVE-2023-4839.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-4839", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3045434/wp-google-maps/trunk/legacy-core.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/208c5ed1-879f-45ea-833e-d2e54c4f063f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-48703.json b/data/anchore/2023/CVE-2023-48703.json index 94a91ec1..3029f8f5 100644 --- a/data/anchore/2023/CVE-2023-48703.json +++ b/data/anchore/2023/CVE-2023-48703.json @@ -11,12 +11,12 @@ "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/RobotsAndPencils/go-saml", - "repo": "https://github.com/RobotsAndPencils/go-saml", "cpes": [ "cpe:2.3:a:robotsandpencils:go-saml:*:*:*:*:*:go:*:*" ], + "packageName": "github.com/RobotsAndPencils/go-saml", "product": "go-saml", + "repo": "https://github.com/RobotsAndPencils/go-saml", "vendor": "RobotsAndPencils", "versions": [ { diff --git a/data/anchore/2023/CVE-2023-48709.json b/data/anchore/2023/CVE-2023-48709.json index eca46280..fac7183b 100644 --- a/data/anchore/2023/CVE-2023-48709.json +++ b/data/anchore/2023/CVE-2023-48709.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/Combodo/iTop/commit/083a0b79bfa2c106735b5c10eddb35a05ec7f04a", - "https://github.com/Combodo/iTop/security/advisories/GHSA-9q3x-9987-53x9", - "https://github.com/Combodo/iTop/commit/b10bcb976dfe8e55aa0f659bfbcdd18334a1b17c" + "https://github.com/Combodo/iTop/commit/b10bcb976dfe8e55aa0f659bfbcdd18334a1b17c", + "https://github.com/Combodo/iTop/security/advisories/GHSA-9q3x-9987-53x9" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-48763.json b/data/anchore/2023/CVE-2023-48763.json index d323d6df..fad28dd4 100644 --- a/data/anchore/2023/CVE-2023-48763.json +++ b/data/anchore/2023/CVE-2023-48763.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-48763", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/jetformbuilder/wordpress-jetformbuilder-plugin-3-1-4-content-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f0343861-a376-43ea-826e-277c2a5ea635?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-48777.json b/data/anchore/2023/CVE-2023-48777.json index 115e1c74..db0321a7 100644 --- a/data/anchore/2023/CVE-2023-48777.json +++ b/data/anchore/2023/CVE-2023-48777.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-48777", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/elementor/wordpress-elementor-plugin-3-18-0-arbitrary-file-upload-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-49109.json b/data/anchore/2023/CVE-2023-49109.json index df9aaf14..b8537d14 100644 --- a/data/anchore/2023/CVE-2023-49109.json +++ b/data/anchore/2023/CVE-2023-49109.json @@ -5,20 +5,20 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "http://www.openwall.com/lists/oss-security/2024/02/20/4", - "https://lists.apache.org/thread/6kgsl93vtqlbdk6otttl0d8wmlspk0m5", + "https://github.com/apache/dolphinscheduler/pull/14991", "https://lists.apache.org/thread/5b6yq2gov0fsy9x5dkvo8ws4rr45vkn8", - "https://github.com/apache/dolphinscheduler/pull/14991" + "https://lists.apache.org/thread/6kgsl93vtqlbdk6otttl0d8wmlspk0m5" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": " org.apache.dolphinscheduler:dolphinscheduler", "cpes": [ "cpe:2.3:a:apache:dolphinscheduler:*:*:*:*:*:*:*:*", "cpe:2.3:a:org.apache.dolphinscheduler:dolphinscheduler:*:*:*:*:*:*:*:*" ], + "packageName": " org.apache.dolphinscheduler:dolphinscheduler", "product": "Apache DolphinScheduler", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2023/CVE-2023-49250.json b/data/anchore/2023/CVE-2023-49250.json index 4120bd7c..474a7c88 100644 --- a/data/anchore/2023/CVE-2023-49250.json +++ b/data/anchore/2023/CVE-2023-49250.json @@ -4,9 +4,9 @@ "cveId": "CVE-2023-49250", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/wgs2jvhbmq8xnd6rmg0ymz73nyj7b3qn", + "http://www.openwall.com/lists/oss-security/2024/02/20/1", "https://github.com/apache/dolphinscheduler/pull/15288", - "http://www.openwall.com/lists/oss-security/2024/02/20/1" + "https://lists.apache.org/thread/wgs2jvhbmq8xnd6rmg0ymz73nyj7b3qn" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-49275.json b/data/anchore/2023/CVE-2023-49275.json index 140208ed..502f1868 100644 --- a/data/anchore/2023/CVE-2023-49275.json +++ b/data/anchore/2023/CVE-2023-49275.json @@ -4,8 +4,8 @@ "cveId": "CVE-2023-49275", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/wazuh/wazuh/blob/e1d5231b31b68a75f3b8b33f833155b362411078/src/analysisd/decoders/syscollector.c#L1578", "https://github.com/wazuh/wazuh/blob/e1d5231b31b68a75f3b8b33f833155b362411078/src/analysisd/decoders/syscollector.c#L1573", + "https://github.com/wazuh/wazuh/blob/e1d5231b31b68a75f3b8b33f833155b362411078/src/analysisd/decoders/syscollector.c#L1578", "https://github.com/wazuh/wazuh/security/advisories/GHSA-4mq7-w9r6-9975" ] }, diff --git a/data/anchore/2023/CVE-2023-50257.json b/data/anchore/2023/CVE-2023-50257.json index 65b6accc..5eb2bf38 100644 --- a/data/anchore/2023/CVE-2023-50257.json +++ b/data/anchore/2023/CVE-2023-50257.json @@ -5,10 +5,10 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/eProsima/Fast-DDS/commit/072cbc9d6a71d869a5cbed1873c0cdd6cf67cda4", - "https://github.com/eProsima/Fast-DDS/security/advisories/GHSA-v5r6-8mvh-cp98", + "https://github.com/eProsima/Fast-DDS/commit/e1869863c06db7fbb366ae53760fbe6e754be026", "https://github.com/eProsima/Fast-DDS/commit/f07a0213e655202188840b864be4438ae1067a13", "https://github.com/eProsima/Fast-DDS/commit/f2e5ceae8fbea0a6c9445a366faaca0b98a8ef86", - "https://github.com/eProsima/Fast-DDS/commit/e1869863c06db7fbb366ae53760fbe6e754be026" + "https://github.com/eProsima/Fast-DDS/security/advisories/GHSA-v5r6-8mvh-cp98" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-50374.json b/data/anchore/2023/CVE-2023-50374.json index a67149c9..e053cb28 100644 --- a/data/anchore/2023/CVE-2023-50374.json +++ b/data/anchore/2023/CVE-2023-50374.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-50374", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/cmp-coming-soon-maintenance/wordpress-cmp-coming-soon-maintenance-plugin-by-niteothemes-plugin-4-1-10-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0fdc2dac-b3ea-40bd-987b-e6c47e74aefc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-50378.json b/data/anchore/2023/CVE-2023-50378.json index a82174f6..2d3c4302 100644 --- a/data/anchore/2023/CVE-2023-50378.json +++ b/data/anchore/2023/CVE-2023-50378.json @@ -4,18 +4,18 @@ "cveId": "CVE-2023-50378", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/6hn0thq743vz9gh283s2d87wz8tqh37c", - "http://www.openwall.com/lists/oss-security/2024/03/01/5" + "http://www.openwall.com/lists/oss-security/2024/03/01/5", + "https://lists.apache.org/thread/6hn0thq743vz9gh283s2d87wz8tqh37c" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.ambari:ambari", "cpes": [ "cpe:2.3:a:org.apache.ambari:ambari:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.ambari:ambari", "product": "Apache Ambari", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2023/CVE-2023-50379.json b/data/anchore/2023/CVE-2023-50379.json index b2143eb0..d48f89de 100644 --- a/data/anchore/2023/CVE-2023-50379.json +++ b/data/anchore/2023/CVE-2023-50379.json @@ -4,18 +4,18 @@ "cveId": "CVE-2023-50379", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/jglww6h6ngxpo1r6r5fx7ff7z29lnvv8", - "http://www.openwall.com/lists/oss-security/2024/02/27/1" + "http://www.openwall.com/lists/oss-security/2024/02/27/1", + "https://lists.apache.org/thread/jglww6h6ngxpo1r6r5fx7ff7z29lnvv8" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.ambari.contrib.views:ambari-contrib-views", "cpes": [ "cpe:2.3:a:org.apache.ambari.contrib.views:ambari-contrib-views:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.ambari.contrib.views:ambari-contrib-views", "product": "Apache Ambari", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2023/CVE-2023-50380.json b/data/anchore/2023/CVE-2023-50380.json index ea9e006a..950fffe8 100644 --- a/data/anchore/2023/CVE-2023-50380.json +++ b/data/anchore/2023/CVE-2023-50380.json @@ -12,10 +12,10 @@ "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.ambari.contrib.views:wfmanager", "cpes": [ "cpe:2.3:a:org.apache.ambari.contrib.views:wfmanager:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.ambari.contrib.views:wfmanager", "product": "Apache Ambari", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2023/CVE-2023-50726.json b/data/anchore/2023/CVE-2023-50726.json index deefb8d0..fa628573 100644 --- a/data/anchore/2023/CVE-2023-50726.json +++ b/data/anchore/2023/CVE-2023-50726.json @@ -4,20 +4,20 @@ "cveId": "CVE-2023-50726", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/argoproj/argo-cd/security/advisories/GHSA-g623-jcgg-mhmm", + "https://argo-cd.readthedocs.io/en/latest/operator-manual/rbac", "https://github.com/argoproj/argo-cd/commit/3b8f673f06c2d228e01cbc830e5cb57cef008978", - "https://argo-cd.readthedocs.io/en/latest/operator-manual/rbac" + "https://github.com/argoproj/argo-cd/security/advisories/GHSA-g623-jcgg-mhmm" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/argoproj/argo-cd", "cpes": [ "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*" ], + "packageName": "github.com/argoproj/argo-cd", "product": "argo-cd", "vendor": "argoproj", "versions": [ @@ -43,11 +43,11 @@ }, { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/argoproj/argo-cd/v2", "cpes": [ "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*" ], + "packageName": "github.com/argoproj/argo-cd/v2", "product": "argo-cd", "vendor": "argoproj", "versions": [ diff --git a/data/anchore/2023/CVE-2023-50740.json b/data/anchore/2023/CVE-2023-50740.json index 3fd5a264..a688f361 100644 --- a/data/anchore/2023/CVE-2023-50740.json +++ b/data/anchore/2023/CVE-2023-50740.json @@ -4,8 +4,8 @@ "cveId": "CVE-2023-50740", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/5o342chnpyd6rps68ygzfkzycxl998yo", - "http://www.openwall.com/lists/oss-security/2024/03/06/2" + "http://www.openwall.com/lists/oss-security/2024/03/06/2", + "https://lists.apache.org/thread/5o342chnpyd6rps68ygzfkzycxl998yo" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-50861.json b/data/anchore/2023/CVE-2023-50861.json index 7dd98ba7..53926151 100644 --- a/data/anchore/2023/CVE-2023-50861.json +++ b/data/anchore/2023/CVE-2023-50861.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-50861", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woocommerce-products-filter/wordpress-husky-plugin-1-3-4-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3d9179d2-2e90-4de7-8178-073a0ce5865b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-50885.json b/data/anchore/2023/CVE-2023-50885.json index edd81a2b..ee0a521e 100644 --- a/data/anchore/2023/CVE-2023-50885.json +++ b/data/anchore/2023/CVE-2023-50885.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-50885", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/agile-store-locator/wordpress-store-locator-wordpress-plugin-1-4-14-arbitrary-file-deletion-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8cb5c386-eee3-4e88-a827-766a4901f432?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-50886.json b/data/anchore/2023/CVE-2023-50886.json index f0918858..9a768d9e 100644 --- a/data/anchore/2023/CVE-2023-50886.json +++ b/data/anchore/2023/CVE-2023-50886.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-50886", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/legal-pages/wordpress-legal-pages-plugin-1-3-7-broken-access-control-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b3f87bd6-b432-4bf8-9046-8d66b45f6a85?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-50898.json b/data/anchore/2023/CVE-2023-50898.json index 81a8d413..ea0a88c3 100644 --- a/data/anchore/2023/CVE-2023-50898.json +++ b/data/anchore/2023/CVE-2023-50898.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-50898", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/sirv/wordpress-image-optimizer-resizer-and-cdn-sirv-plugin-7-1-2-broken-access-control-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a4a67ec6-ee13-4532-8213-d17dbf5f2c55?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-50905.json b/data/anchore/2023/CVE-2023-50905.json index f7f3179d..3d13d00d 100644 --- a/data/anchore/2023/CVE-2023-50905.json +++ b/data/anchore/2023/CVE-2023-50905.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-50905", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-security-audit-log/wordpress-wp-activity-log-plugin-plugin-4-6-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/63c6eca6-9b55-48b5-ada3-97dd20d60f31?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-50926.json b/data/anchore/2023/CVE-2023-50926.json index 55e07b36..73b31c15 100644 --- a/data/anchore/2023/CVE-2023-50926.json +++ b/data/anchore/2023/CVE-2023-50926.json @@ -4,8 +4,8 @@ "cveId": "CVE-2023-50926", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/contiki-ng/contiki-ng/security/advisories/GHSA-jp4p-fq85-jch2", - "https://github.com/contiki-ng/contiki-ng/pull/2721" + "https://github.com/contiki-ng/contiki-ng/pull/2721", + "https://github.com/contiki-ng/contiki-ng/security/advisories/GHSA-jp4p-fq85-jch2" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-51388.json b/data/anchore/2023/CVE-2023-51388.json index d33eec7e..b98160a7 100644 --- a/data/anchore/2023/CVE-2023-51388.json +++ b/data/anchore/2023/CVE-2023-51388.json @@ -4,8 +4,8 @@ "cveId": "CVE-2023-51388", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/dromara/hertzbeat/security/advisories/GHSA-mcqg-gqxr-hqgj", - "https://github.com/dromara/hertzbeat/commit/8dcf050e27ca95d15460a7ba98a3df8a9cd1d3d2" + "https://github.com/dromara/hertzbeat/commit/8dcf050e27ca95d15460a7ba98a3df8a9cd1d3d2", + "https://github.com/dromara/hertzbeat/security/advisories/GHSA-mcqg-gqxr-hqgj" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-51389.json b/data/anchore/2023/CVE-2023-51389.json index a54fd63f..10d7771e 100644 --- a/data/anchore/2023/CVE-2023-51389.json +++ b/data/anchore/2023/CVE-2023-51389.json @@ -4,8 +4,8 @@ "cveId": "CVE-2023-51389", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/dromara/hertzbeat/security/advisories/GHSA-rmvr-9p5x-mm96", - "https://github.com/dromara/hertzbeat/commit/97c3f14446d1c96d1fc993df111684926b6cce17" + "https://github.com/dromara/hertzbeat/commit/97c3f14446d1c96d1fc993df111684926b6cce17", + "https://github.com/dromara/hertzbeat/security/advisories/GHSA-rmvr-9p5x-mm96" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-51403.json b/data/anchore/2023/CVE-2023-51403.json index ddea1ce7..306ea351 100644 --- a/data/anchore/2023/CVE-2023-51403.json +++ b/data/anchore/2023/CVE-2023-51403.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51403", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/nd-restaurant-reservations/wordpress-restaurant-reservations-plugin-1-8-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a4fa8aa9-0af8-4202-b219-863bbef8d02c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51405.json b/data/anchore/2023/CVE-2023-51405.json index f97c8175..6301fe62 100644 --- a/data/anchore/2023/CVE-2023-51405.json +++ b/data/anchore/2023/CVE-2023-51405.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51405", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/bookingpress-appointment-booking/wordpress-bookingpress-plugin-1-0-74-booking-price-manipulation-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/08f55882-d19f-43a3-a370-17d041493944?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51409.json b/data/anchore/2023/CVE-2023-51409.json index f2ded6b5..d87f95f6 100644 --- a/data/anchore/2023/CVE-2023-51409.json +++ b/data/anchore/2023/CVE-2023-51409.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51409", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ai-engine/wordpress-ai-engine-plugin-1-9-98-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a3fc4bac-9be0-4a1c-b4bb-4384d80e22f7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51416.json b/data/anchore/2023/CVE-2023-51416.json index e8c43d79..f00252c4 100644 --- a/data/anchore/2023/CVE-2023-51416.json +++ b/data/anchore/2023/CVE-2023-51416.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51416", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/envialosimple-email-marketing-y-newsletters-gratis/wordpress-envialosimple-plugin-2-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0c533277-5cea-419f-93ec-e510c0fbd75d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51418.json b/data/anchore/2023/CVE-2023-51418.json index d22140c3..6d532388 100644 --- a/data/anchore/2023/CVE-2023-51418.json +++ b/data/anchore/2023/CVE-2023-51418.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51418", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/jvm-rich-text-icons/wordpress-jvm-rich-text-icons-plugin-1-2-6-arbitrary-file-deletion-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a3e54f9b-db12-42ef-a0fa-2d40c0f7908c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51425.json b/data/anchore/2023/CVE-2023-51425.json index 5871bd81..73a81ca4 100644 --- a/data/anchore/2023/CVE-2023-51425.json +++ b/data/anchore/2023/CVE-2023-51425.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51425", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/rencontre/wordpress-rencontre-plugin-3-10-1-unauthenticated-account-takeover-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b1278291-9fef-40f5-a432-d96f4bed31fe?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51444.json b/data/anchore/2023/CVE-2023-51444.json index 9d7d9e8c..06d9c2fa 100644 --- a/data/anchore/2023/CVE-2023-51444.json +++ b/data/anchore/2023/CVE-2023-51444.json @@ -5,10 +5,10 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/geoserver/geoserver/commit/ca683170c669718cb6ad4c79e01b0451065e13b8", - "https://github.com/geoserver/geoserver/security/advisories/GHSA-9v5q-2gwq-q9hq", - "https://osgeo-org.atlassian.net/browse/GEOS-11176", + "https://github.com/geoserver/geoserver/commit/fe235b3bb1d7f05751a4a2ef5390c36f5c9e78ae", "https://github.com/geoserver/geoserver/pull/7222", - "https://github.com/geoserver/geoserver/commit/fe235b3bb1d7f05751a4a2ef5390c36f5c9e78ae" + "https://github.com/geoserver/geoserver/security/advisories/GHSA-9v5q-2gwq-q9hq", + "https://osgeo-org.atlassian.net/browse/GEOS-11176" ], "todos": [ "investigate additional maven repo URLs" @@ -18,13 +18,13 @@ "affected": [ { "collectionURL": "https://repo.osgeo.org", - "packageName": "org.geoserver:gs-platform", "cpes": [ "cpe:2.3:a:org.geoserver:gs-platform:*:*:*:*:*:*:*:*" ], + "packageName": "org.geoserver:gs-platform", "product": "gs-platform", - "vendor": "geoserver", "repo": "https://github.com/geoserver/geoserver", + "vendor": "geoserver", "versions": [ { "lessThan": "2.23.4", @@ -42,13 +42,13 @@ }, { "collectionURL": "https://repo.osgeo.org", - "packageName": "org.geoserver:gs-restconfig", "cpes": [ "cpe:2.3:a:org.geoserver:gs-restconfig:*:*:*:*:*:*:*:*" ], + "packageName": "org.geoserver:gs-restconfig", "product": "gs-restconfig", - "vendor": "geoserver", "repo": "https://github.com/geoserver/geoserver", + "vendor": "geoserver", "versions": [ { "lessThan": "2.23.4", diff --git a/data/anchore/2023/CVE-2023-51445.json b/data/anchore/2023/CVE-2023-51445.json index 052bbc7f..da5f69af 100644 --- a/data/anchore/2023/CVE-2023-51445.json +++ b/data/anchore/2023/CVE-2023-51445.json @@ -5,22 +5,22 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/geoserver/geoserver/commit/7db985738ff2422019ccac974cf547bae5770cad", - "https://osgeo-org.atlassian.net/browse/GEOS-11148", + "https://github.com/geoserver/geoserver/pull/7161", "https://github.com/geoserver/geoserver/security/advisories/GHSA-fh7p-5f6g-vj2w", - "https://github.com/geoserver/geoserver/pull/7161" + "https://osgeo-org.atlassian.net/browse/GEOS-11148" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.osgeo.org", - "packageName": "org.geoserver:gs-restconfig", "cpes": [ "cpe:2.3:a:org.geoserver:gs-restconfig:*:*:*:*:*:*:*:*" ], + "packageName": "org.geoserver:gs-restconfig", "product": "gs-restconfig", - "vendor": "geoserver", "repo": "https://github.com/geoserver/geoserver", + "vendor": "geoserver", "versions": [ { "lessThan": "2.23.3", diff --git a/data/anchore/2023/CVE-2023-51447.json b/data/anchore/2023/CVE-2023-51447.json index 5b45a094..fbc47fea 100644 --- a/data/anchore/2023/CVE-2023-51447.json +++ b/data/anchore/2023/CVE-2023-51447.json @@ -4,11 +4,11 @@ "cveId": "CVE-2023-51447", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/decidim/decidim/security/advisories/GHSA-9w99-78rj-hmxq", - "https://github.com/decidim/decidim/releases/tag/v0.27.5", - "https://github.com/decidim/decidim/pull/11612", "https://github.com/decidim/decidim/commit/aaf72787cf18beeeb6a771c1f7cbb7654b073423", + "https://github.com/decidim/decidim/pull/11612", + "https://github.com/decidim/decidim/releases/tag/v0.27.5", "https://github.com/decidim/decidim/releases/tag/v0.28.0", + "https://github.com/decidim/decidim/security/advisories/GHSA-9w99-78rj-hmxq", "https://github.com/rails/rails/blob/a967d355c6fee9ad9b8bd115d43bc8b0fc207e7e/activestorage/app/controllers/active_storage/direct_uploads_controller.rb#L14" ] }, @@ -16,10 +16,10 @@ "affected": [ { "collectionURL": "https://rubygems.org/gems", - "packageName": "decidim", "cpes": [ "cpe:2.3:a:decidim:decidim:*:*:*:*:*:ruby:*:*" ], + "packageName": "decidim", "product": "decidim", "vendor": "decidim", "versions": [ @@ -39,10 +39,10 @@ }, { "collectionURL": "https://rubygems.org/gems", - "packageName": "decidim-core", "cpes": [ "cpe:2.3:a:decidim:decidim-core:*:*:*:*:*:ruby:*:*" ], + "packageName": "decidim-core", "product": "decidim-core", "vendor": "decidim", "versions": [ diff --git a/data/anchore/2023/CVE-2023-51450.json b/data/anchore/2023/CVE-2023-51450.json index db579a59..ac8e2dc6 100644 --- a/data/anchore/2023/CVE-2023-51450.json +++ b/data/anchore/2023/CVE-2023-51450.json @@ -4,21 +4,21 @@ "cveId": "CVE-2023-51450", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://basercms.net/security/JVN_09767360", "https://github.com/baserproject/basercms/commit/18f426d63e752b4d22c40e9ea8d1f6e692ef601c", - "https://github.com/baserproject/basercms/security/advisories/GHSA-77fc-4cv5-hmfr", - "https://basercms.net/security/JVN_09767360" + "https://github.com/baserproject/basercms/security/advisories/GHSA-77fc-4cv5-hmfr" ] }, "adp": { "affected": [ { "collectionURL": "https://packagist.org", - "packageName": "baserproject/basercms", "cpes": [ "cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*" ], - "repo": "https://github.com/baserproject/basercms", + "packageName": "baserproject/basercms", "product": "basercms", + "repo": "https://github.com/baserproject/basercms", "vendor": "baserproject", "versions": [ { diff --git a/data/anchore/2023/CVE-2023-51471.json b/data/anchore/2023/CVE-2023-51471.json index 3dc33220..3eb681a8 100644 --- a/data/anchore/2023/CVE-2023-51471.json +++ b/data/anchore/2023/CVE-2023-51471.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51471", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/checkout-mestres-wp/wordpress-checkout-mestres-wp-plugin-7-1-9-6-unauthenticated-arbitrary-options-update-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8a52bf70-667b-400f-8912-75fae20a3f5b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51472.json b/data/anchore/2023/CVE-2023-51472.json index 4082d6ed..00437fd6 100644 --- a/data/anchore/2023/CVE-2023-51472.json +++ b/data/anchore/2023/CVE-2023-51472.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51472", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/checkout-mestres-wp/wordpress-checkout-mestres-wp-plugin-7-1-9-6-unauthenticated-account-takeover-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7ad16d1e-e778-4cb4-a15d-ddb906f27762?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51474.json b/data/anchore/2023/CVE-2023-51474.json index fc7b21ec..e8fc8126 100644 --- a/data/anchore/2023/CVE-2023-51474.json +++ b/data/anchore/2023/CVE-2023-51474.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51474", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/terraclassifieds/wordpress-terraclassifieds-plugin-2-0-3-cross-site-request-forgery-csrf-to-account-takeover-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4a6e5f89-ebc0-413a-a76e-3cf4339430ba?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51478.json b/data/anchore/2023/CVE-2023-51478.json index 0c1e90e5..0a2b45ea 100644 --- a/data/anchore/2023/CVE-2023-51478.json +++ b/data/anchore/2023/CVE-2023-51478.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51478", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/build-app-online/wordpress-build-app-online-plugin-1-0-19-unauthenticated-account-takeover-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/743e40f6-dde3-4d8f-938e-b2a0dcdfb901?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51484.json b/data/anchore/2023/CVE-2023-51484.json index 196aedb9..15444304 100644 --- a/data/anchore/2023/CVE-2023-51484.json +++ b/data/anchore/2023/CVE-2023-51484.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51484", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/login-as-customer-or-user/wordpress-login-as-user-or-customer-plugin-3-8-unauthenticated-account-takeover-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5b07ea6a-511d-44ab-b0b7-5124702ad47d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51486.json b/data/anchore/2023/CVE-2023-51486.json index b37fe9bf..b1bc7f23 100644 --- a/data/anchore/2023/CVE-2023-51486.json +++ b/data/anchore/2023/CVE-2023-51486.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51486", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woo-pdf-invoice-builder/wordpress-woocommerce-pdf-invoice-builder-create-invoices-packing-slips-and-more-plugin-1-2-101-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/652367a0-fca2-4313-8217-d8811ada0ab5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51487.json b/data/anchore/2023/CVE-2023-51487.json index 94739e92..4727311d 100644 --- a/data/anchore/2023/CVE-2023-51487.json +++ b/data/anchore/2023/CVE-2023-51487.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51487", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ari-stream-quiz/wordpress-ari-stream-quiz-wordpress-quizzes-builder-plugin-1-2-32-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/45180c8e-0625-4a21-b3a1-673abe52d78f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51489.json b/data/anchore/2023/CVE-2023-51489.json index 69fc3384..ba2a6e96 100644 --- a/data/anchore/2023/CVE-2023-51489.json +++ b/data/anchore/2023/CVE-2023-51489.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51489", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/polldaddy/wordpress-crowdsignal-polls-ratings-plugin-3-0-11-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e03390e5-5604-4b9d-ab1b-dac2b19270cd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51491.json b/data/anchore/2023/CVE-2023-51491.json index 63b92574..d13094ef 100644 --- a/data/anchore/2023/CVE-2023-51491.json +++ b/data/anchore/2023/CVE-2023-51491.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51491", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/depicter/wordpress-depicter-slider-plugin-2-0-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51521.json b/data/anchore/2023/CVE-2023-51521.json index 4f67a8b2..1d500736 100644 --- a/data/anchore/2023/CVE-2023-51521.json +++ b/data/anchore/2023/CVE-2023-51521.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51521", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/quiz-master-next/wordpress-quiz-and-survey-master-plugin-8-1-18-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4cfdbf80-3733-4d5c-9bc6-01e543ee08b1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51522.json b/data/anchore/2023/CVE-2023-51522.json index 61bb767e..8bfa36ae 100644 --- a/data/anchore/2023/CVE-2023-51522.json +++ b/data/anchore/2023/CVE-2023-51522.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51522", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/paid-member-subscriptions/wordpress-paid-membership-subscriptions-plugin-2-10-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/69ab17fc-8290-4230-8c44-25d12009c08a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51525.json b/data/anchore/2023/CVE-2023-51525.json index a9e90bca..b19c3236 100644 --- a/data/anchore/2023/CVE-2023-51525.json +++ b/data/anchore/2023/CVE-2023-51525.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51525", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-simple-booking-calendar/wordpress-wp-simple-booking-calendar-plugin-2-0-8-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2f72e5bb-e076-4379-8699-e399761c043f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51528.json b/data/anchore/2023/CVE-2023-51528.json index 5da0b624..87b45a92 100644 --- a/data/anchore/2023/CVE-2023-51528.json +++ b/data/anchore/2023/CVE-2023-51528.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51528", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/gpt3-ai-content-generator/wordpress-ai-power-complete-ai-pack-powered-by-gpt-4-plugin-1-8-12-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5511c5f4-b71c-484b-ab6f-2389a29809cd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51529.json b/data/anchore/2023/CVE-2023-51529.json index 672e2635..690db91a 100644 --- a/data/anchore/2023/CVE-2023-51529.json +++ b/data/anchore/2023/CVE-2023-51529.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51529", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ht-mega-for-elementor/wordpress-ht-mega-absolute-addons-for-elementor-plugin-2-3-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6f26b04f-2a25-40a6-9b2c-27d9970acb8f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51530.json b/data/anchore/2023/CVE-2023-51530.json index 63b18e19..04243333 100644 --- a/data/anchore/2023/CVE-2023-51530.json +++ b/data/anchore/2023/CVE-2023-51530.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51530", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/gs-logo-slider/wordpress-logo-slider-plugin-3-5-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c89a8001-ab50-466c-aa51-62c0ff5f86dc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51533.json b/data/anchore/2023/CVE-2023-51533.json index 479a4e02..72c6e7b8 100644 --- a/data/anchore/2023/CVE-2023-51533.json +++ b/data/anchore/2023/CVE-2023-51533.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51533", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ecwid-shopping-cart/wordpress-ecwid-ecommerce-shopping-cart-plugin-6-12-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/db5d6cc9-24d7-42bf-905e-4c3764c659ed?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51653.json b/data/anchore/2023/CVE-2023-51653.json index c5d78d2b..cde6c82e 100644 --- a/data/anchore/2023/CVE-2023-51653.json +++ b/data/anchore/2023/CVE-2023-51653.json @@ -4,8 +4,8 @@ "cveId": "CVE-2023-51653", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/dromara/hertzbeat/security/advisories/GHSA-gcmp-vf6v-59gg", - "https://github.com/dromara/hertzbeat/commit/f794b0d82be49c596c04a042976446559eb315ef" + "https://github.com/dromara/hertzbeat/commit/f794b0d82be49c596c04a042976446559eb315ef", + "https://github.com/dromara/hertzbeat/security/advisories/GHSA-gcmp-vf6v-59gg" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-51681.json b/data/anchore/2023/CVE-2023-51681.json index a09270c8..10172612 100644 --- a/data/anchore/2023/CVE-2023-51681.json +++ b/data/anchore/2023/CVE-2023-51681.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51681", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://https://patchstack.com/database/vulnerability/duplicator/wordpress-duplicator-plugin-1-5-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/416da5d4-3d47-443b-a82c-c059c38f5218?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51683.json b/data/anchore/2023/CVE-2023-51683.json index d61f3b9e..3efa8051 100644 --- a/data/anchore/2023/CVE-2023-51683.json +++ b/data/anchore/2023/CVE-2023-51683.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51683", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-ecommerce-paypal/wordpress-easy-paypal-stripe-buy-now-button-plugin-1-8-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8f6fd0bb-d37b-40b6-b84e-9b21aae891cc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51692.json b/data/anchore/2023/CVE-2023-51692.json index cd5b8c88..f8ba5d6e 100644 --- a/data/anchore/2023/CVE-2023-51692.json +++ b/data/anchore/2023/CVE-2023-51692.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51692", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/customer-reviews-woocommerce/wordpress-customer-reviews-for-woocommerce-plugin-5-38-1-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2e093d1f-9c5a-44f8-bc27-9c320e220358?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51696.json b/data/anchore/2023/CVE-2023-51696.json index 0163d814..1fcfbf6f 100644 --- a/data/anchore/2023/CVE-2023-51696.json +++ b/data/anchore/2023/CVE-2023-51696.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-51696", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/cleantalk-spam-protect/wordpress-spam-protection-antispam-firewall-by-cleantalk-anti-spam-plugin-6-20-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/19dd6670-2813-4944-abcd-c26fb9b82092?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-51699.json b/data/anchore/2023/CVE-2023-51699.json index b508d5a1..5c9064e6 100644 --- a/data/anchore/2023/CVE-2023-51699.json +++ b/data/anchore/2023/CVE-2023-51699.json @@ -4,20 +4,20 @@ "cveId": "CVE-2023-51699", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/fluid-cloudnative/fluid/security/advisories/GHSA-wx8q-4gm9-rj2g", - "https://github.com/fluid-cloudnative/fluid/commit/e0184cff8790ad000c3e8943392c7f544fad7d66" + "https://github.com/fluid-cloudnative/fluid/commit/e0184cff8790ad000c3e8943392c7f544fad7d66", + "https://github.com/fluid-cloudnative/fluid/security/advisories/GHSA-wx8q-4gm9-rj2g" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/fluid-cloudnative/fluid", - "repo": "https://github.com/fluid-cloudnative/fluid", "cpes": [ "cpe:2.3:a:linuxfoundation:fluid:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/fluid-cloudnative/fluid", "product": "fluid", + "repo": "https://github.com/fluid-cloudnative/fluid", "vendor": "fluid-cloudnative", "versions": [ { diff --git a/data/anchore/2023/CVE-2023-51747.json b/data/anchore/2023/CVE-2023-51747.json index 36b7c577..be8ade38 100644 --- a/data/anchore/2023/CVE-2023-51747.json +++ b/data/anchore/2023/CVE-2023-51747.json @@ -4,8 +4,8 @@ "cveId": "CVE-2023-51747", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/rxkwbkh9vgbl9rzx1fkllyk3krhgydko", "http://www.openwall.com/lists/oss-security/2024/02/27/4", + "https://lists.apache.org/thread/rxkwbkh9vgbl9rzx1fkllyk3krhgydko", "https://postfix.org/smtp-smuggling.html", "https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/" ], diff --git a/data/anchore/2023/CVE-2023-51770.json b/data/anchore/2023/CVE-2023-51770.json index 1c425851..be9286b1 100644 --- a/data/anchore/2023/CVE-2023-51770.json +++ b/data/anchore/2023/CVE-2023-51770.json @@ -4,10 +4,10 @@ "cveId": "CVE-2023-51770", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/gpks573kn00ofxn7n9gkg6o47d03p5rw", - "https://github.com/apache/dolphinscheduler/pull/15433", "http://www.openwall.com/lists/oss-security/2024/02/20/2", - "https://lists.apache.org/thread/4t8bdjqnfhldh73gy9p0whlgvnnbtn7g" + "https://github.com/apache/dolphinscheduler/pull/15433", + "https://lists.apache.org/thread/4t8bdjqnfhldh73gy9p0whlgvnnbtn7g", + "https://lists.apache.org/thread/gpks573kn00ofxn7n9gkg6o47d03p5rw" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-52214.json b/data/anchore/2023/CVE-2023-52214.json index 8dfd0dcb..e9d32f33 100644 --- a/data/anchore/2023/CVE-2023-52214.json +++ b/data/anchore/2023/CVE-2023-52214.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-52214", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/cf7-widget-elementor/wordpress-void-contact-form-7-widget-for-elementor-page-builder-plugin-2-3-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/93784c84-93b3-4f43-84a0-5aeed3ba9cfd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-52220.json b/data/anchore/2023/CVE-2023-52220.json index 277963cc..4a10f391 100644 --- a/data/anchore/2023/CVE-2023-52220.json +++ b/data/anchore/2023/CVE-2023-52220.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-52220", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/google-analytics-for-wordpress/wordpress-monsterinsights-plugin-8-21-0-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/81099cdc-bce6-4ee6-b819-c3925acf96a8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-52228.json b/data/anchore/2023/CVE-2023-52228.json index 4c4f688e..0a9e1697 100644 --- a/data/anchore/2023/CVE-2023-52228.json +++ b/data/anchore/2023/CVE-2023-52228.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-52228", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/beds24-online-booking/wordpress-beds24-online-booking-plugin-2-0-23-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6fc2b2a5-00b0-424e-8678-c6b5cd76baec?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-52231.json b/data/anchore/2023/CVE-2023-52231.json index d2548839..9c05366f 100644 --- a/data/anchore/2023/CVE-2023-52231.json +++ b/data/anchore/2023/CVE-2023-52231.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-52231", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/booster-plus-for-woocommerce/wordpress-booster-plus-for-woocommerce-plugin-7-1-2-authenticated-arbitrary-order-information-disclosure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/38a90190-569f-46d8-bef4-fe28caf5e2fc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-52234.json b/data/anchore/2023/CVE-2023-52234.json index 297ab0f4..0bf64f00 100644 --- a/data/anchore/2023/CVE-2023-52234.json +++ b/data/anchore/2023/CVE-2023-52234.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-52234", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/booster-elite-for-woocommerce/wordpress-booster-elite-for-woocommerce-plugin-7-1-2-authenticated-arbitrary-order-information-disclosure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f4afcb16-9c97-483f-be48-31b5156bcca3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-5388.json b/data/anchore/2023/CVE-2023-5388.json index 5909f73d..9daed4b9 100644 --- a/data/anchore/2023/CVE-2023-5388.json +++ b/data/anchore/2023/CVE-2023-5388.json @@ -4,12 +4,12 @@ "cveId": "CVE-2023-5388", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://bugzilla.mozilla.org/show_bug.cgi?id=1780432", "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html", - "https://www.mozilla.org/security/advisories/mfsa2024-14/", - "https://www.mozilla.org/security/advisories/mfsa2024-12/", "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html", + "https://www.mozilla.org/security/advisories/mfsa2024-12/", "https://www.mozilla.org/security/advisories/mfsa2024-13/", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1780432" + "https://www.mozilla.org/security/advisories/mfsa2024-14/" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-5517.json b/data/anchore/2023/CVE-2023-5517.json index 5eacb202..f51d2d82 100644 --- a/data/anchore/2023/CVE-2023-5517.json +++ b/data/anchore/2023/CVE-2023-5517.json @@ -4,12 +4,12 @@ "cveId": "CVE-2023-5517", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/", "http://www.openwall.com/lists/oss-security/2024/02/13/1", "https://kb.isc.org/docs/cve-2023-5517", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/", "https://security.netapp.com/advisory/ntap-20240503-0006/" ], "solutions": [ diff --git a/data/anchore/2023/CVE-2023-5663.json b/data/anchore/2023/CVE-2023-5663.json index 3a0e7f54..b0ce29a5 100644 --- a/data/anchore/2023/CVE-2023-5663.json +++ b/data/anchore/2023/CVE-2023-5663.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-5663", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/news-announcement-scroll/tags/9.0.0/news-announcement-scroll.php#L261", + "https://plugins.trac.wordpress.org/changeset/2987837/news-announcement-scroll#file2", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b29113d6-7a9a-4e10-a446-147ec146ac93?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-5679.json b/data/anchore/2023/CVE-2023-5679.json index db7063ca..f3406578 100644 --- a/data/anchore/2023/CVE-2023-5679.json +++ b/data/anchore/2023/CVE-2023-5679.json @@ -4,13 +4,13 @@ "cveId": "CVE-2023-5679", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/", - "https://security.netapp.com/advisory/ntap-20240426-0002/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/", "http://www.openwall.com/lists/oss-security/2024/02/13/1", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/", "https://kb.isc.org/docs/cve-2023-5679", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/", + "https://security.netapp.com/advisory/ntap-20240426-0002/" ], "solutions": [ "Upgrade to the patched release most closely related to your current version of BIND 9: 9.16.48, 9.18.24, 9.19.21, 9.16.48-S1, or 9.18.24-S1." diff --git a/data/anchore/2023/CVE-2023-5692.json b/data/anchore/2023/CVE-2023-5692.json index a28918b9..386d33b4 100644 --- a/data/anchore/2023/CVE-2023-5692.json +++ b/data/anchore/2023/CVE-2023-5692.json @@ -2,7 +2,14 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-5692", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://core.trac.wordpress.org/changeset/57645", + "https://developer.wordpress.org/reference/functions/is_post_publicly_viewable/", + "https://developer.wordpress.org/reference/functions/is_post_type_viewable/", + "https://github.com/WordPress/wordpress-develop/blob/6.3/src/wp-includes/canonical.php#L763", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6e6f993b-ce09-4050-84a1-cbe9953f36b1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-5775.json b/data/anchore/2023/CVE-2023-5775.json index 00fbcfc9..7b61b6b1 100644 --- a/data/anchore/2023/CVE-2023-5775.json +++ b/data/anchore/2023/CVE-2023-5775.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-5775", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3039678/backwpup", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4bce4f04-e622-468a-ac7e-5903ad50cc13?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6067.json b/data/anchore/2023/CVE-2023-6067.json index cdb099e5..23111da0 100644 --- a/data/anchore/2023/CVE-2023-6067.json +++ b/data/anchore/2023/CVE-2023-6067.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-6067", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/ae8e225a-5273-4db1-9c72-060304cca658/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/af053fdc-e40c-4dfa-8d16-09c72d839031?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6091.json b/data/anchore/2023/CVE-2023-6091.json index 5127c275..23b3034c 100644 --- a/data/anchore/2023/CVE-2023-6091.json +++ b/data/anchore/2023/CVE-2023-6091.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-6091", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/theme-editor/wordpress-theme-editor-plugin-2-7-1-arbitrary-file-upload-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a6ede290-a6c4-4c13-872b-60c9601d39db?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6214.json b/data/anchore/2023/CVE-2023-6214.json index 9f61c450..9b55ddca 100644 --- a/data/anchore/2023/CVE-2023-6214.json +++ b/data/anchore/2023/CVE-2023-6214.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6214", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ht-mega-for-elementor/tags/2.3.6/extensions/wc-sales-notification/classes/class.sale_notification.php", + "https://plugins.trac.wordpress.org/changeset/3048999/ht-mega-for-elementor/trunk/extensions/wc-sales-notification/classes/class.sale_notification.php?old=2654447&old_path=ht-mega-for-elementor%2Ftrunk%2Fextensions%2Fwc-sales-notification%2Fclasses%2Fclass.sale_notification.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/54043c6a-48a1-48e8-ba61-a7e8a1773036?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6237.json b/data/anchore/2023/CVE-2023-6237.json index e89bd600..db808bdd 100644 --- a/data/anchore/2023/CVE-2023-6237.json +++ b/data/anchore/2023/CVE-2023-6237.json @@ -4,11 +4,11 @@ "cveId": "CVE-2023-6237", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/openssl/openssl/commit/0b0f7abfb37350794a4b8960fafc292cd5d1b84d", - "https://www.openssl.org/news/secadv/20240115.txt", "http://www.openwall.com/lists/oss-security/2024/03/11/1", + "https://github.com/openssl/openssl/commit/0b0f7abfb37350794a4b8960fafc292cd5d1b84d", + "https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb2414a2a", "https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294", - "https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb2414a2a" + "https://www.openssl.org/news/secadv/20240115.txt" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-6294.json b/data/anchore/2023/CVE-2023-6294.json index 61880330..fb6fa2fb 100644 --- a/data/anchore/2023/CVE-2023-6294.json +++ b/data/anchore/2023/CVE-2023-6294.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-6294", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/eaeb5706-b19c-4266-b7df-889558ee2614/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a8e40f0a-9296-4113-8fff-0aea3c365c1a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6326.json b/data/anchore/2023/CVE-2023-6326.json index 34d59b54..835318be 100644 --- a/data/anchore/2023/CVE-2023-6326.json +++ b/data/anchore/2023/CVE-2023-6326.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6326", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/master-slider/trunk/admin/includes/classes/class-msp-list-table.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5e0a7108-15ef-42d0-adce-fd5b0e6faf3c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6385.json b/data/anchore/2023/CVE-2023-6385.json index 617412f0..5daa30c8 100644 --- a/data/anchore/2023/CVE-2023-6385.json +++ b/data/anchore/2023/CVE-2023-6385.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-6385", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/362c56ff-85eb-480f-a825-9670d4c0e3d0/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8e93072c-eb0c-46a7-8ed7-7f48916dab50?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6444.json b/data/anchore/2023/CVE-2023-6444.json index 907bacad..ac85424b 100644 --- a/data/anchore/2023/CVE-2023-6444.json +++ b/data/anchore/2023/CVE-2023-6444.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-6444", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/061c59d6-f4a0-4cd1-b945-5e92b9c2b4aa/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5268485f-d912-4c2d-a0ad-aabb69f9c98c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6486.json b/data/anchore/2023/CVE-2023-6486.json index becfcef4..8bcf6530 100644 --- a/data/anchore/2023/CVE-2023-6486.json +++ b/data/anchore/2023/CVE-2023-6486.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6486", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://advisory.abay.sh/cve-2023-6486", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3042670%40ultimate-addons-for-gutenberg%2Ftrunk&old=3037142%40ultimate-addons-for-gutenberg%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d4933a30-974f-487d-9444-b0ea1283a09c?source=cve", + "https://youtu.be/t5K745dBsT0" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6489.json b/data/anchore/2023/CVE-2023-6489.json index f700931b..f878f71a 100644 --- a/data/anchore/2023/CVE-2023-6489.json +++ b/data/anchore/2023/CVE-2023-6489.json @@ -4,8 +4,8 @@ "cveId": "CVE-2023-6489", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://hackerone.com/reports/2262450", - "https://gitlab.com/gitlab-org/gitlab/-/issues/433520" + "https://gitlab.com/gitlab-org/gitlab/-/issues/433520", + "https://hackerone.com/reports/2262450" ], "solutions": [ "Upgrade to versions 16.8.6, 16.9.4, 16.10.2 or above." diff --git a/data/anchore/2023/CVE-2023-6516.json b/data/anchore/2023/CVE-2023-6516.json index f942f6bd..fb452f34 100644 --- a/data/anchore/2023/CVE-2023-6516.json +++ b/data/anchore/2023/CVE-2023-6516.json @@ -4,11 +4,11 @@ "cveId": "CVE-2023-6516", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "http://www.openwall.com/lists/oss-security/2024/02/13/1", "https://kb.isc.org/docs/cve-2023-6516", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/", - "https://security.netapp.com/advisory/ntap-20240503-0008/", - "http://www.openwall.com/lists/oss-security/2024/02/13/1", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/", + "https://security.netapp.com/advisory/ntap-20240503-0008/" ], "solutions": [ "Upgrade to the patched release most closely related to your current version of BIND 9: 9.16.48 or 9.16.48-S1." diff --git a/data/anchore/2023/CVE-2023-6525.json b/data/anchore/2023/CVE-2023-6525.json index 28212b99..92a912d8 100644 --- a/data/anchore/2023/CVE-2023-6525.json +++ b/data/anchore/2023/CVE-2023-6525.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6525", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/elementskit-lite/tags/3.0.3/widgets/progressbar/progressbar.php#L535", + "https://plugins.trac.wordpress.org/changeset/3011323/elementskit-lite/trunk/widgets/progressbar/progressbar.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e724394d-97aa-42e4-b36e-6e49bfefa2f6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6565.json b/data/anchore/2023/CVE-2023-6565.json index dd20f5b5..015d5c4c 100644 --- a/data/anchore/2023/CVE-2023-6565.json +++ b/data/anchore/2023/CVE-2023-6565.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6565", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3007309/iwp-client", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2fdc32a4-adf8-4174-924b-5d0b763d010c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6584.json b/data/anchore/2023/CVE-2023-6584.json index 2dcb626c..a597803d 100644 --- a/data/anchore/2023/CVE-2023-6584.json +++ b/data/anchore/2023/CVE-2023-6584.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-6584", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://codecanyon.net/item/jobsearch-wp-job-board-wordpress-plugin/21066856", + "https://wpscan.com/vulnerability/e528e3cd-a45c-4bf7-a37a-101f5c257acd/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f51f66d7-ba47-4b7b-9b94-ea4459cf6233?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6585.json b/data/anchore/2023/CVE-2023-6585.json index 6a558dbb..20e372d0 100644 --- a/data/anchore/2023/CVE-2023-6585.json +++ b/data/anchore/2023/CVE-2023-6585.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-6585", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://codecanyon.net/item/jobsearch-wp-job-board-wordpress-plugin/21066856", + "https://wpscan.com/vulnerability/757412f4-e4f8-4007-8e3b-639a72b33180/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/71cc804f-6146-4594-8e7a-854754a1ff20?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6591.json b/data/anchore/2023/CVE-2023-6591.json index 6467dc88..be1bbb6d 100644 --- a/data/anchore/2023/CVE-2023-6591.json +++ b/data/anchore/2023/CVE-2023-6591.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-6591", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/f296de1c-b70b-4829-aba7-4afa24f64c51/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/27a36e90-9678-4832-9f37-b54fe75f5571?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6597.json b/data/anchore/2023/CVE-2023-6597.json index 8a474832..e680ef82 100644 --- a/data/anchore/2023/CVE-2023-6597.json +++ b/data/anchore/2023/CVE-2023-6597.json @@ -4,16 +4,16 @@ "cveId": "CVE-2023-6597", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://mail.python.org/archives/list/security-announce@python.org/thread/Q5C6ATFC67K53XFV4KE45325S7NS62LD/", + "http://www.openwall.com/lists/oss-security/2024/03/20/5", + "https://github.com/python/cpython/commit/02a9259c717738dfe6b463c44d7e17f2b6d2cb3a", "https://github.com/python/cpython/commit/5585334d772b253a01a6730e8202ffb1607c3d25", - "https://github.com/python/cpython/issues/91133", - "https://github.com/python/cpython/commit/8eaeefe49d179ca4908d052745e3bb8b6f238f82", - "https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html", "https://github.com/python/cpython/commit/6ceb8aeda504b079fef7a57b8d81472f15cdd9a5", - "http://www.openwall.com/lists/oss-security/2024/03/20/5", "https://github.com/python/cpython/commit/81c16cd94ec38d61aa478b9a452436dc3b1b524d", + "https://github.com/python/cpython/commit/8eaeefe49d179ca4908d052745e3bb8b6f238f82", "https://github.com/python/cpython/commit/d54e22a669ae6e987199bb5d2c69bb5a46b0083b", - "https://github.com/python/cpython/commit/02a9259c717738dfe6b463c44d7e17f2b6d2cb3a" + "https://github.com/python/cpython/issues/91133", + "https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html", + "https://mail.python.org/archives/list/security-announce@python.org/thread/Q5C6ATFC67K53XFV4KE45325S7NS62LD/" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-6731.json b/data/anchore/2023/CVE-2023-6731.json index c5532b17..a22d0e85 100644 --- a/data/anchore/2023/CVE-2023-6731.json +++ b/data/anchore/2023/CVE-2023-6731.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6731", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3071911%40wp-show-posts%2Ftrunk&old=3041416%40wp-show-posts%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e6bb3680-0623-4633-971e-3bc4a52dfad3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6777.json b/data/anchore/2023/CVE-2023-6777.json index 15964a6e..0963ffb6 100644 --- a/data/anchore/2023/CVE-2023-6777.json +++ b/data/anchore/2023/CVE-2023-6777.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6777", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3058300%40wp-google-maps&new=3058300%40wp-google-maps&sfp_email=&sfph_mail=#file673", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/509cccbd-3aa0-45f1-84a0-387d678ebf65?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6785.json b/data/anchore/2023/CVE-2023-6785.json index fd0c0b13..4060d94f 100644 --- a/data/anchore/2023/CVE-2023-6785.json +++ b/data/anchore/2023/CVE-2023-6785.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6785", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3038209%40download-manager%2Ftrunk&old=3022104%40download-manager%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7b3608ca-8ed6-46ff-8e57-d8b68f91b9f2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6799.json b/data/anchore/2023/CVE-2023-6799.json index 27836a1c..21619d5d 100644 --- a/data/anchore/2023/CVE-2023-6799.json +++ b/data/anchore/2023/CVE-2023-6799.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6799", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?old_path=/wp-reset/tags/1.99&old=3059287&new_path=/wp-reset/tags/2.0&new=3059287&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/68f41e88-ed36-4361-bddd-41495a540cd9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6805.json b/data/anchore/2023/CVE-2023-6805.json index 51152792..560b9937 100644 --- a/data/anchore/2023/CVE-2023-6805.json +++ b/data/anchore/2023/CVE-2023-6805.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6805", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3070624/feedzy-rss-feeds", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/46978e1d-7adb-49f6-8e41-093f177c9a4d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6806.json b/data/anchore/2023/CVE-2023-6806.json index b170d61c..9ee07528 100644 --- a/data/anchore/2023/CVE-2023-6806.json +++ b/data/anchore/2023/CVE-2023-6806.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6806", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3029599/starbox", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1f413fc2-8543-4478-987d-d983581027bf?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6821.json b/data/anchore/2023/CVE-2023-6821.json index bfd927d3..7d9c0d93 100644 --- a/data/anchore/2023/CVE-2023-6821.json +++ b/data/anchore/2023/CVE-2023-6821.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-6821", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/6b1a998d-c97c-4305-b12a-69e29408ebd9/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/07c719fd-690e-42e6-90ac-c4d55553a7cc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6825.json b/data/anchore/2023/CVE-2023-6825.json index ca570335..8a6f2135 100644 --- a/data/anchore/2023/CVE-2023-6825.json +++ b/data/anchore/2023/CVE-2023-6825.json @@ -2,36 +2,41 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6825", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/Studio-42/elFinder/blob/master/php/elFinderVolumeDriver.class.php#L6784", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3023403%40wp-file-manager%2Ftrunk&old=2984933%40wp-file-manager%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/93f377a1-2c33-4dd7-8fd6-190d9148e804?source=cve" + ] }, "adp": { "affected": [ { - "vendor": "mndpsingh287", - "product": "File Manager", "cpes": [ "cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:*" ], + "product": "File Manager", + "vendor": "mndpsingh287", "versions": [ { - "version": "0", - "status": "affected", "lessThan": "7.2.2", + "status": "affected", + "version": "0", "versionType": "semver" } ] }, { - "vendor": "File Manager", - "product": "File Manager Pro", "cpes": [ "cpe:2.3:a:filemanagerpro:file_manager_pro:*:*:*:*:*:wordpress:*:*" ], + "product": "File Manager Pro", + "vendor": "File Manager", "versions": [ { - "version": "0", - "status": "affected", "lessThan": "8.3.5", + "status": "affected", + "version": "0", "versionType": "semver" } ] diff --git a/data/anchore/2023/CVE-2023-6877.json b/data/anchore/2023/CVE-2023-6877.json index 7bbeec59..1da9e991 100644 --- a/data/anchore/2023/CVE-2023-6877.json +++ b/data/anchore/2023/CVE-2023-6877.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6877", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3012849/feedzy-rss-feeds", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7d25e85f-28f7-4cc5-9856-25cc5aaf1418?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6880.json b/data/anchore/2023/CVE-2023-6880.json index b24cda9f..9af37164 100644 --- a/data/anchore/2023/CVE-2023-6880.json +++ b/data/anchore/2023/CVE-2023-6880.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6880", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://help.visualcomposer.com/release-notes/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/622b9b46-774d-4251-9a79-73e5b398de57?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6892.json b/data/anchore/2023/CVE-2023-6892.json index 1a5ba742..5200e628 100644 --- a/data/anchore/2023/CVE-2023-6892.json +++ b/data/anchore/2023/CVE-2023-6892.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6892", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3070991/ean-for-woocommerce", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d798406b-2b7f-4ca0-8d05-8aff4bf44dd8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6897.json b/data/anchore/2023/CVE-2023-6897.json index fe0ebef6..62b31e48 100644 --- a/data/anchore/2023/CVE-2023-6897.json +++ b/data/anchore/2023/CVE-2023-6897.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6897", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3070991/ean-for-woocommerce", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/17b20df5-4adf-47ce-bddf-2ec0b9499de8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6917.json b/data/anchore/2023/CVE-2023-6917.json index 48e58cf9..aefd3850 100644 --- a/data/anchore/2023/CVE-2023-6917.json +++ b/data/anchore/2023/CVE-2023-6917.json @@ -4,9 +4,9 @@ "cveId": "CVE-2023-6917", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://bugzilla.redhat.com/show_bug.cgi?id=2254983", "https://access.redhat.com/errata/RHSA-2024:2213", - "https://access.redhat.com/security/cve/CVE-2023-6917" + "https://access.redhat.com/security/cve/CVE-2023-6917", + "https://bugzilla.redhat.com/show_bug.cgi?id=2254983" ] }, "adp": { diff --git a/data/anchore/2023/CVE-2023-6922.json b/data/anchore/2023/CVE-2023-6922.json index ac3015a1..314f83c2 100644 --- a/data/anchore/2023/CVE-2023-6922.json +++ b/data/anchore/2023/CVE-2023-6922.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6922", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/coming-soon-maintenance-mode-from-acurax/trunk/function.php?rev=2539156#L612", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2a75f4eb-698b-4c92-9829-de6c55e21ecb?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6927.json b/data/anchore/2023/CVE-2023-6927.json index b2a07f6a..6b9d846d 100644 --- a/data/anchore/2023/CVE-2023-6927.json +++ b/data/anchore/2023/CVE-2023-6927.json @@ -4,20 +4,21 @@ "cveId": "CVE-2023-6927", "reason": "Improve CPE configs to reflect keycloak upstream fixed at version 23.0.4", "references": [ + "https://access.redhat.com/errata/RHSA-2024:0094", + "https://access.redhat.com/errata/RHSA-2024:0095", + "https://access.redhat.com/errata/RHSA-2024:0096", "https://access.redhat.com/errata/RHSA-2024:0097", "https://access.redhat.com/errata/RHSA-2024:0098", - "https://access.redhat.com/security/cve/CVE-2023-6927", - "https://access.redhat.com/errata/RHSA-2024:0798", - "https://access.redhat.com/errata/RHSA-2024:0094", + "https://access.redhat.com/errata/RHSA-2024:0100", "https://access.redhat.com/errata/RHSA-2024:0101", - "https://access.redhat.com/errata/RHSA-2024:0804", - "https://bugzilla.redhat.com/show_bug.cgi?id=2255027", - "https://access.redhat.com/errata/RHSA-2024:0096", - "https://access.redhat.com/errata/RHSA-2024:0095", + "https://access.redhat.com/errata/RHSA-2024:0798", + "https://access.redhat.com/errata/RHSA-2024:0799", "https://access.redhat.com/errata/RHSA-2024:0800", "https://access.redhat.com/errata/RHSA-2024:0801", - "https://access.redhat.com/errata/RHSA-2024:0799", - "https://access.redhat.com/errata/RHSA-2024:0100" + "https://access.redhat.com/errata/RHSA-2024:0804", + "https://access.redhat.com/security/cve/CVE-2023-6927", + "https://bugzilla.redhat.com/show_bug.cgi?id=2255027", + "https://github.com/anchore/vulnerability-data/blob/main/data/2023/CVE-2023-6927.toml" ] }, "adp": { @@ -71,6 +72,10 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://github.com/keycloak/keycloak/commit/2ba7a51da60d31870242a39c887b6dde84b86e6c" @@ -78,10 +83,6 @@ { "url": "https://github.com/keycloak/keycloak/commit/097d68c86b13c0fac07d6b411e0fa051b15a682c" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2023/CVE-2023-6935.json b/data/anchore/2023/CVE-2023-6935.json index bd5979d1..7061c9e8 100644 --- a/data/anchore/2023/CVE-2023-6935.json +++ b/data/anchore/2023/CVE-2023-6935.json @@ -4,8 +4,8 @@ "cveId": "CVE-2023-6935", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.wolfssl.com/docs/security-vulnerabilities/", - "https://people.redhat.com/~hkario/marvin/" + "https://people.redhat.com/~hkario/marvin/", + "https://www.wolfssl.com/docs/security-vulnerabilities/" ], "solutions": [ "Upgrade wolfSSL to 5.6.6" diff --git a/data/anchore/2023/CVE-2023-6936.json b/data/anchore/2023/CVE-2023-6936.json index 2b9bea11..a6114f82 100644 --- a/data/anchore/2023/CVE-2023-6936.json +++ b/data/anchore/2023/CVE-2023-6936.json @@ -4,8 +4,8 @@ "cveId": "CVE-2023-6936", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.wolfssl.com/docs/security-vulnerabilities/", - "https://github.com/wolfSSL/wolfssl/pull/6949/" + "https://github.com/wolfSSL/wolfssl/pull/6949/", + "https://www.wolfssl.com/docs/security-vulnerabilities/" ], "solutions": [ "The fix for this issue is located in the following GitHub Pull Request: https://github.com/wolfSSL/wolfssl/pull/6949/ https://github.com/wolfSSL/wolfssl/pull/6949/ \n\n" diff --git a/data/anchore/2023/CVE-2023-6954.json b/data/anchore/2023/CVE-2023-6954.json index 1bcfd15d..0b7e1a5a 100644 --- a/data/anchore/2023/CVE-2023-6954.json +++ b/data/anchore/2023/CVE-2023-6954.json @@ -2,7 +2,14 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6954", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/download-manager/tags/3.2.83/src/Category/Shortcodes.php#L14", + "https://plugins.trac.wordpress.org/browser/download-manager/tags/3.2.83/src/Package/Shortcodes.php#L106", + "https://plugins.trac.wordpress.org/browser/download-manager/tags/3.2.83/src/Package/views/packages-shortcode-toolbar.php", + "https://plugins.trac.wordpress.org/browser/download-manager/tags/3.2.83/src/Package/views/packages-shortcode.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5cdd64a4-040b-4dc9-a8df-dbecfeb928c8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6957.json b/data/anchore/2023/CVE-2023-6957.json index 68cc5af1..0d42bde5 100644 --- a/data/anchore/2023/CVE-2023-6957.json +++ b/data/anchore/2023/CVE-2023-6957.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6957", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3041316%40fluentform%2Ftrunk&old=3025740%40fluentform%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f4050403-6b8c-4023-b170-39f3cb68583e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6961.json b/data/anchore/2023/CVE-2023-6961.json index c909898b..91b38be0 100644 --- a/data/anchore/2023/CVE-2023-6961.json +++ b/data/anchore/2023/CVE-2023-6961.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6961", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3071453%40wp-meta-seo%2Ftrunk&old=3068145%40wp-meta-seo%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ca91e41d-b728-4eb0-86d5-043813d8c2c1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6962.json b/data/anchore/2023/CVE-2023-6962.json index b00f8ba7..1e56ff23 100644 --- a/data/anchore/2023/CVE-2023-6962.json +++ b/data/anchore/2023/CVE-2023-6962.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6962", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3071453%40wp-meta-seo%2Ftrunk&old=3068145%40wp-meta-seo%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0323b54b-c15b-4d2d-9e8f-3df87c84dd49?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6965.json b/data/anchore/2023/CVE-2023-6965.json index edd3f28b..2c23f568 100644 --- a/data/anchore/2023/CVE-2023-6965.json +++ b/data/anchore/2023/CVE-2023-6965.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6965", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/pods/trunk/classes/PodsView.php#L750", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3039486%40pods%2Ftrunk&old=3039467%40pods%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c5d330cd-ad1f-451e-bf41-39cfeb296cf0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6967.json b/data/anchore/2023/CVE-2023-6967.json index 08842626..f515ff3d 100644 --- a/data/anchore/2023/CVE-2023-6967.json +++ b/data/anchore/2023/CVE-2023-6967.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6967", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/pods/trunk/classes/PodsView.php#L750", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3039486%40pods%2Ftrunk&old=3039467%40pods%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1aa7d0c2-27ec-47ad-8baa-c281c273078e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6993.json b/data/anchore/2023/CVE-2023-6993.json index b8cc053a..56bf018e 100644 --- a/data/anchore/2023/CVE-2023-6993.json +++ b/data/anchore/2023/CVE-2023-6993.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6993", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3063871%40custom-post-types&new=3063871%40custom-post-types&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2b1449a9-6c89-4dec-8107-86cf8a295025?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-6999.json b/data/anchore/2023/CVE-2023-6999.json index 242c42c8..3354c0c5 100644 --- a/data/anchore/2023/CVE-2023-6999.json +++ b/data/anchore/2023/CVE-2023-6999.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-6999", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/pods/trunk/classes/PodsView.php#L750", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3039486%40pods%2Ftrunk&old=3039467%40pods%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d9108d5f-7b8b-478d-ba9d-f895bdb7dbf2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-7015.json b/data/anchore/2023/CVE-2023-7015.json index f8a71b01..5fe66383 100644 --- a/data/anchore/2023/CVE-2023-7015.json +++ b/data/anchore/2023/CVE-2023-7015.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-7015", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://filemanagerpro.io/changelog/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/94750424-bb52-4236-962e-aa8cbdeb1459?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-7030.json b/data/anchore/2023/CVE-2023-7030.json index 643bf9b2..bdf27d06 100644 --- a/data/anchore/2023/CVE-2023-7030.json +++ b/data/anchore/2023/CVE-2023-7030.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-7030", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3074011%40jquery-collapse-o-matic&new=3074011%40jquery-collapse-o-matic&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ea23bcc2-ce71-4f16-85f3-11276deb659f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-7064.json b/data/anchore/2023/CVE-2023-7064.json index 6953d49e..fdda1dcf 100644 --- a/data/anchore/2023/CVE-2023-7064.json +++ b/data/anchore/2023/CVE-2023-7064.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-7064", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wordpress.org/plugins/auxin-elements/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f0882205-3037-4ada-9e44-ddd55d88fcb1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-7065.json b/data/anchore/2023/CVE-2023-7065.json index b59e3fa8..3315cbf7 100644 --- a/data/anchore/2023/CVE-2023-7065.json +++ b/data/anchore/2023/CVE-2023-7065.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-7065", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3080581%40stop-spammer-registrations-plugin&new=3080581%40stop-spammer-registrations-plugin&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1998cadb-2eb3-4819-aa7c-59e4f777c7f8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-7067.json b/data/anchore/2023/CVE-2023-7067.json index 3380d2bd..79eda54e 100644 --- a/data/anchore/2023/CVE-2023-7067.json +++ b/data/anchore/2023/CVE-2023-7067.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-7067", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3044764/woolentor-addons/trunk?contextall=1&old=3037382&old_path=%2Fwoolentor-addons%2Ftrunk", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/860c2339-b2a9-4a4e-a186-07a5fb042b06?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-7072.json b/data/anchore/2023/CVE-2023-7072.json index 2e5dfd14..b42908f8 100644 --- a/data/anchore/2023/CVE-2023-7072.json +++ b/data/anchore/2023/CVE-2023-7072.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2023-7072", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/post-grid/tags/2.2.68/src/functions-rest.php#L1670", + "https://plugins.trac.wordpress.org/browser/post-grid/tags/2.2.69/includes/blocks/functions-rest.php#L1670", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/feee3268-b384-400c-a76d-e5d7972c05b7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-7115.json b/data/anchore/2023/CVE-2023-7115.json index 8c28b031..a80e2672 100644 --- a/data/anchore/2023/CVE-2023-7115.json +++ b/data/anchore/2023/CVE-2023-7115.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-7115", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/6ddd1a9e-3f96-4020-9b2b-f818a4d5ba58/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ca7f1b56-a732-40c1-a05e-4ab3e6b05037?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-7164.json b/data/anchore/2023/CVE-2023-7164.json index d5b1fd9d..b5acd0a5 100644 --- a/data/anchore/2023/CVE-2023-7164.json +++ b/data/anchore/2023/CVE-2023-7164.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-7164", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/79b07f37-2c6b-4846-bb28-91a1e5bf112e/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/85abf905-ec47-4847-b3d6-8570fd5eb287?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-7201.json b/data/anchore/2023/CVE-2023-7201.json index 59cf131f..21568b51 100644 --- a/data/anchore/2023/CVE-2023-7201.json +++ b/data/anchore/2023/CVE-2023-7201.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-7201", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/64ba4461-bbba-45eb-981f-bb5f2e5e56e1/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/52b13188-5630-4ae9-9b2b-bd4dcadd240a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-7203.json b/data/anchore/2023/CVE-2023-7203.json index c4cf1c90..01980af2 100644 --- a/data/anchore/2023/CVE-2023-7203.json +++ b/data/anchore/2023/CVE-2023-7203.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-7203", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/b514b631-c3e3-4793-ab5d-35ed0c38b011/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/29c762c7-7bb9-42bc-9e22-0f4da2a5c59b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-7233.json b/data/anchore/2023/CVE-2023-7233.json index c3e49c1e..c53c25c9 100644 --- a/data/anchore/2023/CVE-2023-7233.json +++ b/data/anchore/2023/CVE-2023-7233.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-7233", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/585cb2f2-7adc-431f-89d4-4e947f16af18/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/035d9433-08db-4849-aae3-735be9f82f52?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-7235.json b/data/anchore/2023/CVE-2023-7235.json index eeebabc8..665bba9b 100644 --- a/data/anchore/2023/CVE-2023-7235.json +++ b/data/anchore/2023/CVE-2023-7235.json @@ -11,7 +11,10 @@ "affected": [ { "cpes": [ - "cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:windows:*:*" + "cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:windows:*:*" + ], + "platforms": [ + "Windows" ], "product": "OpenVPN", "vendor": "OpenVPN", @@ -22,8 +25,7 @@ "version": "0", "versionType": "semver" } - ], - "platforms": [ "Windows" ] + ] } ], "providerMetadata": { diff --git a/data/anchore/2023/CVE-2023-7245.json b/data/anchore/2023/CVE-2023-7245.json index e20f54dc..13eadb67 100644 --- a/data/anchore/2023/CVE-2023-7245.json +++ b/data/anchore/2023/CVE-2023-7245.json @@ -14,6 +14,9 @@ "cpes": [ "cpe:2.3:a:openvpn:connect:*:*:*:*:*:macos:*:*" ], + "platforms": [ + "macOS" + ], "product": "OpenVPN Connect", "vendor": "OpenVPN", "versions": [ @@ -23,13 +26,15 @@ "version": "3.0", "versionType": "semver" } - ], - "platforms": [ "macOS" ] + ] }, { "cpes": [ "cpe:2.3:a:openvpn:connect:*:*:*:*:*:windows:*:*" ], + "platforms": [ + "Windows" + ], "product": "OpenVPN Connect", "vendor": "OpenVPN", "versions": [ @@ -39,8 +44,7 @@ "version": "3.0", "versionType": "semver" } - ], - "platforms": [ "Windows" ] + ] } ], "providerMetadata": { diff --git a/data/anchore/2023/CVE-2023-7246.json b/data/anchore/2023/CVE-2023-7246.json index bc18a17a..e67aef66 100644 --- a/data/anchore/2023/CVE-2023-7246.json +++ b/data/anchore/2023/CVE-2023-7246.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-7246", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/7413d5ec-10a7-4cb8-ac1c-4ef554751518/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c5b9e53e-d2d3-40a0-adba-f489343c6ee6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-7247.json b/data/anchore/2023/CVE-2023-7247.json index 128b0815..5ccbfecb 100644 --- a/data/anchore/2023/CVE-2023-7247.json +++ b/data/anchore/2023/CVE-2023-7247.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-7247", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://drive.google.com/file/d/1GCOzJ-ZovYij9GIdmsrZrR9g8mlC22hs/view?usp=sharing", + "https://wpscan.com/vulnerability/96b93253-31d0-4184-94b7-f1e18355d841/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2a97f59d-c4b1-4544-8cef-37a01cc6f7ec?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-7251.json b/data/anchore/2023/CVE-2023-7251.json index c4914e12..56bcabfc 100644 --- a/data/anchore/2023/CVE-2023-7251.json +++ b/data/anchore/2023/CVE-2023-7251.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2023-7251", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/user-submitted-posts/wordpress-user-submitted-posts-plugin-20230901-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b7fca965-86f8-4ee4-a9d6-cb18fe5f098e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2023/CVE-2023-7252.json b/data/anchore/2023/CVE-2023-7252.json index 576d6a25..c445fa0f 100644 --- a/data/anchore/2023/CVE-2023-7252.json +++ b/data/anchore/2023/CVE-2023-7252.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2023-7252", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/c452c5da-05a6-4a14-994d-e5049996d496/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/08ab3d7d-b58a-4dec-a085-84a9938be328?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0199.json b/data/anchore/2024/CVE-2024-0199.json index bda383d7..60710de6 100644 --- a/data/anchore/2024/CVE-2024-0199.json +++ b/data/anchore/2024/CVE-2024-0199.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-0199", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://gitlab.com/gitlab-org/gitlab/-/issues/436977", "https://about.gitlab.com/releases/2024/03/06/security-release-gitlab-16-9-2-released/", + "https://gitlab.com/gitlab-org/gitlab/-/issues/436977", "https://hackerone.com/reports/2295423" ], "solutions": [ diff --git a/data/anchore/2024/CVE-2024-0229.json b/data/anchore/2024/CVE-2024-0229.json index 421abc88..822d9d87 100644 --- a/data/anchore/2024/CVE-2024-0229.json +++ b/data/anchore/2024/CVE-2024-0229.json @@ -4,20 +4,20 @@ "cveId": "CVE-2024-0229", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://access.redhat.com/errata/RHSA-2024:2170", - "https://access.redhat.com/errata/RHSA-2024:0614", + "https://access.redhat.com/errata/RHSA-2024:0320", + "https://access.redhat.com/errata/RHSA-2024:0557", + "https://access.redhat.com/errata/RHSA-2024:0558", + "https://access.redhat.com/errata/RHSA-2024:0597", "https://access.redhat.com/errata/RHSA-2024:0607", + "https://access.redhat.com/errata/RHSA-2024:0614", + "https://access.redhat.com/errata/RHSA-2024:0617", + "https://access.redhat.com/errata/RHSA-2024:0621", + "https://access.redhat.com/errata/RHSA-2024:0626", "https://access.redhat.com/errata/RHSA-2024:0629", - "https://access.redhat.com/errata/RHSA-2024:0597", - "https://access.redhat.com/errata/RHSA-2024:0558", "https://access.redhat.com/errata/RHSA-2024:2169", - "https://access.redhat.com/errata/RHSA-2024:0557", - "https://access.redhat.com/errata/RHSA-2024:0626", + "https://access.redhat.com/errata/RHSA-2024:2170", "https://access.redhat.com/security/cve/CVE-2024-0229", - "https://access.redhat.com/errata/RHSA-2024:0621", - "https://access.redhat.com/errata/RHSA-2024:0617", - "https://bugzilla.redhat.com/show_bug.cgi?id=2256690", - "https://access.redhat.com/errata/RHSA-2024:0320" + "https://bugzilla.redhat.com/show_bug.cgi?id=2256690" ] }, "adp": { @@ -27,8 +27,8 @@ "cpes": [ "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*" ], - "repo": "https://gitlab.freedesktop.org/xorg/xserver", "packageName": "xorg-server", + "repo": "https://gitlab.freedesktop.org/xorg/xserver", "versions": [ { "lessThan": "21.1.11", @@ -43,8 +43,8 @@ "cpes": [ "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*" ], - "repo": "https://gitlab.freedesktop.org/xorg/xserver", "packageName": "xwayland", + "repo": "https://gitlab.freedesktop.org/xorg/xserver", "versions": [ { "lessThan": "23.2.4", @@ -55,6 +55,10 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://lists.x.org/archives/xorg/2024-January/061525.html" @@ -68,10 +72,6 @@ { "url": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/df3c65706eb169d5938df0052059f3e0d5981b74" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-0248.json b/data/anchore/2024/CVE-2024-0248.json index 78592091..ebfd3a8e 100644 --- a/data/anchore/2024/CVE-2024-0248.json +++ b/data/anchore/2024/CVE-2024-0248.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-0248", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/faf50bc0-64c5-4ccc-a8ac-e73ed44a74df/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f1a2a09d-b50e-499d-8cfd-6e2884e66127?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0326.json b/data/anchore/2024/CVE-2024-0326.json index 6f6cd0d4..fff607b7 100644 --- a/data/anchore/2024/CVE-2024-0326.json +++ b/data/anchore/2024/CVE-2024-0326.json @@ -2,7 +2,15 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0326", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/includes/class-premium-template-tags.php#L1638", + "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/modules/premium-wrapper-link/module.php#L173", + "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/widgets/premium-button.php#L1709", + "https://plugins.trac.wordpress.org/changeset/3022824/premium-addons-for-elementor/trunk/modules/premium-wrapper-link/module.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/22ba0eaf-f514-420a-9680-8126f6dcdde9?source=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-plugins/premium-addons-for-elementor/premium-addons-for-elementor-41018-authenticated-contributor-stored-cross-site-scripting-via-onclick-events" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0334.json b/data/anchore/2024/CVE-2024-0334.json index c0f6d99b..744e0493 100644 --- a/data/anchore/2024/CVE-2024-0334.json +++ b/data/anchore/2024/CVE-2024-0334.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0334", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3077328/jeg-elementor-kit", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/950e9042-1364-4200-8f57-171346075764?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0365.json b/data/anchore/2024/CVE-2024-0365.json index 90344aae..d8e23f32 100644 --- a/data/anchore/2024/CVE-2024-0365.json +++ b/data/anchore/2024/CVE-2024-0365.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-0365", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/4b8b9638-d52a-40bc-b298-ae1c74788c18/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7167a731-8677-4ae2-a790-00a8295c9191?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0367.json b/data/anchore/2024/CVE-2024-0367.json index 3a0a1490..58894a68 100644 --- a/data/anchore/2024/CVE-2024-0367.json +++ b/data/anchore/2024/CVE-2024-0367.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0367", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3045122%40unlimited-elements-for-elementor&new=3045122%40unlimited-elements-for-elementor&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/47853750-0bf1-4df3-9c56-c6852543cfad?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0368.json b/data/anchore/2024/CVE-2024-0368.json index 41dd4c83..9c8245c4 100644 --- a/data/anchore/2024/CVE-2024-0368.json +++ b/data/anchore/2024/CVE-2024-0368.json @@ -2,7 +2,14 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0368", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://developers.hubspot.com/docs/api/webhooks#manage-settings-via-api", + "https://developers.hubspot.com/docs/api/webhooks#scopes", + "https://plugins.trac.wordpress.org/browser/wordpress-popup/trunk/inc/providers/hubspot/hustle-hubspot-api.php#L13", + "https://plugins.trac.wordpress.org/changeset/3047775/wordpress-popup/trunk/inc/providers/hubspot/hustle-hubspot-api.php?old=3025070&old_path=wordpress-popup/tags/7.8.3/inc/providers/hubspot/hustle-hubspot-api.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e6d40b41-540d-476d-afde-970845543933?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0376.json b/data/anchore/2024/CVE-2024-0376.json index 4aa0cd4f..73afc093 100644 --- a/data/anchore/2024/CVE-2024-0376.json +++ b/data/anchore/2024/CVE-2024-0376.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0376", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3022824/premium-addons-for-elementor/trunk/modules/premium-wrapper-link/module.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0f9eb9cb-ead9-4ddf-b40b-a0ce2f4910f6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0377.json b/data/anchore/2024/CVE-2024-0377.json index 49c0e1f8..f7e1affa 100644 --- a/data/anchore/2024/CVE-2024-0377.json +++ b/data/anchore/2024/CVE-2024-0377.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0377", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3036762/lifterlms/tags/7.5.2/includes/class.llms.review.php?old=2903997&old_path=lifterlms/trunk/includes/class.llms.review.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d1f41400-5c59-444d-9c1e-121e83449521?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0378.json b/data/anchore/2024/CVE-2024-0378.json index a1cdde07..606cafde 100644 --- a/data/anchore/2024/CVE-2024-0378.json +++ b/data/anchore/2024/CVE-2024-0378.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0378", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3043570%40ai-engine&new=3043570%40ai-engine&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/54344300-6288-40bc-b539-3dc9b555ed00?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0379.json b/data/anchore/2024/CVE-2024-0379.json index 64d3a65e..ba1529b9 100644 --- a/data/anchore/2024/CVE-2024-0379.json +++ b/data/anchore/2024/CVE-2024-0379.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0379", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/custom-twitter-feeds/trunk/custom-twitter-feed.php", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3032345%40custom-twitter-feeds%2Ftrunk&new=3032345%40custom-twitter-feeds%2Ftrunk&sfp_email=&sfph_mail=#file3", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/29e2ff11-053b-45cc-adf1-d276f1ee576e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0386.json b/data/anchore/2024/CVE-2024-0386.json index ff3952e5..86fa098f 100644 --- a/data/anchore/2024/CVE-2024-0386.json +++ b/data/anchore/2024/CVE-2024-0386.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0386", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3047406%40weforms&new=3047406%40weforms&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f436ab65-a59c-4b2a-abc8-a7fc038678dd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0420.json b/data/anchore/2024/CVE-2024-0420.json index d2726b73..0b64dc02 100644 --- a/data/anchore/2024/CVE-2024-0420.json +++ b/data/anchore/2024/CVE-2024-0420.json @@ -2,18 +2,22 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-0420", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/b6187ef8-70f4-4911-abd7-42bf6b7e54b7/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/41e2c557-e462-4d9e-916c-b8352a6df571?source=cve" + ] }, "adp": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", - "packageName": "mappress-google-maps-for-wordpress", "cpes": [ "cpe:2.3:a:mappresspro:mappress:*:*:*:*:free:wordpress:*:*", "cpe:2.3:a:mappresspro:mappress:*:*:*:*:pro:wordpress:*:*", "cpe:2.3:a:mappresspro:mappress_maps_for_wordpress:*:*:*:*:*:wordpress:*:*" ], + "packageName": "mappress-google-maps-for-wordpress", "product": "MapPress Maps for WordPress", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-0421.json b/data/anchore/2024/CVE-2024-0421.json index 0ba6f4b1..ace6499b 100644 --- a/data/anchore/2024/CVE-2024-0421.json +++ b/data/anchore/2024/CVE-2024-0421.json @@ -2,18 +2,22 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-0421", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/587acc47-1966-4baf-a380-6aa479a97c82/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8a7ced3b-4cb5-463a-aa32-3ccdc886e1a6?source=cve" + ] }, "adp": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", - "packageName": "mappress-google-maps-for-wordpress", "cpes": [ "cpe:2.3:a:mappresspro:mappress:*:*:*:*:free:wordpress:*:*", "cpe:2.3:a:mappresspro:mappress:*:*:*:*:pro:wordpress:*:*", "cpe:2.3:a:mappresspro:mappress_maps_for_wordpress:*:*:*:*:*:wordpress:*:*" ], + "packageName": "mappress-google-maps-for-wordpress", "product": "MapPress Maps for WordPress", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-0438.json b/data/anchore/2024/CVE-2024-0438.json index d5c6473d..9564efe3 100644 --- a/data/anchore/2024/CVE-2024-0438.json +++ b/data/anchore/2024/CVE-2024-0438.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0438", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/happy-elementor-addons/tags/3.10.1/assets/js/happy-addons.js#L991", + "https://plugins.trac.wordpress.org/browser/happy-elementor-addons/tags/3.10.1/extensions/wrapper-link.php#L50", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3028056%40happy-elementor-addons%2Ftrunk&old=3016053%40happy-elementor-addons%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/267641fe-7490-4b8f-bb39-9531eefa2c30?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0442.json b/data/anchore/2024/CVE-2024-0442.json index fbcd3d32..83a54d10 100644 --- a/data/anchore/2024/CVE-2024-0442.json +++ b/data/anchore/2024/CVE-2024-0442.json @@ -2,7 +2,14 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0442", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3032004/royal-elementor-addons/tags/1.3.88/modules/advanced-slider/widgets/wpr-advanced-slider.php?old=3026824&old_path=royal-elementor-addons%2Ftags%2F1.3.87%2Fmodules%2Fadvanced-slider%2Fwidgets%2Fwpr-advanced-slider.php", + "https://plugins.trac.wordpress.org/changeset/3032004/royal-elementor-addons/tags/1.3.88/modules/dual-button/widgets/wpr-dual-button.php?old=3026824&old_path=royal-elementor-addons%2Ftags%2F1.3.87%2Fmodules%2Fdual-button%2Fwidgets%2Fwpr-dual-button.php", + "https://plugins.trac.wordpress.org/changeset/3032004/royal-elementor-addons/tags/1.3.88/modules/pricing-table/widgets/pricing-table.php?old=3026824&old_path=royal-elementor-addons%2Ftags%2F1.3.87%2Fmodules%2Fpricing-table%2Fwidgets%2Fpricing-table.php", + "https://plugins.trac.wordpress.org/changeset?old_path=/royal-elementor-addons/tags/1.3.87&new_path=/royal-elementor-addons/tags/1.3.88&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/256b4818-290b-4660-8e83-c18b068a8959?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0450.json b/data/anchore/2024/CVE-2024-0450.json index f1f9ebc5..0c25fbfb 100644 --- a/data/anchore/2024/CVE-2024-0450.json +++ b/data/anchore/2024/CVE-2024-0450.json @@ -4,19 +4,19 @@ "cveId": "CVE-2024-0450", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/python/cpython/commit/a2c59992e9e8d35baba9695eb186ad6c6ff85c51", - "https://github.com/python/cpython/commit/fa181fcf2156f703347b03a3b1966ce47be8ab3b", - "https://github.com/python/cpython/commit/66363b9a7b9fe7c99eba3a185b74c5fdbf842eba", - "https://mail.python.org/archives/list/security-announce@python.org/thread/XELNUX2L3IOHBTFU7RQHCY6OUVEWZ2FG/", - "https://github.com/python/cpython/commit/d05bac0b74153beb541b88b4fca33bf053990183", + "http://www.openwall.com/lists/oss-security/2024/03/20/5", "https://github.com/python/cpython/commit/30fe5d853b56138dbec62432d370a1f99409fc85", - "https://www.bamsoftware.com/hacks/zipbomb/", + "https://github.com/python/cpython/commit/66363b9a7b9fe7c99eba3a185b74c5fdbf842eba", + "https://github.com/python/cpython/commit/70497218351ba44bffc8b571201ecb5652d84675", + "https://github.com/python/cpython/commit/a2c59992e9e8d35baba9695eb186ad6c6ff85c51", "https://github.com/python/cpython/commit/a956e510f6336d5ae111ba429a61c3ade30a7549", + "https://github.com/python/cpython/commit/d05bac0b74153beb541b88b4fca33bf053990183", + "https://github.com/python/cpython/commit/fa181fcf2156f703347b03a3b1966ce47be8ab3b", + "https://github.com/python/cpython/issues/109858", "https://lists.debian.org/debian-lts-announce/2024/03/msg00024.html", - "http://www.openwall.com/lists/oss-security/2024/03/20/5", - "https://github.com/python/cpython/commit/70497218351ba44bffc8b571201ecb5652d84675", "https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html", - "https://github.com/python/cpython/issues/109858" + "https://mail.python.org/archives/list/security-announce@python.org/thread/XELNUX2L3IOHBTFU7RQHCY6OUVEWZ2FG/", + "https://www.bamsoftware.com/hacks/zipbomb/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-0506.json b/data/anchore/2024/CVE-2024-0506.json index 54351814..e7dd2c5f 100644 --- a/data/anchore/2024/CVE-2024-0506.json +++ b/data/anchore/2024/CVE-2024-0506.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0506", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/elementor/tags/3.18.3/includes/controls/groups/image-size.php#L119", + "https://plugins.trac.wordpress.org/browser/elementor/tags/3.18.3/includes/controls/media.php#L381", + "https://plugins.trac.wordpress.org/changeset/3024999/elementor/trunk/includes/controls/groups/image-size.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4473d3f6-e324-40f5-b92b-167f76b17332?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0512.json b/data/anchore/2024/CVE-2024-0512.json index c238000e..fea7238d 100644 --- a/data/anchore/2024/CVE-2024-0512.json +++ b/data/anchore/2024/CVE-2024-0512.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0512", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3026824%40royal-elementor-addons%2Ftags%2F1.3.87&new=3032004%40royal-elementor-addons%2Ftags%2F1.3.88", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b2ff2954-f494-4cd7-9f29-ee0e8551e339?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0513.json b/data/anchore/2024/CVE-2024-0513.json index 818bd4cb..f76cfd8b 100644 --- a/data/anchore/2024/CVE-2024-0513.json +++ b/data/anchore/2024/CVE-2024-0513.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0513", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3026824%40royal-elementor-addons%2Ftags%2F1.3.87&new=3032004%40royal-elementor-addons%2Ftags%2F1.3.88", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3d3516e7-cce4-4def-be38-d16be3110d59?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0514.json b/data/anchore/2024/CVE-2024-0514.json index 2d2b7d82..8210bc8d 100644 --- a/data/anchore/2024/CVE-2024-0514.json +++ b/data/anchore/2024/CVE-2024-0514.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0514", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3026824%40royal-elementor-addons%2Ftags%2F1.3.87&new=3032004%40royal-elementor-addons%2Ftags%2F1.3.88", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b0955689-43a0-442c-974b-5db5e4171f6a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0515.json b/data/anchore/2024/CVE-2024-0515.json index 0d8a4120..4903479f 100644 --- a/data/anchore/2024/CVE-2024-0515.json +++ b/data/anchore/2024/CVE-2024-0515.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0515", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3026824%40royal-elementor-addons%2Ftags%2F1.3.87&new=3032004%40royal-elementor-addons%2Ftags%2F1.3.88", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a4178271-c09e-4094-a616-5a00d28f39a3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0516.json b/data/anchore/2024/CVE-2024-0516.json index 4e34dbdb..705efcb4 100644 --- a/data/anchore/2024/CVE-2024-0516.json +++ b/data/anchore/2024/CVE-2024-0516.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0516", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3026824%40royal-elementor-addons%2Ftags%2F1.3.87&new=3032004%40royal-elementor-addons%2Ftags%2F1.3.88", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d3457b87-c860-4cf2-ac3d-2c6521b629ea?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0559.json b/data/anchore/2024/CVE-2024-0559.json index b9a4e190..1920289b 100644 --- a/data/anchore/2024/CVE-2024-0559.json +++ b/data/anchore/2024/CVE-2024-0559.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-0559", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://research.cleantalk.org/cve-2024-0559/", + "https://wpscan.com/vulnerability/b257daf2-9540-4a0f-a560-54b47d2b913f/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4f42b59e-42a3-4c1d-805d-dfe8c692223e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0561.json b/data/anchore/2024/CVE-2024-0561.json index fc575c95..ccc96c83 100644 --- a/data/anchore/2024/CVE-2024-0561.json +++ b/data/anchore/2024/CVE-2024-0561.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-0561", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/99b6aa8b-deb9-48f8-8896-f3c8118a4f70/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d21209a7-efed-4526-8dd6-199e0fdf8657?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0588.json b/data/anchore/2024/CVE-2024-0588.json index 15dd46d8..51c79d1c 100644 --- a/data/anchore/2024/CVE-2024-0588.json +++ b/data/anchore/2024/CVE-2024-0588.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0588", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3058329/paid-memberships-pro/tags/3.0/includes/compatibility/lifterlms.php?old=2952976&old_path=paid-memberships-pro/trunk/includes/compatibility/lifterlms.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6fd87d34-2e7f-4c75-8816-b39820309077?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0590.json b/data/anchore/2024/CVE-2024-0590.json index 7d6bd407..cf9f84d7 100644 --- a/data/anchore/2024/CVE-2024-0590.json +++ b/data/anchore/2024/CVE-2024-0590.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0590", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3036293%40microsoft-clarity&new=3036293%40microsoft-clarity&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c2f4461b-1373-4d09-8430-14d1961e1644?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0591.json b/data/anchore/2024/CVE-2024-0591.json index 0080c7f0..7fb0606f 100644 --- a/data/anchore/2024/CVE-2024-0591.json +++ b/data/anchore/2024/CVE-2024-0591.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0591", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.svn.wordpress.org/wpdatatables/trunk/lib/phpoffice/phpspreadsheet/", + "https://plugins.svn.wordpress.org/wpdatatables/trunk/lib/phpoffice/phpspreadsheet/samples/Basic/45_Quadratic_equation_solver.php", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3037741%40wpdatatables&new=3037741%40wpdatatables&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5a679863-3c22-4d34-9994-1f8ec121ad86?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0592.json b/data/anchore/2024/CVE-2024-0592.json index a9126c02..f9931085 100644 --- a/data/anchore/2024/CVE-2024-0592.json +++ b/data/anchore/2024/CVE-2024-0592.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0592", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/related-posts-for-wp/trunk/classes/hooks/class-hook-link-related-screen.php#L70", + "https://plugins.trac.wordpress.org/changeset/3049719/related-posts-for-wp/tags/2.2.2/classes/hooks/class-hook-link-related-screen.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5d21aad7-dbee-4204-afbd-0a5fdeaca50e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0593.json b/data/anchore/2024/CVE-2024-0593.json index 3bb4478a..8c505e5b 100644 --- a/data/anchore/2024/CVE-2024-0593.json +++ b/data/anchore/2024/CVE-2024-0593.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0593", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3038476/simple-job-board/trunk/includes/class-simple-job-board-ajax.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0a28a161-3dbc-4ef0-a2ce-4c102cf3cbb0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0602.json b/data/anchore/2024/CVE-2024-0602.json index 90678c61..04311917 100644 --- a/data/anchore/2024/CVE-2024-0602.json +++ b/data/anchore/2024/CVE-2024-0602.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0602", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://advisory.abay.sh/cve-2024-0602", + "https://plugins.trac.wordpress.org/changeset/3037032/yet-another-related-posts-plugin/tags/5.30.10/includes/yarpp_options.php?old=2999784&old_path=yet-another-related-posts-plugin/tags/5.30.9/includes/yarpp_options.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/10aa1dd7-f909-4ebe-b29b-2f2743b3e08a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0604.json b/data/anchore/2024/CVE-2024-0604.json index e21015aa..2e0a1f27 100644 --- a/data/anchore/2024/CVE-2024-0604.json +++ b/data/anchore/2024/CVE-2024-0604.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0604", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://advisory.abay.sh/cve-2024-0604", + "https://plugins.trac.wordpress.org/changeset?old_path=%2Ffoogallery%2Ftags%2F2.4.7&old=3035688&new_path=%2Ffoogallery%2Ftags%2F2.4.9&new=3035688&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d17d9610-d0fd-419d-a7ea-e9c313f1c542?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0608.json b/data/anchore/2024/CVE-2024-0608.json index ec171456..3c92b00f 100644 --- a/data/anchore/2024/CVE-2024-0608.json +++ b/data/anchore/2024/CVE-2024-0608.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0608", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/erp/trunk/includes/Admin/Ajax.php#L471", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/79da7239-0343-465e-8dda-44ff440939c4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0609.json b/data/anchore/2024/CVE-2024-0609.json index d7d10d9a..4877c726 100644 --- a/data/anchore/2024/CVE-2024-0609.json +++ b/data/anchore/2024/CVE-2024-0609.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0609", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/erp/trunk/vendor/google/apiclient/examples/index.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/97964ebd-be0b-4187-b393-17edf4ba5caf?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0611.json b/data/anchore/2024/CVE-2024-0611.json index ee99c59a..b5eca348 100644 --- a/data/anchore/2024/CVE-2024-0611.json +++ b/data/anchore/2024/CVE-2024-0611.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0611", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://advisory.abay.sh/cve-2024-0611", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ac6e587c-59b2-4f93-ab88-5e548b52db45?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0614.json b/data/anchore/2024/CVE-2024-0614.json index da2e4cde..58b0ec87 100644 --- a/data/anchore/2024/CVE-2024-0614.json +++ b/data/anchore/2024/CVE-2024-0614.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0614", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://advisory.abay.sh/cve-2024-0614", + "https://plugins.trac.wordpress.org/changeset/3042128/events-manager/trunk/admin/em-options.php?old=2769385&old_path=events-manager/trunk/admin/em-options.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6288fddf-926f-4506-94de-696e0a23766d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0615.json b/data/anchore/2024/CVE-2024-0615.json index 2f1bd32a..f30b24d6 100644 --- a/data/anchore/2024/CVE-2024-0615.json +++ b/data/anchore/2024/CVE-2024-0615.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0615", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3052982%40content-control%2Ftrunk&old=3007200%40content-control%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a14cce74-6432-4b92-85c8-8b899e4248fd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0616.json b/data/anchore/2024/CVE-2024-0616.json index 0c8ce9e7..8f911cf8 100644 --- a/data/anchore/2024/CVE-2024-0616.json +++ b/data/anchore/2024/CVE-2024-0616.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0616", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3032195%40content-protector%2Ftrunk&old=3020439%40content-protector%2Ftrunk&sfp_email=&sfph_mail=#file3", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/00b81467-8d00-4816-895a-89d67c541c17?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0620.json b/data/anchore/2024/CVE-2024-0620.json index 037980f2..5a77359d 100644 --- a/data/anchore/2024/CVE-2024-0620.json +++ b/data/anchore/2024/CVE-2024-0620.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0620", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3032733%40password-protect-page%2Ftrunk&old=3010000%40password-protect-page%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/41299927-2ed9-4cbe-b2b0-f306dc0e4a58?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0621.json b/data/anchore/2024/CVE-2024-0621.json index 88e106ca..b2e3a6e6 100644 --- a/data/anchore/2024/CVE-2024-0621.json +++ b/data/anchore/2024/CVE-2024-0621.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0621", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3032350/", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3032350%40simple-share-buttons-adder&new=3032350%40simple-share-buttons-adder&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/93ab9f1a-26ce-466a-a5d3-d2046ec8f94d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0656.json b/data/anchore/2024/CVE-2024-0656.json index 86ca83df..b04f14c9 100644 --- a/data/anchore/2024/CVE-2024-0656.json +++ b/data/anchore/2024/CVE-2024-0656.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0656", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3034934%40password-protected&new=3034934%40password-protected&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/aba36c3b-beae-4c47-8aa8-5012a7a838ce?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0662.json b/data/anchore/2024/CVE-2024-0662.json index 4a0c9b49..4c51b3e1 100644 --- a/data/anchore/2024/CVE-2024-0662.json +++ b/data/anchore/2024/CVE-2024-0662.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0662", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3058912%40fancybox-for-wordpress&new=3058912%40fancybox-for-wordpress&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/55f8d7e6-7bcd-4556-932b-7bf422db0b39?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0672.json b/data/anchore/2024/CVE-2024-0672.json index 0121921c..e3320c20 100644 --- a/data/anchore/2024/CVE-2024-0672.json +++ b/data/anchore/2024/CVE-2024-0672.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-0672", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/eceb6585-5969-4aa6-9908-b6bfb578190a/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a222c714-7c54-4c86-b6af-abdfeb966250?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0673.json b/data/anchore/2024/CVE-2024-0673.json index 59576439..99d96a72 100644 --- a/data/anchore/2024/CVE-2024-0673.json +++ b/data/anchore/2024/CVE-2024-0673.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-0673", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/d80e725d-356a-4997-a352-33565e291fc8/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e0a0303a-2c8e-4ac5-ad89-df3774db9679?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0677.json b/data/anchore/2024/CVE-2024-0677.json index eae18511..eb1727bc 100644 --- a/data/anchore/2024/CVE-2024-0677.json +++ b/data/anchore/2024/CVE-2024-0677.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-0677", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/0f7757c9-69fa-49db-90b0-40f0ff29bee7/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1173e2ad-c53d-4d37-9c77-4b63f04ff335?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0680.json b/data/anchore/2024/CVE-2024-0680.json index f3890762..ab07806a 100644 --- a/data/anchore/2024/CVE-2024-0680.json +++ b/data/anchore/2024/CVE-2024-0680.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0680", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wordpress.org/plugins/wp-private-content-plus/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/43d8904f-3bc9-4c67-b44b-8d78762b6b30?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0681.json b/data/anchore/2024/CVE-2024-0681.json index c53be127..8aceb21c 100644 --- a/data/anchore/2024/CVE-2024-0681.json +++ b/data/anchore/2024/CVE-2024-0681.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0681", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3034414%40page-and-post-restriction&new=3034414%40page-and-post-restriction&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a3e33a5c-df7c-4ef5-a59c-1c31abcda6d1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0689.json b/data/anchore/2024/CVE-2024-0689.json index fe9a1182..56b01424 100644 --- a/data/anchore/2024/CVE-2024-0689.json +++ b/data/anchore/2024/CVE-2024-0689.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0689", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3042177%40custom-field-suite&new=3042177%40custom-field-suite&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d8e967ce-fd36-44de-acca-c1985642ee5b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0700.json b/data/anchore/2024/CVE-2024-0700.json index 54b26550..5c5c12b7 100644 --- a/data/anchore/2024/CVE-2024-0700.json +++ b/data/anchore/2024/CVE-2024-0700.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0700", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/wTeBwAA/PoC-SimpleTweet/blob/main/POST-request", + "https://wordpress.org/plugins/simple-tweet/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a5da021c-3835-4251-a3e5-3b5aaa11ea14?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0711.json b/data/anchore/2024/CVE-2024-0711.json index 1f2db9f5..a689e25e 100644 --- a/data/anchore/2024/CVE-2024-0711.json +++ b/data/anchore/2024/CVE-2024-0711.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-0711", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/8e286c04-ef32-4af0-be78-d978999b2a90/" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0786.json b/data/anchore/2024/CVE-2024-0786.json index 22dcb6c3..dff4bf7a 100644 --- a/data/anchore/2024/CVE-2024-0786.json +++ b/data/anchore/2024/CVE-2024-0786.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0786", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/enhanced-e-commerce-for-woocommerce-store/trunk/includes/data/class-tvc-ajax-file.php#L1979", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c30801d1-9335-4bba-b344-f0ff57cecf84?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0792.json b/data/anchore/2024/CVE-2024-0792.json index cd64a282..b8096929 100644 --- a/data/anchore/2024/CVE-2024-0792.json +++ b/data/anchore/2024/CVE-2024-0792.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0792", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/shortcodes-ultimate/trunk/includes/shortcodes/feed.php#L49", + "https://plugins.trac.wordpress.org/browser/shortcodes-ultimate/trunk/includes/shortcodes/feed.php#L78", + "https://plugins.trac.wordpress.org/changeset/3026377/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0d8c043c-e347-4dc8-8a72-943a7e6c4394?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0826.json b/data/anchore/2024/CVE-2024-0826.json index a6423e9b..8ec0f057 100644 --- a/data/anchore/2024/CVE-2024-0826.json +++ b/data/anchore/2024/CVE-2024-0826.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0826", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/qi-addons-for-elementor/trunk/inc/shortcodes/info-button/class-qiaddonsforelementor-info-button-shortcode.php#L695", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3044865%40qi-addons-for-elementor%2Ftrunk&old=3025062%40qi-addons-for-elementor%2Ftrunk&sfp_email=&sfph_mail=#file39", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/40a883e8-7ce0-4fca-a585-428b67144694?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0829.json b/data/anchore/2024/CVE-2024-0829.json index 774c2c5c..79a0a4d8 100644 --- a/data/anchore/2024/CVE-2024-0829.json +++ b/data/anchore/2024/CVE-2024-0829.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0829", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/wp-comment-fields/trunk/classes/admin.class.php", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3040734%40wp-comment-fields%2Ftrunk&old=3039523%40wp-comment-fields%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cc5754c2-a052-41ac-af19-7c4f55860f95?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0830.json b/data/anchore/2024/CVE-2024-0830.json index 9e4d6e7e..69a42187 100644 --- a/data/anchore/2024/CVE-2024-0830.json +++ b/data/anchore/2024/CVE-2024-0830.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0830", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/wp-comment-fields/trunk/classes/admin.class.php", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3040734%40wp-comment-fields%2Ftrunk&old=3039523%40wp-comment-fields%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8ea53b11-37fa-4c45-a158-5a7709b842fc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0838.json b/data/anchore/2024/CVE-2024-0838.json index 084b0d4b..c1fd42ed 100644 --- a/data/anchore/2024/CVE-2024-0838.json +++ b/data/anchore/2024/CVE-2024-0838.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0838", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/happy-elementor-addons/tags/3.10.1/widgets/age-gate/widget.php#L2121", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3028056%40happy-elementor-addons%2Ftrunk&old=3016053%40happy-elementor-addons%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d55bab2a-5e2e-440e-b4fa-03853679ba22?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0839.json b/data/anchore/2024/CVE-2024-0839.json index 49cff6f8..d81366aa 100644 --- a/data/anchore/2024/CVE-2024-0839.json +++ b/data/anchore/2024/CVE-2024-0839.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0839", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wordpress.org/plugins/feedwordpress/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1ead46fd-5744-4fbb-9efd-980f9216abbc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0855.json b/data/anchore/2024/CVE-2024-0855.json index 97394284..c2fa4331 100644 --- a/data/anchore/2024/CVE-2024-0855.json +++ b/data/anchore/2024/CVE-2024-0855.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-0855", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/5d5da91e-3f34-46b0-8db2-354a88bdf934/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4afea729-a7d9-4b38-a0f5-5af2c31bfbb9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0856.json b/data/anchore/2024/CVE-2024-0856.json index 2b0e8b86..dac2af67 100644 --- a/data/anchore/2024/CVE-2024-0856.json +++ b/data/anchore/2024/CVE-2024-0856.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-0856", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/eb383600-0cff-4f24-8127-1fb118f0565a/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7dc6d1db-37ae-4198-84bd-944dad4926c7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0866.json b/data/anchore/2024/CVE-2024-0866.json index 5400d0b9..e7e6fc9a 100644 --- a/data/anchore/2024/CVE-2024-0866.json +++ b/data/anchore/2024/CVE-2024-0866.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0866", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3050794%40check-email&new=3050794%40check-email&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9ae9307c-680c-43c7-8246-a3e6149c1fb6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0871.json b/data/anchore/2024/CVE-2024-0871.json index 96a72dd3..e81397dc 100644 --- a/data/anchore/2024/CVE-2024-0871.json +++ b/data/anchore/2024/CVE-2024-0871.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0871", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3032810/beaver-builder-lite-version", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/26bfef74-214f-4257-afc7-730e82e80946?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0872.json b/data/anchore/2024/CVE-2024-0872.json index c186da73..adeff4df 100644 --- a/data/anchore/2024/CVE-2024-0872.json +++ b/data/anchore/2024/CVE-2024-0872.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0872", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3036986/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/acc261eb-fafa-4e9d-b7ab-a449f14a7638?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0873.json b/data/anchore/2024/CVE-2024-0873.json index 017f6913..3821ef44 100644 --- a/data/anchore/2024/CVE-2024-0873.json +++ b/data/anchore/2024/CVE-2024-0873.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0873", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3036986/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c31732fa-eb35-4932-bee6-08955a14b010?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0896.json b/data/anchore/2024/CVE-2024-0896.json index 236d14e9..34675e70 100644 --- a/data/anchore/2024/CVE-2024-0896.json +++ b/data/anchore/2024/CVE-2024-0896.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0896", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/beaver-builder-lite-version/tags/2.7.4.2/modules/button/includes/frontend.php#L13", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3032810%40beaver-builder-lite-version%2Ftrunk&old=3012562%40beaver-builder-lite-version%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/96086886-72f4-4a62-8f31-fc20e5240ba4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0897.json b/data/anchore/2024/CVE-2024-0897.json index be4685c0..8852f6b7 100644 --- a/data/anchore/2024/CVE-2024-0897.json +++ b/data/anchore/2024/CVE-2024-0897.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0897", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3032810%40beaver-builder-lite-version%2Ftrunk&old=3012562%40beaver-builder-lite-version%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/21d1feae-e70f-439d-8992-f136211fdde0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0898.json b/data/anchore/2024/CVE-2024-0898.json index b1c259c3..0a01fbac 100644 --- a/data/anchore/2024/CVE-2024-0898.json +++ b/data/anchore/2024/CVE-2024-0898.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0898", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wordpress.org/plugins/chat-bubble/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a56772fd-f77f-4ba5-b5c4-79ac8204b599?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0901.json b/data/anchore/2024/CVE-2024-0901.json index c320fd16..2c7f9eda 100644 --- a/data/anchore/2024/CVE-2024-0901.json +++ b/data/anchore/2024/CVE-2024-0901.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-0901", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/wolfSSL/wolfssl/pull/7099", - "https://github.com/wolfSSL/wolfssl/issues/7089" + "https://github.com/wolfSSL/wolfssl/issues/7089", + "https://github.com/wolfSSL/wolfssl/pull/7099" ], "solutions": [ "Update wolfSSL to 5.7.0 or apply the fix located in:  https://github.com/wolfSSL/wolfssl/pull/7099 .\n" diff --git a/data/anchore/2024/CVE-2024-0902.json b/data/anchore/2024/CVE-2024-0902.json index bc644672..9bba70d7 100644 --- a/data/anchore/2024/CVE-2024-0902.json +++ b/data/anchore/2024/CVE-2024-0902.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-0902", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/fd53e40a-516b-47b9-b495-321774432367/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2f032d32-9e7d-4510-b4ea-4b57c0b80977?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0903.json b/data/anchore/2024/CVE-2024-0903.json index 24d019d8..33c40aa4 100644 --- a/data/anchore/2024/CVE-2024-0903.json +++ b/data/anchore/2024/CVE-2024-0903.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0903", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3038797%40userfeedback-lite&new=3038797%40userfeedback-lite&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a649fbea-65cf-45c9-b853-2733f27518af?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0904.json b/data/anchore/2024/CVE-2024-0904.json index fe57e515..d4463d1a 100644 --- a/data/anchore/2024/CVE-2024-0904.json +++ b/data/anchore/2024/CVE-2024-0904.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-0904", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/baf4afc9-c20e-47d6-a798-75e15652d1e3/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/eda538ef-c053-4347-b345-d5d03db25a01?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0905.json b/data/anchore/2024/CVE-2024-0905.json index 681dc4cf..9d854ff1 100644 --- a/data/anchore/2024/CVE-2024-0905.json +++ b/data/anchore/2024/CVE-2024-0905.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-0905", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/3b9eba0d-29aa-47e4-b17f-4cf4bbf8b690/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d23ac5df-3331-47e0-94b7-53ac8f228935?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0907.json b/data/anchore/2024/CVE-2024-0907.json index d8cacfd5..5c7e9ec5 100644 --- a/data/anchore/2024/CVE-2024-0907.json +++ b/data/anchore/2024/CVE-2024-0907.json @@ -2,7 +2,16 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0907", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1493", + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1512", + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1539", + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1490", + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1502", + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1524", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/26bd4058-ef00-48c8-8ab5-01535f0238a4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0913.json b/data/anchore/2024/CVE-2024-0913.json index 8a96ec20..5bf402b0 100644 --- a/data/anchore/2024/CVE-2024-0913.json +++ b/data/anchore/2024/CVE-2024-0913.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0913", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/erp/trunk/modules/accounting/includes/functions/transactions.php#L42", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/592440ab-60ac-419f-b615-e5617460aea9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0952.json b/data/anchore/2024/CVE-2024-0952.json index ec73f217..e21a490b 100644 --- a/data/anchore/2024/CVE-2024-0952.json +++ b/data/anchore/2024/CVE-2024-0952.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0952", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3060269/erp/tags/1.13.0/modules/accounting/includes/functions/people.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f3ba06f9-de51-49ea-87c1-4583e939314b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0956.json b/data/anchore/2024/CVE-2024-0956.json index 5d914373..d4c45f52 100644 --- a/data/anchore/2024/CVE-2024-0956.json +++ b/data/anchore/2024/CVE-2024-0956.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0956", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/erp/trunk/modules/accounting/includes/functions/products.php#L387", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d4e04650-624a-4440-b166-8de0f24bb1dd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0957.json b/data/anchore/2024/CVE-2024-0957.json index 3590dbc2..a0722cd6 100644 --- a/data/anchore/2024/CVE-2024-0957.json +++ b/data/anchore/2024/CVE-2024-0957.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0957", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3050923%40print-invoices-packing-slip-labels-for-woocommerce&new=3050923%40print-invoices-packing-slip-labels-for-woocommerce&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c7ba4218-5b60-4e72-b98d-7c95c9fc3d59?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0976.json b/data/anchore/2024/CVE-2024-0976.json index 665296f3..703a504f 100644 --- a/data/anchore/2024/CVE-2024-0976.json +++ b/data/anchore/2024/CVE-2024-0976.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0976", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/wp-event-manager/trunk/admin/wp-event-manager-shortcode-list.php#L32", + "https://plugins.trac.wordpress.org/changeset/3039683/wp-event-manager/trunk/admin/wp-event-manager-shortcode-list.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4d7f4d17-8318-4ab3-b4a2-81d7a017c397?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0978.json b/data/anchore/2024/CVE-2024-0978.json index de830e11..a718868e 100644 --- a/data/anchore/2024/CVE-2024-0978.json +++ b/data/anchore/2024/CVE-2024-0978.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0978", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3036015/jonradio-private-site", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/970bc71c-7d0a-4761-874a-379cda71418e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0983.json b/data/anchore/2024/CVE-2024-0983.json index 13c3e503..f09f5427 100644 --- a/data/anchore/2024/CVE-2024-0983.json +++ b/data/anchore/2024/CVE-2024-0983.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0983", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3031424/imagerecycle-pdf-image-compression", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/175dd04d-ce06-45a0-8cfe-14498e2f9198?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-0984.json b/data/anchore/2024/CVE-2024-0984.json index 7374d99f..e298ccb6 100644 --- a/data/anchore/2024/CVE-2024-0984.json +++ b/data/anchore/2024/CVE-2024-0984.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-0984", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3031424/imagerecycle-pdf-image-compression", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cc9dd55d-3c37-4f24-81a1-fdc8ca284566?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1038.json b/data/anchore/2024/CVE-2024-1038.json index 86c0c782..f19cf35e 100644 --- a/data/anchore/2024/CVE-2024-1038.json +++ b/data/anchore/2024/CVE-2024-1038.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1038", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/beaver-builder-lite-version/tags/2.7.4.2/js/fl-builder.js#L1578", + "https://plugins.trac.wordpress.org/changeset/3032809/beaver-builder-lite-version/tags/2.7.4.3/js/fl-builder.js?old=3012561&old_path=beaver-builder-lite-version/tags/2.7.4.2/js/fl-builder.js", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e2cc2776-9496-42b5-a242-c572ae5462fb?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1043.json b/data/anchore/2024/CVE-2024-1043.json index 9239e550..acd20db2 100644 --- a/data/anchore/2024/CVE-2024-1043.json +++ b/data/anchore/2024/CVE-2024-1043.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1043", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/accelerated-mobile-pages/tags/1.0.93.1/pagebuilder/inc/adminAjaxContents.php#L134", + "https://plugins.trac.wordpress.org/changeset/3030425/accelerated-mobile-pages/tags/1.0.93.2/pagebuilder/inc/adminAjaxContents.php?old=3025105&old_path=accelerated-mobile-pages%2Ftags%2F1.0.93.1%2Fpagebuilder%2Finc%2FadminAjaxContents.php", + "https://wordpress.org/plugins/accelerated-mobile-pages/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ffb70e82-355b-48f3-92d0-19659ed2550e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1044.json b/data/anchore/2024/CVE-2024-1044.json index da17807f..834344b4 100644 --- a/data/anchore/2024/CVE-2024-1044.json +++ b/data/anchore/2024/CVE-2024-1044.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1044", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?old_path=%2Fcustomer-reviews-woocommerce%2Ftags%2F5.38.12&old=3032310&new_path=%2Fcustomer-reviews-woocommerce%2Ftags%2F5.39.0&new=3032310&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4420c334-1ea4-4549-b391-150702abc2f8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1050.json b/data/anchore/2024/CVE-2024-1050.json index 3f5d9e8a..ac195746 100644 --- a/data/anchore/2024/CVE-2024-1050.json +++ b/data/anchore/2024/CVE-2024-1050.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1050", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/import-users-from-csv-with-meta/trunk/classes/force-reset-password.php#L64", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3077276%40import-users-from-csv-with-meta&new=3077276%40import-users-from-csv-with-meta&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d2fbd599-0a6c-4182-87d9-ad7cf3fb5865?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1051.json b/data/anchore/2024/CVE-2024-1051.json index be824574..358bc2fb 100644 --- a/data/anchore/2024/CVE-2024-1051.json +++ b/data/anchore/2024/CVE-2024-1051.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1051", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.svn.wordpress.org/list-category-posts/trunk/include/lcp-catlistdisplayer.php", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3055332%40list-category-posts&new=3055332%40list-category-posts&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a58cba26-a57e-4170-95bb-54ea7cfdb10c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1053.json b/data/anchore/2024/CVE-2024-1053.json index f17d9717..8949197d 100644 --- a/data/anchore/2024/CVE-2024-1053.json +++ b/data/anchore/2024/CVE-2024-1053.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1053", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3038150/event-tickets/tags/5.8.2/src/Tickets/Commerce/Reports/Attendees.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a7839847-2637-4a0d-bfc1-5f80b8433e24?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1054.json b/data/anchore/2024/CVE-2024-1054.json index 7b2ff0e2..f147b9ea 100644 --- a/data/anchore/2024/CVE-2024-1054.json +++ b/data/anchore/2024/CVE-2024-1054.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1054", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3034358%40woocommerce-jetpack&new=3034358%40woocommerce-jetpack&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c0b86c45-c346-4df7-844e-01de027bbc1e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1057.json b/data/anchore/2024/CVE-2024-1057.json index da4fc333..89500b29 100644 --- a/data/anchore/2024/CVE-2024-1057.json +++ b/data/anchore/2024/CVE-2024-1057.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1057", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3044764/woolentor-addons/tags/2.8.2/includes/modules/wishlist/includes/templates/wishsuite-button-add.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b6d8212d-7e72-487d-a4e8-0582fa72f602?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1058.json b/data/anchore/2024/CVE-2024-1058.json index 17693a99..28ab0a08 100644 --- a/data/anchore/2024/CVE-2024-1058.json +++ b/data/anchore/2024/CVE-2024-1058.json @@ -2,7 +2,14 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1058", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/so-widgets-bundle/tags/1.58.2/widgets/button/tpl/default.php#L22", + "https://plugins.trac.wordpress.org/browser/so-widgets-bundle/tags/1.58.3/base/base.php#L404", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3031864%40so-widgets-bundle%2Ftrunk&old=3027675%40so-widgets-bundle%2Ftrunk&sfp_email=&sfph_mail=", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3033967%40so-widgets-bundle%2Ftrunk&old=3031864%40so-widgets-bundle%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ffeb766f-3684-4eec-bacb-bbf0d434aba0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1068.json b/data/anchore/2024/CVE-2024-1068.json index 1e559b39..0848f26e 100644 --- a/data/anchore/2024/CVE-2024-1068.json +++ b/data/anchore/2024/CVE-2024-1068.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1068", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/25e3c1a1-3c45-41df-ae50-0e20d86c5484/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/901e85b9-0948-4a00-a29f-a726b53ba51b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1070.json b/data/anchore/2024/CVE-2024-1070.json index 35cb417a..2b06ee4f 100644 --- a/data/anchore/2024/CVE-2024-1070.json +++ b/data/anchore/2024/CVE-2024-1070.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1070", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/so-widgets-bundle/widgets/features/tpl/default.php#L26", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3031864%40so-widgets-bundle%2Ftrunk&old=3027675%40so-widgets-bundle%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a8b6dafb-7b2f-4459-95bd-eb7e147a4466?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1071.json b/data/anchore/2024/CVE-2024-1071.json index dec4a511..79f81b25 100644 --- a/data/anchore/2024/CVE-2024-1071.json +++ b/data/anchore/2024/CVE-2024-1071.json @@ -2,7 +2,15 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1071", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ultimate-member/tags/2.8.2/includes/core/class-member-directory-meta.php?rev=3022076", + "https://plugins.trac.wordpress.org/browser/ultimate-member/tags/2.8.2/includes/core/class-member-directory-meta.php?rev=3022076#L666", + "https://plugins.trac.wordpress.org/browser/ultimate-member/tags/2.8.2/includes/core/class-member-directory-meta.php?rev=3022076#L858", + "https://plugins.trac.wordpress.org/changeset/3038036/ultimate-member/trunk/includes/core/class-member-directory-meta.php", + "https://wordpress.org/plugins/ultimate-member/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/005fa621-3c49-4c23-add5-d6b7a9110055?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1074.json b/data/anchore/2024/CVE-2024-1074.json index 6be49a05..180cffd6 100644 --- a/data/anchore/2024/CVE-2024-1074.json +++ b/data/anchore/2024/CVE-2024-1074.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1074", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/beaver-builder-lite-version/tags/2.7.4.2/modules/audio/includes/frontend.php#L34", + "https://plugins.trac.wordpress.org/changeset/3032809/beaver-builder-lite-version/tags/2.7.4.3/modules/audio/includes/frontend.php?old=3012561&old_path=beaver-builder-lite-version/tags/2.7.4.2/modules/audio/includes/frontend.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a49e4f5a-ac9d-4f9b-8de2-c7871da8de35?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1080.json b/data/anchore/2024/CVE-2024-1080.json index 42794942..4f58d136 100644 --- a/data/anchore/2024/CVE-2024-1080.json +++ b/data/anchore/2024/CVE-2024-1080.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1080", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/beaver-builder-lite-version/tags/2.7.4.2/modules/heading/includes/frontend.php#L1", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d62d3ca5-5795-46ef-ad8c-4474ff1e504e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1081.json b/data/anchore/2024/CVE-2024-1081.json index ac64a383..7ea39c58 100644 --- a/data/anchore/2024/CVE-2024-1081.json +++ b/data/anchore/2024/CVE-2024-1081.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1081", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3038174%40interactive-3d-flipbook-powered-physics-engine&new=3038174%40interactive-3d-flipbook-powered-physics-engine&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/807eadff-b39e-4d7a-9b0a-06fc18a90626?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1082.json b/data/anchore/2024/CVE-2024-1082.json index 07380d73..6d9771dd 100644 --- a/data/anchore/2024/CVE-2024-1082.json +++ b/data/anchore/2024/CVE-2024-1082.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-1082", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15", - "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5", "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7", + "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5", + "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15", "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" ] }, diff --git a/data/anchore/2024/CVE-2024-1084.json b/data/anchore/2024/CVE-2024-1084.json index 25726440..67bd6d73 100644 --- a/data/anchore/2024/CVE-2024-1084.json +++ b/data/anchore/2024/CVE-2024-1084.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-1084", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15", - "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5", "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7", + "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5", + "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15", "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" ] }, diff --git a/data/anchore/2024/CVE-2024-1089.json b/data/anchore/2024/CVE-2024-1089.json index 774aaf84..13a5f1a5 100644 --- a/data/anchore/2024/CVE-2024-1089.json +++ b/data/anchore/2024/CVE-2024-1089.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1089", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3031424/imagerecycle-pdf-image-compression", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8ff16906-2516-4b3c-8217-e3fb24924e27?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1090.json b/data/anchore/2024/CVE-2024-1090.json index f080e5f7..15e95740 100644 --- a/data/anchore/2024/CVE-2024-1090.json +++ b/data/anchore/2024/CVE-2024-1090.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1090", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3031424/imagerecycle-pdf-image-compression", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f3fae909-5564-4e0a-9114-edd0e45865e5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1091.json b/data/anchore/2024/CVE-2024-1091.json index 0be6cb49..9b5330b7 100644 --- a/data/anchore/2024/CVE-2024-1091.json +++ b/data/anchore/2024/CVE-2024-1091.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1091", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3031424/imagerecycle-pdf-image-compression", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3cb8b08c-a028-48bd-acad-c00313fe06b8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1123.json b/data/anchore/2024/CVE-2024-1123.json index 1505b6e6..eb1eabae 100644 --- a/data/anchore/2024/CVE-2024-1123.json +++ b/data/anchore/2024/CVE-2024-1123.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1123", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033882%40eventprime-event-calendar-management&new=3033882%40eventprime-event-calendar-management&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/351926d4-a9be-4fbd-bdf2-8bbff41d97ef?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1124.json b/data/anchore/2024/CVE-2024-1124.json index 0a3dd0a7..c50c6b1c 100644 --- a/data/anchore/2024/CVE-2024-1124.json +++ b/data/anchore/2024/CVE-2024-1124.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1124", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3043888%40eventprime-event-calendar-management&new=3043888%40eventprime-event-calendar-management&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/346049ca-1bc5-4e02-9f38-d1f64338709d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1125.json b/data/anchore/2024/CVE-2024-1125.json index a03e578d..2f4287fc 100644 --- a/data/anchore/2024/CVE-2024-1125.json +++ b/data/anchore/2024/CVE-2024-1125.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1125", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3043888%40eventprime-event-calendar-management&new=3043888%40eventprime-event-calendar-management&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b5278afb-9db3-4b1d-bb2f-e6595f0ac6dc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1126.json b/data/anchore/2024/CVE-2024-1126.json index ba6f27ec..2ab218a7 100644 --- a/data/anchore/2024/CVE-2024-1126.json +++ b/data/anchore/2024/CVE-2024-1126.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1126", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033882%40eventprime-event-calendar-management&new=3033882%40eventprime-event-calendar-management&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d266b6ee-24ec-4363-a986-5ccd4db5ae3c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1127.json b/data/anchore/2024/CVE-2024-1127.json index 16d98381..61921279 100644 --- a/data/anchore/2024/CVE-2024-1127.json +++ b/data/anchore/2024/CVE-2024-1127.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1127", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/eventprime-event-calendar-management/trunk//includes/service/class-ep-ajax.php#L1994", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033882%40eventprime-event-calendar-management&new=3033882%40eventprime-event-calendar-management&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/39da62be-e630-48cd-b732-80ed3d337638?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1128.json b/data/anchore/2024/CVE-2024-1128.json index 264ed930..7f7d0318 100644 --- a/data/anchore/2024/CVE-2024-1128.json +++ b/data/anchore/2024/CVE-2024-1128.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1128", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3037911/tutor/tags/2.6.1/classes/Q_and_A.php?old=2827221&old_path=tutor/trunk/classes/Q_and_A.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/22420c2d-788c-4577-ae54-7b48f6063f5d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1129.json b/data/anchore/2024/CVE-2024-1129.json index 13f5260a..5383e210 100644 --- a/data/anchore/2024/CVE-2024-1129.json +++ b/data/anchore/2024/CVE-2024-1129.json @@ -2,7 +2,16 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1129", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1493", + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1512", + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1539", + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1490", + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1502", + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1524", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/53db0f72-3353-42bb-ad75-4c5aa32d7939?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1130.json b/data/anchore/2024/CVE-2024-1130.json index 85438c7c..b69ded78 100644 --- a/data/anchore/2024/CVE-2024-1130.json +++ b/data/anchore/2024/CVE-2024-1130.json @@ -2,7 +2,16 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1130", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1493", + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1512", + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/tags/8.5.7/includes/classes/class.dashboard.php#L1539", + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1490", + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1502", + "https://plugins.trac.wordpress.org/browser/nex-forms-express-wp-form-builder/trunk/includes/classes/class.dashboard.php#L1524", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f2c3b646-d865-4425-bc8f-00b3555a3d74?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1133.json b/data/anchore/2024/CVE-2024-1133.json index 1d3444ca..5c36ec88 100644 --- a/data/anchore/2024/CVE-2024-1133.json +++ b/data/anchore/2024/CVE-2024-1133.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1133", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3037911%40tutor%2Ftrunk&old=3020286%40tutor%2Ftrunk&sfp_email=&sfph_mail=#file12", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e8a7c04a-1fa0-434d-8161-7a32cefb44c4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1136.json b/data/anchore/2024/CVE-2024-1136.json index b254133f..c1792e56 100644 --- a/data/anchore/2024/CVE-2024-1136.json +++ b/data/anchore/2024/CVE-2024-1136.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1136", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/responsive-coming-soon/trunk/redirect.php#L11", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e3c52d6e-b3f4-4ba8-aee4-b9f11704e1de?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1139.json b/data/anchore/2024/CVE-2024-1139.json index 556deecc..a5d10dcd 100644 --- a/data/anchore/2024/CVE-2024-1139.json +++ b/data/anchore/2024/CVE-2024-1139.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-1139", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://access.redhat.com/security/cve/CVE-2024-1139", "https://access.redhat.com/errata/RHSA-2024:1887", - "https://bugzilla.redhat.com/show_bug.cgi?id=2262158", "https://access.redhat.com/errata/RHSA-2024:1891", - "https://access.redhat.com/errata/RHSA-2024:2047" + "https://access.redhat.com/errata/RHSA-2024:2047", + "https://access.redhat.com/security/cve/CVE-2024-1139", + "https://bugzilla.redhat.com/show_bug.cgi?id=2262158" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1157.json b/data/anchore/2024/CVE-2024-1157.json index 7438bb88..9e0f6119 100644 --- a/data/anchore/2024/CVE-2024-1157.json +++ b/data/anchore/2024/CVE-2024-1157.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1157", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/bold-page-builder/trunk/content_elements/bt_bb_button/bt_bb_button.php#L161", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3034441%40bold-page-builder&new=3034441%40bold-page-builder&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e166a7db-45f7-4a0d-9966-dbec9ade204a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1158.json b/data/anchore/2024/CVE-2024-1158.json index a59765ca..a79d1bc7 100644 --- a/data/anchore/2024/CVE-2024-1158.json +++ b/data/anchore/2024/CVE-2024-1158.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1158", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/buddyforms/trunk/includes/admin/admin-ajax.php?rev=2820257#L80", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3046092%40buddyforms%2Ftrunk&old=3031945%40buddyforms%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/198cb3bb-73fe-45ae-b8e0-b7ee8dda9547?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1159.json b/data/anchore/2024/CVE-2024-1159.json index 77fcc017..5063a3fa 100644 --- a/data/anchore/2024/CVE-2024-1159.json +++ b/data/anchore/2024/CVE-2024-1159.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1159", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3034441%40bold-page-builder&new=3034441%40bold-page-builder&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e71386ea-0546-4aa7-b77a-e1824e80accc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1160.json b/data/anchore/2024/CVE-2024-1160.json index a8615c86..fb9bc32a 100644 --- a/data/anchore/2024/CVE-2024-1160.json +++ b/data/anchore/2024/CVE-2024-1160.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1160", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3034441%40bold-page-builder&new=3034441%40bold-page-builder&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/818d3418-8e14-49b9-a112-8eab9eb3c283?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1165.json b/data/anchore/2024/CVE-2024-1165.json index 10980925..663f11ef 100644 --- a/data/anchore/2024/CVE-2024-1165.json +++ b/data/anchore/2024/CVE-2024-1165.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1165", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/brizy/tags/2.4.39/editor/screenshot/manager.php#L33", + "https://plugins.trac.wordpress.org/changeset/3034945/brizy/tags/2.4.41/editor/screenshot/manager.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7673b2ba-5d7a-4ae9-92e7-1a910687fdb8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1169.json b/data/anchore/2024/CVE-2024-1169.json index 0c5524da..fc3366d8 100644 --- a/data/anchore/2024/CVE-2024-1169.json +++ b/data/anchore/2024/CVE-2024-1169.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1169", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/buddyforms/trunk/includes/functions.php#L1466", + "https://plugins.trac.wordpress.org/changeset/3046092/buddyforms/trunk/includes/functions.php?contextall=1&old=3023795&old_path=%2Fbuddyforms%2Ftrunk%2Fincludes%2Ffunctions.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6d14a90d-65ea-45da-956b-0735e2e2b538?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1170.json b/data/anchore/2024/CVE-2024-1170.json index 50571417..b37c8e81 100644 --- a/data/anchore/2024/CVE-2024-1170.json +++ b/data/anchore/2024/CVE-2024-1170.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1170", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/buddyforms/trunk/includes/functions.php#L1493", + "https://plugins.trac.wordpress.org/changeset/3046092/buddyforms/trunk?contextall=1&old=3031945&old_path=%2Fbuddyforms%2Ftrunk#file7", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/380c646c-fd95-408a-89eb-3e646768bbc5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1171.json b/data/anchore/2024/CVE-2024-1171.json index 2cfd06b1..9ca0102d 100644 --- a/data/anchore/2024/CVE-2024-1171.json +++ b/data/anchore/2024/CVE-2024-1171.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1171", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3034127/essential-addons-for-elementor-lite/trunk/includes/Elements/Filterable_Gallery.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fafdd087-9637-41df-bc5a-97e1a02ea744?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1172.json b/data/anchore/2024/CVE-2024-1172.json index 988314c2..daa788d1 100644 --- a/data/anchore/2024/CVE-2024-1172.json +++ b/data/anchore/2024/CVE-2024-1172.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1172", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/tags/5.9.7/includes/Elements/Adv_Accordion.php#L1227", + "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/tags/5.9.7/includes/Elements/Adv_Accordion.php#L1292", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3034127%40essential-addons-for-elementor-lite%2Ftrunk&old=3029928%40essential-addons-for-elementor-lite%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f2ff2cc6-b584-442b-890b-033a0a047c24?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1173.json b/data/anchore/2024/CVE-2024-1173.json index f3686b78..9e547128 100644 --- a/data/anchore/2024/CVE-2024-1173.json +++ b/data/anchore/2024/CVE-2024-1173.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1173", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/erp/trunk/modules/accounting/includes/functions/people.php#L262", + "https://plugins.trac.wordpress.org/changeset/3071807/erp/trunk/modules/accounting/includes/functions/people.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/94772de9-6ab8-45ff-8b56-19b50a81b66f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1176.json b/data/anchore/2024/CVE-2024-1176.json index 9d6c97fb..09ba8eca 100644 --- a/data/anchore/2024/CVE-2024-1176.json +++ b/data/anchore/2024/CVE-2024-1176.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1176", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ht-easy-google-analytics/trunk/includes/class.ht-easy-ga4.php#L99", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/10e1b3ac-f002-4108-9682-5fe300f07adb?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1178.json b/data/anchore/2024/CVE-2024-1178.json index c243f8cc..5708de3a 100644 --- a/data/anchore/2024/CVE-2024-1178.json +++ b/data/anchore/2024/CVE-2024-1178.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1178", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3043889%40sportspress&new=3043889%40sportspress&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/098dfee2-ba0b-420f-89ed-8ad1e41faec4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1181.json b/data/anchore/2024/CVE-2024-1181.json index 62c29132..f4939daf 100644 --- a/data/anchore/2024/CVE-2024-1181.json +++ b/data/anchore/2024/CVE-2024-1181.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1181", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/coming-soon-wp/trunk/coming-soon-wp.php#L45", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6dc144cd-7119-477f-9fa1-b00cab215077?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1203.json b/data/anchore/2024/CVE-2024-1203.json index d82daf20..9f87e53a 100644 --- a/data/anchore/2024/CVE-2024-1203.json +++ b/data/anchore/2024/CVE-2024-1203.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1203", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/enhanced-e-commerce-for-woocommerce-store/trunk/includes/data/class-tvc-ajax-file.php#L1850", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7eb7d499-28ba-48ef-9798-b7c8cbb7aa3e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1206.json b/data/anchore/2024/CVE-2024-1206.json index fed05de0..4246650f 100644 --- a/data/anchore/2024/CVE-2024-1206.json +++ b/data/anchore/2024/CVE-2024-1206.json @@ -2,7 +2,16 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1206", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3032702/wp-recipe-maker/trunk/includes/admin/class-wprm-import-manager.php", + "https://plugins.trac.wordpress.org/changeset/3032702/wp-recipe-maker/trunk/includes/admin/import/class-wprm-import-mealplannerpro.php", + "https://plugins.trac.wordpress.org/changeset/3032702/wp-recipe-maker/trunk/includes/admin/import/class-wprm-import-recipecard.php", + "https://plugins.trac.wordpress.org/changeset/3032702/wp-recipe-maker/trunk/includes/admin/import/class-wprm-import-wpzoom.php", + "https://plugins.trac.wordpress.org/changeset/3032702/wp-recipe-maker/trunk/includes/admin/import/class-wprm-import-wpzoomcpt.php", + "https://plugins.trac.wordpress.org/changeset/3032702/wp-recipe-maker/trunk/includes/admin/import/class-wprm-import-yummly.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b10d8f8a-517f-4286-b501-0ca040529362?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1213.json b/data/anchore/2024/CVE-2024-1213.json index bd16a26c..8f1e844e 100644 --- a/data/anchore/2024/CVE-2024-1213.json +++ b/data/anchore/2024/CVE-2024-1213.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1213", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3047064%40easy-facebook-likebox&new=3047064%40easy-facebook-likebox&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/262dcea7-3ac4-43ee-90d7-91f200c3496c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1214.json b/data/anchore/2024/CVE-2024-1214.json index 897ec61b..79db52ff 100644 --- a/data/anchore/2024/CVE-2024-1214.json +++ b/data/anchore/2024/CVE-2024-1214.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1214", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/easy-facebook-likebox/trunk/facebook/admin/class-easy-facebook-likebox-admin.php?rev=3047064", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/aaf62045-b9ce-40d7-92b3-7ab683e5a08c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1217.json b/data/anchore/2024/CVE-2024-1217.json index 82a37b52..a2bb6e66 100644 --- a/data/anchore/2024/CVE-2024-1217.json +++ b/data/anchore/2024/CVE-2024-1217.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1217", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3036466/kali-forms/trunk?contextall=1&old=3029334&old_path=%2Fkali-forms%2Ftrunk", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7be75b0a-737d-4f0d-b024-e207af4573cd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1218.json b/data/anchore/2024/CVE-2024-1218.json index 12182b43..20135030 100644 --- a/data/anchore/2024/CVE-2024-1218.json +++ b/data/anchore/2024/CVE-2024-1218.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1218", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3036466/kali-forms/trunk?contextall=1&old=3029334&old_path=%2Fkali-forms%2Ftrunk", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ed1aae32-6040-4c42-b8a7-4c3be371a8c0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1219.json b/data/anchore/2024/CVE-2024-1219.json index 34ab8630..e303497f 100644 --- a/data/anchore/2024/CVE-2024-1219.json +++ b/data/anchore/2024/CVE-2024-1219.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1219", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/ce4ac9c4-d293-4464-b6a0-82ddf8d4860b/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a586bab-df87-4e21-9b05-994c4fc991de?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1231.json b/data/anchore/2024/CVE-2024-1231.json index 0ab99ad1..be15175d 100644 --- a/data/anchore/2024/CVE-2024-1231.json +++ b/data/anchore/2024/CVE-2024-1231.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1231", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/7d3968d9-61ed-4c00-8764-0360cf03255e/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f6a0d6df-60a6-42e3-9e9b-6171bb589f4e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1232.json b/data/anchore/2024/CVE-2024-1232.json index 4bad154b..81836279 100644 --- a/data/anchore/2024/CVE-2024-1232.json +++ b/data/anchore/2024/CVE-2024-1232.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1232", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/2a29b509-4cd5-43c8-84f4-f86251dd28f8/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e58fe046-0119-48e6-ac90-8b70d7eb9956?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1234.json b/data/anchore/2024/CVE-2024-1234.json index cbb45eb0..7797b83e 100644 --- a/data/anchore/2024/CVE-2024-1234.json +++ b/data/anchore/2024/CVE-2024-1234.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1234", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3042217/exclusive-addons-for-elementor", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1b87fe3d-a88d-477a-8d91-4d7c2dba4a43?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1235.json b/data/anchore/2024/CVE-2024-1235.json index bd942344..3dbc29f8 100644 --- a/data/anchore/2024/CVE-2024-1235.json +++ b/data/anchore/2024/CVE-2024-1235.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1235", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/addons-for-elementor/trunk/templates/addons/device-slider/loop.php#L33", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3032737%40addons-for-elementor%2Ftrunk&old=3026261%40addons-for-elementor%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/70bda4b7-e442-4956-b3cb-8df96043bcde?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1236.json b/data/anchore/2024/CVE-2024-1236.json index 7a51450b..0a40ed81 100644 --- a/data/anchore/2024/CVE-2024-1236.json +++ b/data/anchore/2024/CVE-2024-1236.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1236", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/trunk/includes/Elements/Filterable_Gallery.php#L3259", + "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/trunk/includes/Elements/Filterable_Gallery.php#L3261", + "https://plugins.trac.wordpress.org/changeset/3034127/essential-addons-for-elementor-lite/trunk/includes/Elements/Filterable_Gallery.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/43014ecd-72d9-44cc-be24-c0c9790ddc20?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1237.json b/data/anchore/2024/CVE-2024-1237.json index 0f6bdb4a..7e941196 100644 --- a/data/anchore/2024/CVE-2024-1237.json +++ b/data/anchore/2024/CVE-2024-1237.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1237", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/header-footer-elementor/tags/1.6.24/inc/widgets-manager/widgets/class-navigation-menu.php#L1951", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3034938%40header-footer-elementor&new=3034938%40header-footer-elementor&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/82644c46-205b-4005-bba8-6b3e45769639?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1238.json b/data/anchore/2024/CVE-2024-1238.json index 7e1597c9..17d78284 100644 --- a/data/anchore/2024/CVE-2024-1238.json +++ b/data/anchore/2024/CVE-2024-1238.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1238", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3054091%40elementskit-lite&new=3054091%40elementskit-lite&sfp_email=&sfph_mail=#file18", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cf195cca-4e07-41ff-bf26-9ad5fca3635d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1239.json b/data/anchore/2024/CVE-2024-1239.json index f7e0c82e..609a0971 100644 --- a/data/anchore/2024/CVE-2024-1239.json +++ b/data/anchore/2024/CVE-2024-1239.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1239", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3042291%40elementskit-lite&new=3042291%40elementskit-lite&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1822fd58-0dba-4b15-9702-32e3aa4405b3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1242.json b/data/anchore/2024/CVE-2024-1242.json index 5290a78e..35250ab6 100644 --- a/data/anchore/2024/CVE-2024-1242.json +++ b/data/anchore/2024/CVE-2024-1242.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1242", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3035504%40premium-addons-for-elementor%2Ftrunk&old=3025571%40premium-addons-for-elementor%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1026b753-e82b-4fa3-9023-c36ab9863b29?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1273.json b/data/anchore/2024/CVE-2024-1273.json index d0d43392..5e388bba 100644 --- a/data/anchore/2024/CVE-2024-1273.json +++ b/data/anchore/2024/CVE-2024-1273.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1273", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/9784d7c8-e3aa-42af-ace8-5b2b37ebc9cb/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9694fae8-dfe9-4e19-bebc-2f2a607cff82?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1274.json b/data/anchore/2024/CVE-2024-1274.json index ffcba948..be20ce1c 100644 --- a/data/anchore/2024/CVE-2024-1274.json +++ b/data/anchore/2024/CVE-2024-1274.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1274", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/91dba45b-9930-4bfb-a7bf-903c46864e9f/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ad98db62-4253-4fd5-90b3-c28a563c7697?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1276.json b/data/anchore/2024/CVE-2024-1276.json index b179ca6f..f3a2bdce 100644 --- a/data/anchore/2024/CVE-2024-1276.json +++ b/data/anchore/2024/CVE-2024-1276.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1276", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/tags/5.9.8/includes/Elements/Content_Ticker.php#L815", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3034127%40essential-addons-for-elementor-lite%2Ftrunk&old=3029928%40essential-addons-for-elementor-lite%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/af8bee01-15bc-485e-8b01-8b68b199b34d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1277.json b/data/anchore/2024/CVE-2024-1277.json index d5d9d2f5..7e9b0d18 100644 --- a/data/anchore/2024/CVE-2024-1277.json +++ b/data/anchore/2024/CVE-2024-1277.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1277", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ocean-extra/trunk/includes/post-settings/apply-settings.php#L750", + "https://plugins.trac.wordpress.org/browser/ocean-extra/trunk/includes/post-settings/apply-settings.php#L756", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3035534%40ocean-extra%2Ftrunk&old=3008053%40ocean-extra%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5458e3bf-fd91-4201-8157-572eb1126aaf?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1278.json b/data/anchore/2024/CVE-2024-1278.json index c2c190dd..6cb92e97 100644 --- a/data/anchore/2024/CVE-2024-1278.json +++ b/data/anchore/2024/CVE-2024-1278.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1278", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/easy-facebook-likebox/tags/6.5.4/facebook/frontend/easy-facebook-likebox.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b76bddf3-96ad-4bb0-a37b-33b451da6713?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1279.json b/data/anchore/2024/CVE-2024-1279.json index 82afc2c1..72b41972 100644 --- a/data/anchore/2024/CVE-2024-1279.json +++ b/data/anchore/2024/CVE-2024-1279.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1279", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/4c537264-0c23-428e-9a11-7a9e74fb6b69/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/bd5d212e-c672-4fa8-afe7-baeac06e2e7d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1282.json b/data/anchore/2024/CVE-2024-1282.json index 9c4fbc6d..0a211c0f 100644 --- a/data/anchore/2024/CVE-2024-1282.json +++ b/data/anchore/2024/CVE-2024-1282.json @@ -2,7 +2,14 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1282", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/email-encoder-bundle/tags/2.2.0/core/includes/classes/class-email-encoder-bundle-helpers.php", + "https://plugins.trac.wordpress.org/browser/email-encoder-bundle/tags/2.2.0/core/includes/classes/class-email-encoder-bundle-run.php", + "https://plugins.trac.wordpress.org/browser/email-encoder-bundle/tags/2.2.0/core/includes/classes/class-email-encoder-bundle-validate.php", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3033889%40email-encoder-bundle%2Ftrunk&old=3020142%40email-encoder-bundle%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/78da1f88-2446-4ea5-9437-a118324ab6c2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1288.json b/data/anchore/2024/CVE-2024-1288.json index e0461baf..a1b57724 100644 --- a/data/anchore/2024/CVE-2024-1288.json +++ b/data/anchore/2024/CVE-2024-1288.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1288", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.svn.wordpress.org/schema-and-structured-data-for-wp/trunk/modules/reviews/reviews_form.php", + "https://plugins.trac.wordpress.org/changeset?old_path=/schema-and-structured-data-for-wp/tags/1.26&old=3038020&new_path=/schema-and-structured-data-for-wp/tags/1.27&new=3038020&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ac13f402-8a36-448f-87d4-48179a9699c6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1289.json b/data/anchore/2024/CVE-2024-1289.json index 50763ecc..bb4495ca 100644 --- a/data/anchore/2024/CVE-2024-1289.json +++ b/data/anchore/2024/CVE-2024-1289.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1289", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3042945%40learnpress%2Ftags%2F4.2.6.3&new=3061851%40learnpress%2Ftags%2F4.2.6.4", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0c410d91-08cc-496d-9c8e-c57f107399da?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1290.json b/data/anchore/2024/CVE-2024-1290.json index bab2d025..7b5bdda2 100644 --- a/data/anchore/2024/CVE-2024-1290.json +++ b/data/anchore/2024/CVE-2024-1290.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1290", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/a60187d4-9491-435a-bc36-8dd348a1ffa3/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/bfc04273-0d72-4b18-bcb5-eb1530aefcc0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1291.json b/data/anchore/2024/CVE-2024-1291.json index 2b34e915..4a242c50 100644 --- a/data/anchore/2024/CVE-2024-1291.json +++ b/data/anchore/2024/CVE-2024-1291.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1291", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3034945%40brizy%2Ftrunk&old=3032616%40brizy%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fb4b5165-35a6-47e9-922e-b244b0d006e4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1292.json b/data/anchore/2024/CVE-2024-1292.json index 4a873eab..8ee0a593 100644 --- a/data/anchore/2024/CVE-2024-1292.json +++ b/data/anchore/2024/CVE-2024-1292.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1292", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/56d4fc48-d0dc-4ac6-93cd-f64d4c3c5c07/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/31f72c5b-a99b-48a1-959b-9718b33139b4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1293.json b/data/anchore/2024/CVE-2024-1293.json index 2a19b327..27c9d507 100644 --- a/data/anchore/2024/CVE-2024-1293.json +++ b/data/anchore/2024/CVE-2024-1293.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1293", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3034945%40brizy%2Ftrunk&old=3032616%40brizy%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/57dac6de-545f-49e5-9f45-d90a48d6b05f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1296.json b/data/anchore/2024/CVE-2024-1296.json index 57e4f9e5..5448cbe8 100644 --- a/data/anchore/2024/CVE-2024-1296.json +++ b/data/anchore/2024/CVE-2024-1296.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1296", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/brizy/trunk/editor/post.php#L529", + "https://plugins.trac.wordpress.org/browser/brizy/trunk/editor/zip/archiver.php#L196", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3034945%40brizy%2Ftrunk&old=3032616%40brizy%2Ftrunk&sfp_email=&sfph_mail=#file4", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3e1008ad-daa9-4785-9dd5-4cdeb10d7e59?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1299.json b/data/anchore/2024/CVE-2024-1299.json index 0e773d5b..a4cbde88 100644 --- a/data/anchore/2024/CVE-2024-1299.json +++ b/data/anchore/2024/CVE-2024-1299.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://about.gitlab.com/releases/2024/03/06/security-release-gitlab-16-9-2-released/", - "https://hackerone.com/reports/2356976", - "https://gitlab.com/gitlab-org/gitlab/-/issues/440745" + "https://gitlab.com/gitlab-org/gitlab/-/issues/440745", + "https://hackerone.com/reports/2356976" ], "solutions": [ "Upgrade to versions 16.8.4, 16.9.2 or above." diff --git a/data/anchore/2024/CVE-2024-1310.json b/data/anchore/2024/CVE-2024-1310.json index e835a206..9230cc64 100644 --- a/data/anchore/2024/CVE-2024-1310.json +++ b/data/anchore/2024/CVE-2024-1310.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1310", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/a7735feb-876e-461c-9a56-ea6067faf277/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/68eec693-bffe-4f3a-8e76-edf9f13093d4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1311.json b/data/anchore/2024/CVE-2024-1311.json index 0d37c1c5..16329d62 100644 --- a/data/anchore/2024/CVE-2024-1311.json +++ b/data/anchore/2024/CVE-2024-1311.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1311", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/brizy/trunk/editor/zip/archiver.php#L254", + "https://plugins.trac.wordpress.org/changeset/3034945/brizy/tags/2.4.41/editor/zip/archiver.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/dc023c1b-7ec6-45b6-b50a-f0d823065843?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1315.json b/data/anchore/2024/CVE-2024-1315.json index 451ed89e..6047bf9c 100644 --- a/data/anchore/2024/CVE-2024-1315.json +++ b/data/anchore/2024/CVE-2024-1315.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1315", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/classified-listing/tags/3.0.1/app/Controllers/Ajax/PublicUser.php#L445", + "https://plugins.trac.wordpress.org/browser/classified-listing/tags/3.0.5/app/Controllers/Ajax/PublicUser.php#L445", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5439651e-5557-4b13-813a-4fc0ad876104?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1317.json b/data/anchore/2024/CVE-2024-1317.json index f7164d89..98c70ebe 100644 --- a/data/anchore/2024/CVE-2024-1317.json +++ b/data/anchore/2024/CVE-2024-1317.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1317", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/feedzy-rss-feeds/tags/4.4.2/includes/admin/feedzy-rss-feeds-import.php#L2623", + "https://plugins.trac.wordpress.org/changeset/3033749/feedzy-rss-feeds/tags/4.4.3/includes/admin/feedzy-rss-feeds-admin.php?old=3030538&old_path=feedzy-rss-feeds%2Ftags%2F4.4.2%2Fincludes%2Fadmin%2Ffeedzy-rss-feeds-admin.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cf57aeaa-e37e-4b22-aeaa-f0a9f4877484?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1318.json b/data/anchore/2024/CVE-2024-1318.json index 2cc33acd..3281c98d 100644 --- a/data/anchore/2024/CVE-2024-1318.json +++ b/data/anchore/2024/CVE-2024-1318.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1318", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/feedzy-rss-feeds/tags/4.4.2/includes/admin/feedzy-rss-feeds-admin.php#L1053", + "https://plugins.trac.wordpress.org/browser/feedzy-rss-feeds/tags/4.4.2/includes/admin/feedzy-rss-feeds-import.php#L1022", + "https://plugins.trac.wordpress.org/changeset/3033749/feedzy-rss-feeds/tags/4.4.3/includes/admin/feedzy-rss-feeds-admin.php?old=3030538&old_path=feedzy-rss-feeds%2Ftags%2F4.4.2%2Fincludes%2Fadmin%2Ffeedzy-rss-feeds-admin.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/181edcec-a57d-4516-935d-6777d2de77ae?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1320.json b/data/anchore/2024/CVE-2024-1320.json index 15ce229d..44d8cb5c 100644 --- a/data/anchore/2024/CVE-2024-1320.json +++ b/data/anchore/2024/CVE-2024-1320.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1320", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3043888%40eventprime-event-calendar-management&new=3043888%40eventprime-event-calendar-management&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7e82e1c5-0ed4-4dee-9990-976591693eb5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1321.json b/data/anchore/2024/CVE-2024-1321.json index c1ac816c..faf0a270 100644 --- a/data/anchore/2024/CVE-2024-1321.json +++ b/data/anchore/2024/CVE-2024-1321.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1321", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033882%40eventprime-event-calendar-management&new=3033882%40eventprime-event-calendar-management&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/765d0933-8db2-471c-ad4e-e19d3b4ff015?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1322.json b/data/anchore/2024/CVE-2024-1322.json index a7ab98c4..6055255e 100644 --- a/data/anchore/2024/CVE-2024-1322.json +++ b/data/anchore/2024/CVE-2024-1322.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1322", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/directorist/tags/7.8.4/includes/classes/class-setup-wizard.php#L300", + "https://plugins.trac.wordpress.org/changeset?old_path=%2Fdirectorist%2Ftags%2F7.8.4&old=3034765&new_path=%2Fdirectorist%2Ftags%2F7.8.5&new=3034765&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa26e958-4850-451b-88eb-d48fc0c7feb7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1323.json b/data/anchore/2024/CVE-2024-1323.json index b1c4fe75..003ebfe6 100644 --- a/data/anchore/2024/CVE-2024-1323.json +++ b/data/anchore/2024/CVE-2024-1323.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1323", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3040304/themeisle-companion/tags/2.10.32/vendor/codeinwp/elementor-extra-widgets/class-elementor-extra-widgets.php", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3038451%40themeisle-companion&new=3038451%40themeisle-companion&sfp_email=&sfph_mail=", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3040304%40themeisle-companion&new=3040304%40themeisle-companion&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0241a9fc-ce42-4a97-9f33-f07cf53c0f52?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1326.json b/data/anchore/2024/CVE-2024-1326.json index cc0b10d7..7d8f7545 100644 --- a/data/anchore/2024/CVE-2024-1326.json +++ b/data/anchore/2024/CVE-2024-1326.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1326", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/jeg-elementor-kit/trunk/class/elements/views/class-post-block-view.php#L375", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3038362%40jeg-elementor-kit&new=3038362%40jeg-elementor-kit&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d108cb36-c072-483e-9746-15b8e7a880c3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1327.json b/data/anchore/2024/CVE-2024-1327.json index 79699d95..876a3c48 100644 --- a/data/anchore/2024/CVE-2024-1327.json +++ b/data/anchore/2024/CVE-2024-1327.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1327", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/jeg-elementor-kit/tags/2.6.2/class/elements/views/class-view-abstract.php#L123", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/34a42180-9d08-4049-8da8-27ee1f64600a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1331.json b/data/anchore/2024/CVE-2024-1331.json index 5004070f..9a9cb941 100644 --- a/data/anchore/2024/CVE-2024-1331.json +++ b/data/anchore/2024/CVE-2024-1331.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1331", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/b2bac900-3d8f-406c-b03d-c8db156acc59/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8b14bdec-9737-4b03-8cc0-e4018494d162?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1333.json b/data/anchore/2024/CVE-2024-1333.json index 12f55818..dc5a9ae0 100644 --- a/data/anchore/2024/CVE-2024-1333.json +++ b/data/anchore/2024/CVE-2024-1333.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1333", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/30546402-03b8-4e18-ad7e-04a6b556ffd7/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/75a1f49d-2352-40f0-a830-7cff0e5163f2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1334.json b/data/anchore/2024/CVE-2024-1334.json index e20bf6cc..dc63cd05 100644 --- a/data/anchore/2024/CVE-2024-1334.json +++ b/data/anchore/2024/CVE-2024-1334.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1334", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3031424/imagerecycle-pdf-image-compression", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0318ec4a-185a-405d-90f8-008ba373114b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1335.json b/data/anchore/2024/CVE-2024-1335.json index 3d18a799..f6c5cc9e 100644 --- a/data/anchore/2024/CVE-2024-1335.json +++ b/data/anchore/2024/CVE-2024-1335.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1335", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3031424/imagerecycle-pdf-image-compression", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b3900e4f-4ae4-4026-89df-b63bd869a763?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1336.json b/data/anchore/2024/CVE-2024-1336.json index 4ebe2aec..a7394cc7 100644 --- a/data/anchore/2024/CVE-2024-1336.json +++ b/data/anchore/2024/CVE-2024-1336.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1336", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3031424/imagerecycle-pdf-image-compression", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ca4cf299-9dee-4ebf-83f3-4c3471bd9fb0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1338.json b/data/anchore/2024/CVE-2024-1338.json index 74252cb4..17bd0ac8 100644 --- a/data/anchore/2024/CVE-2024-1338.json +++ b/data/anchore/2024/CVE-2024-1338.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1338", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3031424/imagerecycle-pdf-image-compression", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5e3dd131-dbd8-431c-96f4-4ab2c3be4dbd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1339.json b/data/anchore/2024/CVE-2024-1339.json index 3913cd8b..4763570d 100644 --- a/data/anchore/2024/CVE-2024-1339.json +++ b/data/anchore/2024/CVE-2024-1339.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1339", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3031424/imagerecycle-pdf-image-compression", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2d08e462-8297-477e-89da-47f26bd6beae?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1340.json b/data/anchore/2024/CVE-2024-1340.json index 3aa58c0f..29462aed 100644 --- a/data/anchore/2024/CVE-2024-1340.json +++ b/data/anchore/2024/CVE-2024-1340.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1340", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/login-lockdown/trunk/libs/functions.php#L492", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3033542%40login-lockdown%2Ftrunk&old=3027788%40login-lockdown%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/34021007-b5d3-479b-a0d4-50e301f22c9c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1341.json b/data/anchore/2024/CVE-2024-1341.json index 74e04f4e..5b9e9f3f 100644 --- a/data/anchore/2024/CVE-2024-1341.json +++ b/data/anchore/2024/CVE-2024-1341.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1341", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3042304%40advanced-iframe&new=3042304%40advanced-iframe&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/699e5c80-8a11-4f67-8b17-41170d9c6411?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1348.json b/data/anchore/2024/CVE-2024-1348.json index d08267cf..45c306fe 100644 --- a/data/anchore/2024/CVE-2024-1348.json +++ b/data/anchore/2024/CVE-2024-1348.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1348", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/auxin-elements/trunk/includes/general-hooks.php#L1928", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0e9324ba-1cbf-4326-80b5-7b9d969441ad?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1349.json b/data/anchore/2024/CVE-2024-1349.json index 62e13450..93ca7a9b 100644 --- a/data/anchore/2024/CVE-2024-1349.json +++ b/data/anchore/2024/CVE-2024-1349.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1349", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/embedpress/tags/3.9.8/EmbedPress/Shortcode.php", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3035539%40embedpress%2Ftrunk&old=3029957%40embedpress%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/631d200f-7b0b-4105-b91e-030af459ba99?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1350.json b/data/anchore/2024/CVE-2024-1350.json index 8fb8f60a..25a0ad22 100644 --- a/data/anchore/2024/CVE-2024-1350.json +++ b/data/anchore/2024/CVE-2024-1350.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-1350", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/honeypot-for-wp-comment/wordpress-honeypot-for-wp-comment-plugin-2-2-3-arbitrary-file-deletion-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b6b0bb48-eb61-4236-a03f-19d5d2084a75?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1352.json b/data/anchore/2024/CVE-2024-1352.json index f99e4098..6382f5c8 100644 --- a/data/anchore/2024/CVE-2024-1352.json +++ b/data/anchore/2024/CVE-2024-1352.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1352", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/classified-listing/trunk/app/Controllers/Ajax/Import.php?rev=2824166", + "https://plugins.trac.wordpress.org/browser/classified-listing/trunk/app/Controllers/Ajax/Import.php?rev=3061893", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f5da4cdd-15c7-41a6-be2f-e31bd407ae05?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1357.json b/data/anchore/2024/CVE-2024-1357.json index 3faddc56..159cccc4 100644 --- a/data/anchore/2024/CVE-2024-1357.json +++ b/data/anchore/2024/CVE-2024-1357.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1357", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/auxin-elements/trunk/includes/general-shortcodes.php#L310", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fe175315-99ef-438a-b5b0-a5f190403116?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1358.json b/data/anchore/2024/CVE-2024-1358.json index 9de24f47..30172402 100644 --- a/data/anchore/2024/CVE-2024-1358.json +++ b/data/anchore/2024/CVE-2024-1358.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1358", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/tags/1.12.12/modules/shape-separator/widgets/shape-separator.php#L89", + "https://plugins.trac.wordpress.org/changeset/3037925/addon-elements-for-elementor-page-builder/trunk/modules/shape-separator/widgets/shape-separator.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/20cd3fff-0488-4bc2-961b-2427925e6a96?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1361.json b/data/anchore/2024/CVE-2024-1361.json index 8d2cc63e..b5a648e9 100644 --- a/data/anchore/2024/CVE-2024-1361.json +++ b/data/anchore/2024/CVE-2024-1361.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1361", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3039597/colibri-page-builder/trunk/extend-builder/api/api.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/233a29f5-12bf-4849-9b28-4458a0b0c940?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1362.json b/data/anchore/2024/CVE-2024-1362.json index fd0dc76f..135c8d49 100644 --- a/data/anchore/2024/CVE-2024-1362.json +++ b/data/anchore/2024/CVE-2024-1362.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1362", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3039597/colibri-page-builder/trunk/src/PageBuilder.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a5e7a994-c489-4aea-a9bb-898bc92cae4e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1363.json b/data/anchore/2024/CVE-2024-1363.json index 45dad9c3..79e6f1bd 100644 --- a/data/anchore/2024/CVE-2024-1363.json +++ b/data/anchore/2024/CVE-2024-1363.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1363", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3044803%40easy-accordion-free&new=3044803%40easy-accordion-free&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/88f2fa28-5bb2-4633-b2bc-27cc6a4e304c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1364.json b/data/anchore/2024/CVE-2024-1364.json index d8209803..122f46c1 100644 --- a/data/anchore/2024/CVE-2024-1364.json +++ b/data/anchore/2024/CVE-2024-1364.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1364", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://elementor.com/pro/changelog/?utm_source=wp-plugins&utm_campaign=pro-changelog&utm_medium=wp-dash", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/531954dd-ed3f-4626-adab-c1bba8407c89?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1365.json b/data/anchore/2024/CVE-2024-1365.json index e4f0cfcb..eab66b3a 100644 --- a/data/anchore/2024/CVE-2024-1365.json +++ b/data/anchore/2024/CVE-2024-1365.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1365", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3039876%40yml-for-yandex-market%2Ftrunk&old=3036732%40yml-for-yandex-market%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c343cee6-909d-4c1a-a6e4-f916a2ae223e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1366.json b/data/anchore/2024/CVE-2024-1366.json index 086c25f1..40bc6033 100644 --- a/data/anchore/2024/CVE-2024-1366.json +++ b/data/anchore/2024/CVE-2024-1366.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1366", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3044937/happy-elementor-addons", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/08208cb1-2d57-49f9-8ac7-b59caa0cf5fa?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1377.json b/data/anchore/2024/CVE-2024-1377.json index bcac8270..0e52e54f 100644 --- a/data/anchore/2024/CVE-2024-1377.json +++ b/data/anchore/2024/CVE-2024-1377.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1377", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3044937/happy-elementor-addons", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b61eb8b7-0d89-47ef-831c-1772d01e2c85?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1380.json b/data/anchore/2024/CVE-2024-1380.json index 073c596b..5b18d88d 100644 --- a/data/anchore/2024/CVE-2024-1380.json +++ b/data/anchore/2024/CVE-2024-1380.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1380", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3033880%40relevanssi&new=3033880%40relevanssi&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7b2a3b17-0551-4e02-8e6a-ae8d46da0ef8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1386.json b/data/anchore/2024/CVE-2024-1386.json index 9df39494..b9611bb7 100644 --- a/data/anchore/2024/CVE-2024-1386.json +++ b/data/anchore/2024/CVE-2024-1386.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1386", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/official-mailerlite-sign-up-forms/tags/1.7.3/src/Views/InvalidForm.php", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3070584%40official-mailerlite-sign-up-forms%2Ftrunk&old=3045803%40official-mailerlite-sign-up-forms%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7f34f4a6-9092-4e67-8a1e-7c60edde0b2a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1387.json b/data/anchore/2024/CVE-2024-1387.json index 3bce6b0b..9dc79002 100644 --- a/data/anchore/2024/CVE-2024-1387.json +++ b/data/anchore/2024/CVE-2024-1387.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1387", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/happy-elementor-addons/trunk/classes/clone-handler.php#L58", + "https://plugins.trac.wordpress.org/changeset/3064385/happy-elementor-addons/trunk/classes/clone-handler.php?contextall=1&old=3044937&old_path=%2Fhappy-elementor-addons%2Ftrunk%2Fclasses%2Fclone-handler.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/aff10d5a-a2d0-461a-b52b-a25b647eaab4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1389.json b/data/anchore/2024/CVE-2024-1389.json index 2e24fb7c..e57dfa3e 100644 --- a/data/anchore/2024/CVE-2024-1389.json +++ b/data/anchore/2024/CVE-2024-1389.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1389", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/paid-member-subscriptions/trunk/includes/gateways/stripe/admin/functions-admin-connect.php#L11", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3034497%40paid-member-subscriptions%2Ftrunk&old=3031453%40paid-member-subscriptions%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cd5f5861-5be4-456d-915d-bafb7bff2110?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1390.json b/data/anchore/2024/CVE-2024-1390.json index a504e491..22632952 100644 --- a/data/anchore/2024/CVE-2024-1390.json +++ b/data/anchore/2024/CVE-2024-1390.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1390", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/paid-member-subscriptions/trunk/includes/admin/class-admin-subscription-plans.php#L477", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3034497%40paid-member-subscriptions%2Ftrunk&old=3031453%40paid-member-subscriptions%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/10f00859-3adf-40ff-8f33-827bbb1f62df?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1391.json b/data/anchore/2024/CVE-2024-1391.json index 7dfd553d..37709456 100644 --- a/data/anchore/2024/CVE-2024-1391.json +++ b/data/anchore/2024/CVE-2024-1391.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1391", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/tags/1.12.12/modules/bg-slider/module.php#L255", + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/tags/1.13/modules/bg-slider/module.php#L255", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/977bab12-969d-4b15-9942-2b17c8541f61?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1392.json b/data/anchore/2024/CVE-2024-1392.json index 295b41e3..f9bc36a1 100644 --- a/data/anchore/2024/CVE-2024-1392.json +++ b/data/anchore/2024/CVE-2024-1392.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1392", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/tags/1.12.12/modules/dual-button/widgets/dual-button.php#L885", + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/tags/1.13/modules/dual-button/widgets/dual-button.php#L885", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/33d7dc4d-bb41-456a-bd1a-37d8f2aada30?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1393.json b/data/anchore/2024/CVE-2024-1393.json index 7e91307f..2dd53b94 100644 --- a/data/anchore/2024/CVE-2024-1393.json +++ b/data/anchore/2024/CVE-2024-1393.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1393", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/tags/1.12.12/modules/content-switcher/skins/skin-3.php#L39", + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/tags/1.13/modules/content-switcher/skins/skin-3.php#L39", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/bb0888d6-30e6-4957-b270-1968eace462e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1396.json b/data/anchore/2024/CVE-2024-1396.json index 2a715649..9f0b515c 100644 --- a/data/anchore/2024/CVE-2024-1396.json +++ b/data/anchore/2024/CVE-2024-1396.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1396", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/auxin-elements/tags/2.15.5/includes/elementor/widgets/theme-elements/site-title.php#L511", + "https://plugins.trac.wordpress.org/browser/auxin-elements/tags/2.15.5/includes/elementor/widgets/theme-elements/site-title.php#L512", + "https://plugins.trac.wordpress.org/browser/auxin-elements/tags/2.15.5/includes/elementor/widgets/theme-elements/site-title.php#L513", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/546aee7b-60a6-44bc-8664-0e917974cb6d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1397.json b/data/anchore/2024/CVE-2024-1397.json index a49bc790..ff505384 100644 --- a/data/anchore/2024/CVE-2024-1397.json +++ b/data/anchore/2024/CVE-2024-1397.json @@ -2,7 +2,17 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1397", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ht-mega-for-elementor/tags/2.4.4/htmega-blocks/src/blocks/accordion-card/index.php#L17", + "https://plugins.trac.wordpress.org/browser/ht-mega-for-elementor/tags/2.4.4/htmega-blocks/src/blocks/cta/index.php#L22", + "https://plugins.trac.wordpress.org/browser/ht-mega-for-elementor/tags/2.4.4/htmega-blocks/src/blocks/info-box/index.php#L55", + "https://plugins.trac.wordpress.org/browser/ht-mega-for-elementor/tags/2.4.4/htmega-blocks/src/blocks/section-title/index.php#L89", + "https://plugins.trac.wordpress.org/browser/ht-mega-for-elementor/tags/2.4.4/htmega-blocks/src/blocks/team/index.php#L28", + "https://plugins.trac.wordpress.org/browser/ht-mega-for-elementor/tags/2.4.4/htmega-blocks/src/blocks/testimonial/index.php#L124", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3048999%40ht-mega-for-elementor&new=3048999%40ht-mega-for-elementor&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8ac66027-14b8-4e0a-a483-c014905ef04e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1408.json b/data/anchore/2024/CVE-2024-1408.json index 4d350bdb..51db54b6 100644 --- a/data/anchore/2024/CVE-2024-1408.json +++ b/data/anchore/2024/CVE-2024-1408.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1408", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/WordpressPluginDirectory/wp-user-avatar/blob/fde360946c86d67610d8f95a82752199ce25b39a/wp-user-avatar/sr/ShortcodeParser/Builder/FieldsShortcodeCallback.php#L524", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3037126%40wp-user-avatar%2Ftrunk&old=3030229%40wp-user-avatar%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6e50081f-6658-4cc7-bf0a-d04464820926?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1409.json b/data/anchore/2024/CVE-2024-1409.json index b6e30860..99467bee 100644 --- a/data/anchore/2024/CVE-2024-1409.json +++ b/data/anchore/2024/CVE-2024-1409.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1409", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3038677%40wp-user-avatar&new=3038677%40wp-user-avatar&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/53e16bca-7c85-4d56-8233-b3b53f793b39?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1410.json b/data/anchore/2024/CVE-2024-1410.json index 132f844d..c8a6d2b5 100644 --- a/data/anchore/2024/CVE-2024-1410.json +++ b/data/anchore/2024/CVE-2024-1410.json @@ -11,10 +11,10 @@ "affected": [ { "collectionURL": "https://crates.io/crates", - "packageName": "quiche", "cpes": [ "cpe:2.3:a:cloudflare:quiche:*:*:*:*:*:*:*:*" ], + "packageName": "quiche", "product": "quiche", "vendor": "Cloudflare", "versions": [ diff --git a/data/anchore/2024/CVE-2024-1411.json b/data/anchore/2024/CVE-2024-1411.json index c5d8e9e8..1192cac9 100644 --- a/data/anchore/2024/CVE-2024-1411.json +++ b/data/anchore/2024/CVE-2024-1411.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1411", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3035790/powerpack-lite-for-elementor", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/64480862-c076-4ea9-a03b-9aed81f876d5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1413.json b/data/anchore/2024/CVE-2024-1413.json index 546fed35..b713a8e3 100644 --- a/data/anchore/2024/CVE-2024-1413.json +++ b/data/anchore/2024/CVE-2024-1413.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1413", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3042217/exclusive-addons-for-elementor", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f40956e0-6e5c-4965-84f8-2420ad14a299?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1414.json b/data/anchore/2024/CVE-2024-1414.json index c4cfce4a..13d5d043 100644 --- a/data/anchore/2024/CVE-2024-1414.json +++ b/data/anchore/2024/CVE-2024-1414.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1414", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3042217/exclusive-addons-for-elementor", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a12acf0-932e-4dff-9da6-9fbace11dbe1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1415.json b/data/anchore/2024/CVE-2024-1415.json index 8228be33..fbfb65ab 100644 --- a/data/anchore/2024/CVE-2024-1415.json +++ b/data/anchore/2024/CVE-2024-1415.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1415", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/lead-form-builder/trunk/inc/ajax-functions.php#L21", + "https://plugins.trac.wordpress.org/browser/lead-form-builder/trunk/inc/ajax-functions.php#L674", + "https://plugins.trac.wordpress.org/browser/lead-form-builder/trunk/inc/lf-install.php#L57", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d8ce9ab4-d6d6-4e06-a042-145db02cf7ba?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1416.json b/data/anchore/2024/CVE-2024-1416.json index be928f55..edf7af16 100644 --- a/data/anchore/2024/CVE-2024-1416.json +++ b/data/anchore/2024/CVE-2024-1416.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1416", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/lead-form-builder/trunk/inc/ajax-functions.php#L21", + "https://plugins.trac.wordpress.org/browser/lead-form-builder/trunk/inc/ajax-functions.php#L674", + "https://plugins.trac.wordpress.org/browser/lead-form-builder/trunk/inc/lf-install.php#L57", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d087957c-0dd5-46a9-a6bc-85f2f79f43bd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1419.json b/data/anchore/2024/CVE-2024-1419.json index 025c55b0..9d042dab 100644 --- a/data/anchore/2024/CVE-2024-1419.json +++ b/data/anchore/2024/CVE-2024-1419.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1419", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3043999/the-plus-addons-for-elementor-page-builder", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d0b3d83b-9695-40c5-b6ee-2a76c940de6e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1421.json b/data/anchore/2024/CVE-2024-1421.json index 47e38408..a2bab032 100644 --- a/data/anchore/2024/CVE-2024-1421.json +++ b/data/anchore/2024/CVE-2024-1421.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1421", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ht-mega-for-elementor/tags/2.4.4/includes/widgets/htmega_post_carousel.php#L2243", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a71cbe66-4187-4260-bb87-8579bc6e75f5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1422.json b/data/anchore/2024/CVE-2024-1422.json index 3fe1e233..c3d92361 100644 --- a/data/anchore/2024/CVE-2024-1422.json +++ b/data/anchore/2024/CVE-2024-1422.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1422", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/modal-popup/widgets/modal-popup.php#L1048", + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/modal-popup/widgets/modal-popup.php#L1062", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3037925%40addon-elements-for-elementor-page-builder%2Ftrunk&old=3031349%40addon-elements-for-elementor-page-builder%2Ftrunk&sfp_email=&sfph_mail=#file26", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4ba28184-b5c3-4a5c-a376-29b3c6a2aa20?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1424.json b/data/anchore/2024/CVE-2024-1424.json index 76a9f9a0..ef7a6b2c 100644 --- a/data/anchore/2024/CVE-2024-1424.json +++ b/data/anchore/2024/CVE-2024-1424.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1424", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3050712%40give%2Ftrunk&old=3046618%40give%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c1710f84-e3c1-4fbc-841e-c7c9ccf3a2e5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1425.json b/data/anchore/2024/CVE-2024-1425.json index 947345cb..aa8fa35a 100644 --- a/data/anchore/2024/CVE-2024-1425.json +++ b/data/anchore/2024/CVE-2024-1425.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1425", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/embedpress/tags/3.9.8/EmbedPress/Elementor/Widgets/Embedpress_Calendar.php#L314", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3035539%40embedpress%2Ftrunk&old=3029957%40embedpress%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4d4568c8-f58c-4c37-94b9-6154e5c46928?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1435.json b/data/anchore/2024/CVE-2024-1435.json index 9c8795e9..2dc1b3d3 100644 --- a/data/anchore/2024/CVE-2024-1435.json +++ b/data/anchore/2024/CVE-2024-1435.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-1435", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/tainacan/wordpress-tainacan-plugin-0-20-6-sensitive-data-exposure-via-log-file-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/db4b6c65-f6e2-46de-81d7-a31541d0a67a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1441.json b/data/anchore/2024/CVE-2024-1441.json index da04bc59..c6ebd83d 100644 --- a/data/anchore/2024/CVE-2024-1441.json +++ b/data/anchore/2024/CVE-2024-1441.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-1441", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.debian.org/debian-lts-announce/2024/04/msg00000.html", "https://access.redhat.com/errata/RHSA-2024:2560", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6MVZO5GXDB7RHY6MS3ZXES3HPK34P3A/", - "https://bugzilla.redhat.com/show_bug.cgi?id=2263841", "https://access.redhat.com/security/cve/CVE-2024-1441", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45FFKU3LODT345LAB5T4XZA5WKYMXJYU/" + "https://bugzilla.redhat.com/show_bug.cgi?id=2263841", + "https://lists.debian.org/debian-lts-announce/2024/04/msg00000.html", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45FFKU3LODT345LAB5T4XZA5WKYMXJYU/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6MVZO5GXDB7RHY6MS3ZXES3HPK34P3A/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1445.json b/data/anchore/2024/CVE-2024-1445.json index 2573d391..a176f7ea 100644 --- a/data/anchore/2024/CVE-2024-1445.json +++ b/data/anchore/2024/CVE-2024-1445.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1445", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/page-scroll-to-id/tags/1.7.8/includes/malihu-pagescroll2id-shortcodes-php52.php", + "https://plugins.trac.wordpress.org/browser/page-scroll-to-id/tags/1.7.8/includes/malihu-pagescroll2id-shortcodes.php", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3035333%40page-scroll-to-id%2Ftrunk&old=3034857%40page-scroll-to-id%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c0d5f034-fd8b-456a-b44a-7d82db3a16a0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1448.json b/data/anchore/2024/CVE-2024-1448.json index 3b3093db..6b10bdcd 100644 --- a/data/anchore/2024/CVE-2024-1448.json +++ b/data/anchore/2024/CVE-2024-1448.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1448", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/sassy-social-share/tags/3.3.56/includes/class-sassy-social-share-shortcodes.php", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3038227%40sassy-social-share%2Ftrunk&old=2996153%40sassy-social-share%2Ftrunk&sfp_email=&sfph_mail=#file8", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1c2f4b74-2568-4e5a-b55f-0130096bc19f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1449.json b/data/anchore/2024/CVE-2024-1449.json index b841895f..e58dd261 100644 --- a/data/anchore/2024/CVE-2024-1449.json +++ b/data/anchore/2024/CVE-2024-1449.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1449", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wordpress.org/plugins/master-slider/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/af9adb6b-f726-4b74-be5c-82fdab0ae1f2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1452.json b/data/anchore/2024/CVE-2024-1452.json index 977fab52..b5bd292f 100644 --- a/data/anchore/2024/CVE-2024-1452.json +++ b/data/anchore/2024/CVE-2024-1452.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1452", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/generateblocks/trunk/includes/class-query-loop.php#L140", + "https://plugins.trac.wordpress.org/browser/generateblocks/trunk/includes/class-query-loop.php#L70", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3041431%40generateblocks%2Ftrunk&old=2995923%40generateblocks%2Ftrunk&sfp_email=&sfph_mail=#file2", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/62f19301-2311-4989-a5f2-9f845b72dd54?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1458.json b/data/anchore/2024/CVE-2024-1458.json index bf7f8c11..91f5e43c 100644 --- a/data/anchore/2024/CVE-2024-1458.json +++ b/data/anchore/2024/CVE-2024-1458.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1458", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3048237/addons-for-elementor", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e28b78c3-c370-4076-836e-9f61acba064c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1461.json b/data/anchore/2024/CVE-2024-1461.json index bcd5a14f..c82d18b5 100644 --- a/data/anchore/2024/CVE-2024-1461.json +++ b/data/anchore/2024/CVE-2024-1461.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1461", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3048237/addons-for-elementor", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d9d37248-d024-4465-a1e6-d8f2d3a2e02f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1463.json b/data/anchore/2024/CVE-2024-1463.json index 026791f7..da7971a4 100644 --- a/data/anchore/2024/CVE-2024-1463.json +++ b/data/anchore/2024/CVE-2024-1463.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1463", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3042945%40learnpress%2Ftags%2F4.2.6.3&new=3061851%40learnpress%2Ftags%2F4.2.6.4", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/abb4b617-884b-4e72-812f-5f23a0976ab6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1464.json b/data/anchore/2024/CVE-2024-1464.json index 4666c91d..9a129d67 100644 --- a/data/anchore/2024/CVE-2024-1464.json +++ b/data/anchore/2024/CVE-2024-1464.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1464", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3048237/addons-for-elementor", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7ce6e40e-b090-447a-9bf9-6337d30e7da3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1465.json b/data/anchore/2024/CVE-2024-1465.json index 6dec3010..edeaa4c4 100644 --- a/data/anchore/2024/CVE-2024-1465.json +++ b/data/anchore/2024/CVE-2024-1465.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1465", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3048237/addons-for-elementor", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/96bdd465-e4ca-4a32-b38a-a2a51598a3a9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1466.json b/data/anchore/2024/CVE-2024-1466.json index aeb087a6..ef987c47 100644 --- a/data/anchore/2024/CVE-2024-1466.json +++ b/data/anchore/2024/CVE-2024-1466.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1466", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3048237/addons-for-elementor", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/604975b9-fe2f-4d8f-af13-995f08d72e8f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1468.json b/data/anchore/2024/CVE-2024-1468.json index f64699cb..63beaf23 100644 --- a/data/anchore/2024/CVE-2024-1468.json +++ b/data/anchore/2024/CVE-2024-1468.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1468", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://avada.com/documentation/avada-changelog/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cde6e758-9723-43f2-9972-32be8aeb2b91?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1472.json b/data/anchore/2024/CVE-2024-1472.json index 8f55566c..c1221ce8 100644 --- a/data/anchore/2024/CVE-2024-1472.json +++ b/data/anchore/2024/CVE-2024-1472.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1472", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3035862%40wp-maintenance%2Ftrunk&old=3032356%40wp-maintenance%2Ftrunk&sfp_email=&sfph_mail=#file4", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/645328f3-2bcb-4287-952c-2e23ec57bb4e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1473.json b/data/anchore/2024/CVE-2024-1473.json index 652fc0f6..cabbdce2 100644 --- a/data/anchore/2024/CVE-2024-1473.json +++ b/data/anchore/2024/CVE-2024-1473.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1473", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wordpress.org/plugins/colorlib-coming-soon-maintenance/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/48dc10a9-7bb9-401f-befd-1bf620858825?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1476.json b/data/anchore/2024/CVE-2024-1476.json index 240d750a..90d22acf 100644 --- a/data/anchore/2024/CVE-2024-1476.json +++ b/data/anchore/2024/CVE-2024-1476.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1476", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wordpress.org/plugins/coming-soon-maintenance-mode-from-acurax/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f28c47e6-a37d-4328-afb2-6a9e6b3fe20a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1479.json b/data/anchore/2024/CVE-2024-1479.json index 680762b3..7a48cb06 100644 --- a/data/anchore/2024/CVE-2024-1479.json +++ b/data/anchore/2024/CVE-2024-1479.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1479", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/wp-show-posts/trunk/wp-show-posts.php#L224", + "https://plugins.trac.wordpress.org/browser/wp-show-posts/trunk/wp-show-posts.php#L591", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3041416%40wp-show-posts%2Ftrunk&old=2846296%40wp-show-posts%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6788e2ee-ce61-494b-8d7f-6d1144466e58?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1481.json b/data/anchore/2024/CVE-2024-1481.json index a8c1c564..9741e2bf 100644 --- a/data/anchore/2024/CVE-2024-1481.json +++ b/data/anchore/2024/CVE-2024-1481.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://access.redhat.com/errata/RHSA-2024:2147", - "https://bugzilla.redhat.com/show_bug.cgi?id=2262169", - "https://access.redhat.com/security/cve/CVE-2024-1481" + "https://access.redhat.com/security/cve/CVE-2024-1481", + "https://bugzilla.redhat.com/show_bug.cgi?id=2262169" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1482.json b/data/anchore/2024/CVE-2024-1482.json index 78b0144c..757c065f 100644 --- a/data/anchore/2024/CVE-2024-1482.json +++ b/data/anchore/2024/CVE-2024-1482.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-1482", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5", "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7", + "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5", "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" ] }, diff --git a/data/anchore/2024/CVE-2024-1484.json b/data/anchore/2024/CVE-2024-1484.json index 11f10a65..4c68a1b6 100644 --- a/data/anchore/2024/CVE-2024-1484.json +++ b/data/anchore/2024/CVE-2024-1484.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1484", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3041769%40ameliabooking%2Ftrunk&old=3037721%40ameliabooking%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3a849ef2-ad0a-45ea-8827-9a7233b1ca30?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1487.json b/data/anchore/2024/CVE-2024-1487.json index 6474aad0..4a23068e 100644 --- a/data/anchore/2024/CVE-2024-1487.json +++ b/data/anchore/2024/CVE-2024-1487.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1487", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/c028cd73-f30a-4c8b-870f-3071055f0496/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7ef37e72-f98f-4df6-8adb-514690350a82?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1489.json b/data/anchore/2024/CVE-2024-1489.json index 8350654f..a608e84f 100644 --- a/data/anchore/2024/CVE-2024-1489.json +++ b/data/anchore/2024/CVE-2024-1489.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1489", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3039989%40sms-alert%2Ftrunk&old=3032487%40sms-alert%2Ftrunk&sfp_email=&sfph_mail=#file19", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e7a28382-facb-43a7-892a-8ca9e7f0f62b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1496.json b/data/anchore/2024/CVE-2024-1496.json index f4b2eebe..37df6eb4 100644 --- a/data/anchore/2024/CVE-2024-1496.json +++ b/data/anchore/2024/CVE-2024-1496.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1496", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/featured-image-from-url/tags/4.6.2/elementor/widgets/widget.php#L49", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3037479%40featured-image-from-url%2Ftrunk&old=3034300%40featured-image-from-url%2Ftrunk&sfp_email=&sfph_mail=#file9", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7d1ea1c5-6a9e-4b77-bfdf-62e50d4a4c03?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1497.json b/data/anchore/2024/CVE-2024-1497.json index 47840be7..8c9da626 100644 --- a/data/anchore/2024/CVE-2024-1497.json +++ b/data/anchore/2024/CVE-2024-1497.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1497", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/themeisle-companion/tags/2.10.30/vendor/codeinwp/themeisle-content-forms/includes/widgets-admin/elementor/elementor_widget_base.php#L1219", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3038451%40themeisle-companion%2Ftrunk&old=3030173%40themeisle-companion%2Ftrunk&sfp_email=&sfph_mail=#file10", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b4603b58-0972-4e04-91ac-ffc846964722?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1498.json b/data/anchore/2024/CVE-2024-1498.json index 81e1e8da..58a8fc35 100644 --- a/data/anchore/2024/CVE-2024-1498.json +++ b/data/anchore/2024/CVE-2024-1498.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1498", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/happy-elementor-addons/tags/3.10.2/widgets/photo-stack/widget.php#L598", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3044937%40happy-elementor-addons%2Ftrunk&old=3042474%40happy-elementor-addons%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f43e1eed-09f8-44b3-b6fa-d0344f331dd7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1499.json b/data/anchore/2024/CVE-2024-1499.json index e1eac717..98cab13c 100644 --- a/data/anchore/2024/CVE-2024-1499.json +++ b/data/anchore/2024/CVE-2024-1499.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1499", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/themeisle-companion/tags/2.10.30/vendor/codeinwp/elementor-extra-widgets/widgets/elementor/pricing-table.php#L1037", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3038451%40themeisle-companion%2Ftrunk&old=3030173%40themeisle-companion%2Ftrunk&sfp_email=&sfph_mail=#file10", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/df40eb21-2080-4de5-9055-09246a8a275e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1500.json b/data/anchore/2024/CVE-2024-1500.json index cdc3d0c0..3d04c4bf 100644 --- a/data/anchore/2024/CVE-2024-1500.json +++ b/data/anchore/2024/CVE-2024-1500.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1500", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/trunk/modules/logo/widgets/wpr-logo.php#L644", + "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/trunk/modules/logo/widgets/wpr-logo.php#L664", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3037411%40royal-elementor-addons%2Ftags%2F1.3.91&new=3038353%40royal-elementor-addons%2Ftags%2F1.3.92", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8619c999-5cf7-4888-bdb2-815238411303?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1501.json b/data/anchore/2024/CVE-2024-1501.json index 71ea2a05..b7992920 100644 --- a/data/anchore/2024/CVE-2024-1501.json +++ b/data/anchore/2024/CVE-2024-1501.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1501", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/wordpress-database-reset/trunk/class-db-reset-admin.php#L127", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3037742%40wordpress-database-reset&new=3037742%40wordpress-database-reset&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a2e493cf-d022-404d-a501-a6671e6116f4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1502.json b/data/anchore/2024/CVE-2024-1502.json index 752ed304..370f2978 100644 --- a/data/anchore/2024/CVE-2024-1502.json +++ b/data/anchore/2024/CVE-2024-1502.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1502", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3049105%40tutor&new=3049105%40tutor&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/834c4ca9-7173-4c84-8287-9916ec72935d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1503.json b/data/anchore/2024/CVE-2024-1503.json index 9bd8e1f7..f72ea062 100644 --- a/data/anchore/2024/CVE-2024-1503.json +++ b/data/anchore/2024/CVE-2024-1503.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1503", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/tutor/trunk/classes/Admin.php#L465", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/050647a8-6743-46e4-b31c-0b5bd4a1007f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1505.json b/data/anchore/2024/CVE-2024-1505.json index 6a149b88..26ca7976 100644 --- a/data/anchore/2024/CVE-2024-1505.json +++ b/data/anchore/2024/CVE-2024-1505.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1505", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3037880/academy#file473", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b150f90a-ccb7-4c19-a4b3-eaf9ec264ba8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1510.json b/data/anchore/2024/CVE-2024-1510.json index 9d4d08ac..22dc714c 100644 --- a/data/anchore/2024/CVE-2024-1510.json +++ b/data/anchore/2024/CVE-2024-1510.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1510", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/shortcodes-ultimate/tags/7.0.2/includes/shortcodes/tooltip.php", + "https://plugins.trac.wordpress.org/changeset/3037436/shortcodes-ultimate/trunk/includes/shortcodes/tooltip.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ee03d780-076b-4501-a353-376198a4bd7b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1512.json b/data/anchore/2024/CVE-2024-1512.json index 71a919af..c943371e 100644 --- a/data/anchore/2024/CVE-2024-1512.json +++ b/data/anchore/2024/CVE-2024-1512.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1512", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3036794/masterstudy-lms-learning-management-system/trunk/_core/lms/classes/models/StmStatistics.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d6b6d824-51d3-4da9-a39a-b957368df4dc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1519.json b/data/anchore/2024/CVE-2024-1519.json index 7d1d4344..c145fd6b 100644 --- a/data/anchore/2024/CVE-2024-1519.json +++ b/data/anchore/2024/CVE-2024-1519.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1519", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/wp-user-avatar/trunk/src/Themes/DragDrop/MemberDirectory/Gerbera.php#L93", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3037126%40wp-user-avatar%2Ftrunk&old=3030229%40wp-user-avatar%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4ffd74de-6629-4088-ba5c-ac9dd5c6322c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1521.json b/data/anchore/2024/CVE-2024-1521.json index 43156dc7..cc70b164 100644 --- a/data/anchore/2024/CVE-2024-1521.json +++ b/data/anchore/2024/CVE-2024-1521.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1521", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://elementor.com/pro/changelog/?utm_source=wp-plugins&utm_campaign=pro-changelog&utm_medium=wp-dash", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ecd01ea6-9476-47e1-9959-3f8d9ce1c1f3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1533.json b/data/anchore/2024/CVE-2024-1533.json index 8256a7c0..6d11e444 100644 --- a/data/anchore/2024/CVE-2024-1533.json +++ b/data/anchore/2024/CVE-2024-1533.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1533", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wordpress.org/plugins/auxin-elements/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8bcd2c5e-4969-4530-b3ab-930c5051d8f1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1534.json b/data/anchore/2024/CVE-2024-1534.json index dd22c877..1a2e1f19 100644 --- a/data/anchore/2024/CVE-2024-1534.json +++ b/data/anchore/2024/CVE-2024-1534.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1534", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3046146%40woocommerce-jetpack%2Ftrunk&old=3034358%40woocommerce-jetpack%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/56dc5138-c864-4e36-8b7d-38ac49589c06?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1535.json b/data/anchore/2024/CVE-2024-1535.json index f1e6ddb5..fa0450a1 100644 --- a/data/anchore/2024/CVE-2024-1535.json +++ b/data/anchore/2024/CVE-2024-1535.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1535", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/WordpressPluginDirectory/wp-user-avatar/blob/fde360946c86d67610d8f95a82752199ce25b39a/wp-user-avatar/src/ShortcodeParser/Builder/FieldsShortcodeCallback.php#L952", + "https://plugins.trac.wordpress.org/changeset/3047008/wp-user-avatar/trunk/src/ShortcodeParser/Builder/FieldsShortcodeCallback.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/38ec1a6b-f5ee-446a-9e6c-3485dafb85ac?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1536.json b/data/anchore/2024/CVE-2024-1536.json index 0503917a..f51d3d77 100644 --- a/data/anchore/2024/CVE-2024-1536.json +++ b/data/anchore/2024/CVE-2024-1536.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1536", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3037755/essential-addons-for-elementor-lite/tags/5.9.10/includes/Elements/Event_Calendar.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/12dc9e63-17bb-4755-be3c-ae8b26edd3cd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1537.json b/data/anchore/2024/CVE-2024-1537.json index 38ec4218..5b43786c 100644 --- a/data/anchore/2024/CVE-2024-1537.json +++ b/data/anchore/2024/CVE-2024-1537.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1537", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3037755/essential-addons-for-elementor-lite/tags/5.9.10/includes/Elements/Data_Table.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/81a48c61-4191-4252-9230-9df8fc5e3443?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1538.json b/data/anchore/2024/CVE-2024-1538.json index 86e440b8..25d6916a 100644 --- a/data/anchore/2024/CVE-2024-1538.json +++ b/data/anchore/2024/CVE-2024-1538.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1538", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3051451/wp-file-manager", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/57cc15a6-2cf5-481f-bb81-ada48aa74009?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1546.json b/data/anchore/2024/CVE-2024-1546.json index 8cbd1a50..350d6cda 100644 --- a/data/anchore/2024/CVE-2024-1546.json +++ b/data/anchore/2024/CVE-2024-1546.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-1546", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-06/", "https://bugzilla.mozilla.org/show_bug.cgi?id=1843752", - "https://www.mozilla.org/security/advisories/mfsa2024-07/", - "https://www.mozilla.org/security/advisories/mfsa2024-05/", + "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html", "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html", - "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html" + "https://www.mozilla.org/security/advisories/mfsa2024-05/", + "https://www.mozilla.org/security/advisories/mfsa2024-06/", + "https://www.mozilla.org/security/advisories/mfsa2024-07/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1547.json b/data/anchore/2024/CVE-2024-1547.json index 6b1744f4..c18715de 100644 --- a/data/anchore/2024/CVE-2024-1547.json +++ b/data/anchore/2024/CVE-2024-1547.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-1547", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-06/", - "https://www.mozilla.org/security/advisories/mfsa2024-05/", - "https://www.mozilla.org/security/advisories/mfsa2024-07/", "https://bugzilla.mozilla.org/show_bug.cgi?id=1877879", + "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html", "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html", - "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html" + "https://www.mozilla.org/security/advisories/mfsa2024-05/", + "https://www.mozilla.org/security/advisories/mfsa2024-06/", + "https://www.mozilla.org/security/advisories/mfsa2024-07/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1548.json b/data/anchore/2024/CVE-2024-1548.json index 8added99..df68248e 100644 --- a/data/anchore/2024/CVE-2024-1548.json +++ b/data/anchore/2024/CVE-2024-1548.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-1548", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-06/", - "https://www.mozilla.org/security/advisories/mfsa2024-07/", - "https://www.mozilla.org/security/advisories/mfsa2024-05/", - "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html", + "https://bugzilla.mozilla.org/show_bug.cgi?id=1832627", "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1832627" + "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html", + "https://www.mozilla.org/security/advisories/mfsa2024-05/", + "https://www.mozilla.org/security/advisories/mfsa2024-06/", + "https://www.mozilla.org/security/advisories/mfsa2024-07/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1549.json b/data/anchore/2024/CVE-2024-1549.json index 5dca961c..e960d894 100644 --- a/data/anchore/2024/CVE-2024-1549.json +++ b/data/anchore/2024/CVE-2024-1549.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-1549", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-06/", - "https://www.mozilla.org/security/advisories/mfsa2024-07/", - "https://www.mozilla.org/security/advisories/mfsa2024-05/", - "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html", + "https://bugzilla.mozilla.org/show_bug.cgi?id=1833814", "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1833814" + "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html", + "https://www.mozilla.org/security/advisories/mfsa2024-05/", + "https://www.mozilla.org/security/advisories/mfsa2024-06/", + "https://www.mozilla.org/security/advisories/mfsa2024-07/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1550.json b/data/anchore/2024/CVE-2024-1550.json index 48f139e4..58985f7a 100644 --- a/data/anchore/2024/CVE-2024-1550.json +++ b/data/anchore/2024/CVE-2024-1550.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-1550", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-06/", - "https://www.mozilla.org/security/advisories/mfsa2024-05/", - "https://www.mozilla.org/security/advisories/mfsa2024-07/", "https://bugzilla.mozilla.org/show_bug.cgi?id=1860065", "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html", - "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html" + "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html", + "https://www.mozilla.org/security/advisories/mfsa2024-05/", + "https://www.mozilla.org/security/advisories/mfsa2024-06/", + "https://www.mozilla.org/security/advisories/mfsa2024-07/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1551.json b/data/anchore/2024/CVE-2024-1551.json index 33fe00e7..bda4784b 100644 --- a/data/anchore/2024/CVE-2024-1551.json +++ b/data/anchore/2024/CVE-2024-1551.json @@ -5,11 +5,11 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://bugzilla.mozilla.org/show_bug.cgi?id=1864385", - "https://www.mozilla.org/security/advisories/mfsa2024-06/", - "https://www.mozilla.org/security/advisories/mfsa2024-07/", - "https://www.mozilla.org/security/advisories/mfsa2024-05/", + "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html", "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html", - "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html" + "https://www.mozilla.org/security/advisories/mfsa2024-05/", + "https://www.mozilla.org/security/advisories/mfsa2024-06/", + "https://www.mozilla.org/security/advisories/mfsa2024-07/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1552.json b/data/anchore/2024/CVE-2024-1552.json index 03ed84e1..f6a20220 100644 --- a/data/anchore/2024/CVE-2024-1552.json +++ b/data/anchore/2024/CVE-2024-1552.json @@ -5,11 +5,11 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://bugzilla.mozilla.org/show_bug.cgi?id=1874502", - "https://www.mozilla.org/security/advisories/mfsa2024-06/", - "https://www.mozilla.org/security/advisories/mfsa2024-07/", - "https://www.mozilla.org/security/advisories/mfsa2024-05/", + "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html", "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html", - "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html" + "https://www.mozilla.org/security/advisories/mfsa2024-05/", + "https://www.mozilla.org/security/advisories/mfsa2024-06/", + "https://www.mozilla.org/security/advisories/mfsa2024-07/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1553.json b/data/anchore/2024/CVE-2024-1553.json index 576162ab..00c0d479 100644 --- a/data/anchore/2024/CVE-2024-1553.json +++ b/data/anchore/2024/CVE-2024-1553.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-1553", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-06/", - "https://www.mozilla.org/security/advisories/mfsa2024-07/", - "https://www.mozilla.org/security/advisories/mfsa2024-05/", - "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html", + "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1855686%2C1867982%2C1871498%2C1872296%2C1873521%2C1873577%2C1873597%2C1873866%2C1874080%2C1874740%2C1875795%2C1875906%2C1876425%2C1878211%2C1878286", "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html", - "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1855686%2C1867982%2C1871498%2C1872296%2C1873521%2C1873577%2C1873597%2C1873866%2C1874080%2C1874740%2C1875795%2C1875906%2C1876425%2C1878211%2C1878286" + "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html", + "https://www.mozilla.org/security/advisories/mfsa2024-05/", + "https://www.mozilla.org/security/advisories/mfsa2024-06/", + "https://www.mozilla.org/security/advisories/mfsa2024-07/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1557.json b/data/anchore/2024/CVE-2024-1557.json index 3f2f6749..dadcaed0 100644 --- a/data/anchore/2024/CVE-2024-1557.json +++ b/data/anchore/2024/CVE-2024-1557.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-1557", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-05/", - "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1746471%2C1848829%2C1864011%2C1869175%2C1869455%2C1869938%2C1871606" + "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1746471%2C1848829%2C1864011%2C1869175%2C1869455%2C1869938%2C1871606", + "https://www.mozilla.org/security/advisories/mfsa2024-05/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1559.json b/data/anchore/2024/CVE-2024-1559.json index 97374d7c..6761bb79 100644 --- a/data/anchore/2024/CVE-2024-1559.json +++ b/data/anchore/2024/CVE-2024-1559.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1559", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3037265%40link-library&new=3037265%40link-library&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/407a5c69-cce0-4868-aef0-ffc88981e256?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1562.json b/data/anchore/2024/CVE-2024-1562.json index a809e669..91733ca4 100644 --- a/data/anchore/2024/CVE-2024-1562.json +++ b/data/anchore/2024/CVE-2024-1562.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1562", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3038517%40wc-gsheetconnector&new=3038517%40wc-gsheetconnector&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e36df7b7-fcbc-4e5d-812c-861bfe8abb55?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1563.json b/data/anchore/2024/CVE-2024-1563.json index 320e616a..9b56719b 100644 --- a/data/anchore/2024/CVE-2024-1563.json +++ b/data/anchore/2024/CVE-2024-1563.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-1563", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-09/", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1863831" + "https://bugzilla.mozilla.org/show_bug.cgi?id=1863831", + "https://www.mozilla.org/security/advisories/mfsa2024-09/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1564.json b/data/anchore/2024/CVE-2024-1564.json index 826f457c..ddcaa010 100644 --- a/data/anchore/2024/CVE-2024-1564.json +++ b/data/anchore/2024/CVE-2024-1564.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1564", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/ecb1e36f-9c6e-4754-8878-03c97194644d/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/dafc355c-18e7-4312-bd16-8ef65ad54dad?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1567.json b/data/anchore/2024/CVE-2024-1567.json index e2381963..3b035d26 100644 --- a/data/anchore/2024/CVE-2024-1567.json +++ b/data/anchore/2024/CVE-2024-1567.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1567", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/tags/1.3.89/classes/modules/forms/wpr-file-upload.php#L105", + "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/tags/1.3.90/classes/modules/forms/wpr-file-upload.php", + "https://plugins.trac.wordpress.org/changeset/3056612/royal-elementor-addons/tags/1.3.95/classes/modules/forms/wpr-file-upload.php?old=3055840&old_path=royal-elementor-addons%2Ftags%2F1.3.94%2Fclasses%2Fmodules%2Fforms%2Fwpr-file-upload.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7a04705d-cd17-4b4b-b04d-de55d6479dab?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1568.json b/data/anchore/2024/CVE-2024-1568.json index f9871fae..c48f62b8 100644 --- a/data/anchore/2024/CVE-2024-1568.json +++ b/data/anchore/2024/CVE-2024-1568.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1568", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3040707/seraphinite-accelerator", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/07287a85-df00-408a-8b02-978fd3116155?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1570.json b/data/anchore/2024/CVE-2024-1570.json index f8fa1095..1b21dbd0 100644 --- a/data/anchore/2024/CVE-2024-1570.json +++ b/data/anchore/2024/CVE-2024-1570.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1570", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/WordpressPluginDirectory/wp-user-avatar/blob/fde360946c86d67610d8f95a82752199ce25b39a/wp-user-avatar/src/ShortcodeParser/Builder/LoginFormBuilder.php#L99", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3037126%40wp-user-avatar%2Ftrunk&old=3030229%40wp-user-avatar%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/46d4d573-3845-4d20-8a48-a2f28850383c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1571.json b/data/anchore/2024/CVE-2024-1571.json index 1a0ce817..7c67827c 100644 --- a/data/anchore/2024/CVE-2024-1571.json +++ b/data/anchore/2024/CVE-2024-1571.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1571", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3046892/wp-recipe-maker/trunk/includes/public/class-wprm-recipe-sanitizer.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6c098b35-606e-4dde-8683-4c90f518ddb5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1572.json b/data/anchore/2024/CVE-2024-1572.json index f4b34686..50e8773c 100644 --- a/data/anchore/2024/CVE-2024-1572.json +++ b/data/anchore/2024/CVE-2024-1572.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1572", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/wp-ulike/tags/4.6.9/includes/functions/templates.php#L70", + "https://plugins.trac.wordpress.org/changeset/3052611/wp-ulike/trunk/includes/classes/class-wp-ulike-cta-template.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4deb1527-0637-44f2-b336-d0cf2a48fa52?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1580.json b/data/anchore/2024/CVE-2024-1580.json index e46ce063..cfeedffc 100644 --- a/data/anchore/2024/CVE-2024-1580.json +++ b/data/anchore/2024/CVE-2024-1580.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "google", "cveId": "CVE-2024-1580", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://code.videolan.org/videolan/dav1d/-/blob/master/NEWS", + "https://code.videolan.org/videolan/dav1d/-/releases/1.4.0" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1582.json b/data/anchore/2024/CVE-2024-1582.json index 6f7d7a71..620eb9db 100644 --- a/data/anchore/2024/CVE-2024-1582.json +++ b/data/anchore/2024/CVE-2024-1582.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1582", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3045434/wp-google-maps/trunk/includes/class.shortcodes.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/67f405d0-7139-4b5c-ab3c-cd1de5592866?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1584.json b/data/anchore/2024/CVE-2024-1584.json index fc15a329..bb211c05 100644 --- a/data/anchore/2024/CVE-2024-1584.json +++ b/data/anchore/2024/CVE-2024-1584.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1584", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3072410%40wp-analytify&new=3072410%40wp-analytify&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2c399c6a-d5e4-4b88-a0a9-003233d5d59f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1585.json b/data/anchore/2024/CVE-2024-1585.json index 99998974..b8de9069 100644 --- a/data/anchore/2024/CVE-2024-1585.json +++ b/data/anchore/2024/CVE-2024-1585.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1585", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/metform/trunk/utils/util.php#L555", + "https://plugins.trac.wordpress.org/changeset?old_path=/metform/tags/3.8.3&old=3047398&new_path=/metform/tags/3.8.4&new=3047398&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/342d6941-6987-4756-b554-1699128b9108?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1586.json b/data/anchore/2024/CVE-2024-1586.json index 7533b256..1f8c0201 100644 --- a/data/anchore/2024/CVE-2024-1586.json +++ b/data/anchore/2024/CVE-2024-1586.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1586", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?old_path=/schema-and-structured-data-for-wp/tags/1.26&old=3038020&new_path=/schema-and-structured-data-for-wp/tags/1.27&new=3038020&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7e7e6ea7-4e0b-4d8a-9306-45b55d41fbb5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1590.json b/data/anchore/2024/CVE-2024-1590.json index b2f5a555..0d24a8a3 100644 --- a/data/anchore/2024/CVE-2024-1590.json +++ b/data/anchore/2024/CVE-2024-1590.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1590", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3039750%40pagelayer&new=3039750%40pagelayer&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e635dfb3-002d-4197-b14a-0136a1990a75?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1592.json b/data/anchore/2024/CVE-2024-1592.json index eb251f2e..a43aea85 100644 --- a/data/anchore/2024/CVE-2024-1592.json +++ b/data/anchore/2024/CVE-2024-1592.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1592", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3041903%40complianz-gdpr&old=3009228%40complianz-gdpr&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6b524fc5-4beb-49f6-bafa-c788c6d1d78c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1597.json b/data/anchore/2024/CVE-2024-1597.json index abfde3fc..d89ea5ff 100644 --- a/data/anchore/2024/CVE-2024-1597.json +++ b/data/anchore/2024/CVE-2024-1597.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-1597", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.enterprisedb.com/docs/security/assessments/cve-2024-1597/", - "https://security.netapp.com/advisory/ntap-20240419-0008/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZQTSMESZD2RJ5XBPSXH3TIQVUW5DIUU/", - "https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-24rp-q3w6-vc56", "http://www.openwall.com/lists/oss-security/2024/04/02/6", - "https://www.enterprisedb.com/docs/jdbc_connector/latest/01_jdbc_rel_notes/" + "https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-24rp-q3w6-vc56", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZQTSMESZD2RJ5XBPSXH3TIQVUW5DIUU/", + "https://security.netapp.com/advisory/ntap-20240419-0008/", + "https://www.enterprisedb.com/docs/jdbc_connector/latest/01_jdbc_rel_notes/", + "https://www.enterprisedb.com/docs/security/assessments/cve-2024-1597/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1622.json b/data/anchore/2024/CVE-2024-1622.json index 772ab8c3..31457613 100644 --- a/data/anchore/2024/CVE-2024-1622.json +++ b/data/anchore/2024/CVE-2024-1622.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-1622", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N2N3N3SNBHSH7GN3JOLR7YUF5FCTQQ5O/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4HPRUIPAI2BBDGFVLN733JLIUJWLEBLF/", - "https://www.nlnetlabs.nl/downloads/routinator/CVE-2024-1622.txt", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K52QRRYBHLP73RAS3CGOPBWYT7EZVP6O/" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K52QRRYBHLP73RAS3CGOPBWYT7EZVP6O/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N2N3N3SNBHSH7GN3JOLR7YUF5FCTQQ5O/", + "https://www.nlnetlabs.nl/downloads/routinator/CVE-2024-1622.txt" ], "solutions": [ "This issue is fixed in 0.13.2 and all later versions." diff --git a/data/anchore/2024/CVE-2024-1635.json b/data/anchore/2024/CVE-2024-1635.json index 49f915ce..6c2ad5e0 100644 --- a/data/anchore/2024/CVE-2024-1635.json +++ b/data/anchore/2024/CVE-2024-1635.json @@ -4,18 +4,18 @@ "cveId": "CVE-2024-1635", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://access.redhat.com/errata/RHSA-2024:1864", + "https://access.redhat.com/errata/RHSA-2024:1674", + "https://access.redhat.com/errata/RHSA-2024:1675", + "https://access.redhat.com/errata/RHSA-2024:1676", "https://access.redhat.com/errata/RHSA-2024:1677", - "https://bugzilla.redhat.com/show_bug.cgi?id=2264928", - "https://access.redhat.com/errata/RHSA-2024:1861", - "https://security.netapp.com/advisory/ntap-20240322-0007/", - "https://access.redhat.com/security/cve/CVE-2024-1635", "https://access.redhat.com/errata/RHSA-2024:1860", - "https://access.redhat.com/errata/RHSA-2024:1674", + "https://access.redhat.com/errata/RHSA-2024:1861", "https://access.redhat.com/errata/RHSA-2024:1862", + "https://access.redhat.com/errata/RHSA-2024:1864", "https://access.redhat.com/errata/RHSA-2024:1866", - "https://access.redhat.com/errata/RHSA-2024:1675", - "https://access.redhat.com/errata/RHSA-2024:1676" + "https://access.redhat.com/security/cve/CVE-2024-1635", + "https://bugzilla.redhat.com/show_bug.cgi?id=2264928", + "https://security.netapp.com/advisory/ntap-20240322-0007/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1641.json b/data/anchore/2024/CVE-2024-1641.json index 69a476af..62eb1d70 100644 --- a/data/anchore/2024/CVE-2024-1641.json +++ b/data/anchore/2024/CVE-2024-1641.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1641", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/accordions/tags/2.2.96/includes/duplicate-post.php", + "https://plugins.trac.wordpress.org/changeset?old_path=/accordions/tags/2.2.96&old=3050599&new_path=/accordions/tags/2.2.97&new=3050599&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0e7e7c70-4d07-4550-9cf8-5135b87b67ca?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1642.json b/data/anchore/2024/CVE-2024-1642.json index 04d07f38..5349fa3c 100644 --- a/data/anchore/2024/CVE-2024-1642.json +++ b/data/anchore/2024/CVE-2024-1642.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1642", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/mainwp/tags/4.6.0.1/pages/page-mainwp-post-page-handler.php", + "https://plugins.trac.wordpress.org/changeset/3042125/mainwp/trunk/pages/page-mainwp-post-page-handler.php?old=3017011&old_path=mainwp/trunk/pages/page-mainwp-post-page-handler.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2c2d9569-a551-46f5-8581-464b9f35b71c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1660.json b/data/anchore/2024/CVE-2024-1660.json index 74ffe8ee..20907284 100644 --- a/data/anchore/2024/CVE-2024-1660.json +++ b/data/anchore/2024/CVE-2024-1660.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1660", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/5bd16f84-22bf-4170-b65c-08caf67d0005/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/36abd7e9-0ca4-4c22-ab13-08f2632a6797?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1664.json b/data/anchore/2024/CVE-2024-1664.json index 04945dd5..dce0996d 100644 --- a/data/anchore/2024/CVE-2024-1664.json +++ b/data/anchore/2024/CVE-2024-1664.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1664", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/fc3beca7-af38-4ab2-b05f-13b47d042b85/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/18455e08-6593-4835-bd72-beb04bda2930?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1668.json b/data/anchore/2024/CVE-2024-1668.json index 6bdf65e5..e718016f 100644 --- a/data/anchore/2024/CVE-2024-1668.json +++ b/data/anchore/2024/CVE-2024-1668.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1668", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://gist.github.com/Xib3rR4dAr/91bd37338022b15379f393356d1056a1", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cd224169-ae51-4af8-b6de-706ed580ff8d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1669.json b/data/anchore/2024/CVE-2024-1669.json index 353814a9..1b68b993 100644 --- a/data/anchore/2024/CVE-2024-1669.json +++ b/data/anchore/2024/CVE-2024-1669.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-1669", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html", + "https://issues.chromium.org/issues/41495060", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWWBMVQTSERVBXSXCZVUKIMEDNQUQ7O3/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QDCMYQ3J45NHQ4EJREM3BJNNKB5BK4Y7/" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1670.json b/data/anchore/2024/CVE-2024-1670.json index 871db0a1..b75ab259 100644 --- a/data/anchore/2024/CVE-2024-1670.json +++ b/data/anchore/2024/CVE-2024-1670.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-1670", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html", + "https://issues.chromium.org/issues/41481374", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWWBMVQTSERVBXSXCZVUKIMEDNQUQ7O3/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QDCMYQ3J45NHQ4EJREM3BJNNKB5BK4Y7/" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1671.json b/data/anchore/2024/CVE-2024-1671.json index 01fcd619..19cdf393 100644 --- a/data/anchore/2024/CVE-2024-1671.json +++ b/data/anchore/2024/CVE-2024-1671.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-1671", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html", + "https://issues.chromium.org/issues/41487933", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWWBMVQTSERVBXSXCZVUKIMEDNQUQ7O3/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QDCMYQ3J45NHQ4EJREM3BJNNKB5BK4Y7/" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1672.json b/data/anchore/2024/CVE-2024-1672.json index f0f7a94e..493a5fe5 100644 --- a/data/anchore/2024/CVE-2024-1672.json +++ b/data/anchore/2024/CVE-2024-1672.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-1672", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html", + "https://issues.chromium.org/issues/41485789", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWWBMVQTSERVBXSXCZVUKIMEDNQUQ7O3/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QDCMYQ3J45NHQ4EJREM3BJNNKB5BK4Y7/" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1673.json b/data/anchore/2024/CVE-2024-1673.json index 83ccf0e6..c5a03d20 100644 --- a/data/anchore/2024/CVE-2024-1673.json +++ b/data/anchore/2024/CVE-2024-1673.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-1673", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html", + "https://issues.chromium.org/issues/41490491", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWWBMVQTSERVBXSXCZVUKIMEDNQUQ7O3/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QDCMYQ3J45NHQ4EJREM3BJNNKB5BK4Y7/" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1674.json b/data/anchore/2024/CVE-2024-1674.json index ea874b5f..312ac2f2 100644 --- a/data/anchore/2024/CVE-2024-1674.json +++ b/data/anchore/2024/CVE-2024-1674.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-1674", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html", + "https://issues.chromium.org/issues/40095183", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWWBMVQTSERVBXSXCZVUKIMEDNQUQ7O3/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QDCMYQ3J45NHQ4EJREM3BJNNKB5BK4Y7/" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1675.json b/data/anchore/2024/CVE-2024-1675.json index 8130c24b..dae4fb7f 100644 --- a/data/anchore/2024/CVE-2024-1675.json +++ b/data/anchore/2024/CVE-2024-1675.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-1675", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html", + "https://issues.chromium.org/issues/41486208", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWWBMVQTSERVBXSXCZVUKIMEDNQUQ7O3/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QDCMYQ3J45NHQ4EJREM3BJNNKB5BK4Y7/" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1676.json b/data/anchore/2024/CVE-2024-1676.json index f7a74fa2..52c69875 100644 --- a/data/anchore/2024/CVE-2024-1676.json +++ b/data/anchore/2024/CVE-2024-1676.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-1676", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html", + "https://issues.chromium.org/issues/40944847", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWWBMVQTSERVBXSXCZVUKIMEDNQUQ7O3/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QDCMYQ3J45NHQ4EJREM3BJNNKB5BK4Y7/" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1680.json b/data/anchore/2024/CVE-2024-1680.json index 32f96fd1..cb0a4bb1 100644 --- a/data/anchore/2024/CVE-2024-1680.json +++ b/data/anchore/2024/CVE-2024-1680.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1680", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3041548/premium-addons-for-elementor", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6e2d0b38-8241-456f-a79b-5d31132b3233?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1686.json b/data/anchore/2024/CVE-2024-1686.json index 8415b459..cede7083 100644 --- a/data/anchore/2024/CVE-2024-1686.json +++ b/data/anchore/2024/CVE-2024-1686.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1686", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3041096/woo-thank-you-page-customizer/trunk/frontend/frontend.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2e7ebc0c-6936-4632-a602-7131c7d8bd6a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1687.json b/data/anchore/2024/CVE-2024-1687.json index 38257094..c32cad93 100644 --- a/data/anchore/2024/CVE-2024-1687.json +++ b/data/anchore/2024/CVE-2024-1687.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1687", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3041096%40woo-thank-you-page-customizer&new=3041096%40woo-thank-you-page-customizer&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/310afe02-3a51-4633-b359-65ae58d0c032?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1698.json b/data/anchore/2024/CVE-2024-1698.json index a9a0c30f..d32a1813 100644 --- a/data/anchore/2024/CVE-2024-1698.json +++ b/data/anchore/2024/CVE-2024-1698.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1698", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3040809/notificationx/trunk/includes/Core/Database.php", + "https://plugins.trac.wordpress.org/changeset/3040809/notificationx/trunk/includes/Core/Rest/Analytics.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e110ea99-e2fa-4558-bcf3-942a35af0b91?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1719.json b/data/anchore/2024/CVE-2024-1719.json index c5ff2a0a..03433952 100644 --- a/data/anchore/2024/CVE-2024-1719.json +++ b/data/anchore/2024/CVE-2024-1719.json @@ -2,36 +2,41 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1719", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3040958%40contact-form-7-paypal-add-on&new=3040958%40contact-form-7-paypal-add-on&sfp_email=&sfph_mail=", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3040962%40wp-ecommerce-paypal&new=3040962%40wp-ecommerce-paypal&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a5276227-9bd4-4ad8-a6b7-ac7d05e8b056?source=cve" + ] }, "adp": { "affected": [ { - "vendor": "scottpaterson", - "product": "Contact Form 7 – PayPal & Stripe Add-on", "cpes": [ "cpe:2.3:a:wpplugin:paypal_\\&_stripe_add-on:*:*:*:*:*:wordpress:*:*" ], + "product": "Contact Form 7 – PayPal & Stripe Add-on", + "vendor": "scottpaterson", "versions": [ { - "version": "0", - "status": "affected", "lessThan": "2.2", + "status": "affected", + "version": "0", "versionType": "semver" } ] }, { - "vendor": "scottpaterson", - "product": "Easy PayPal & Stripe Buy Now Button", "cpes": [ "cpe:2.3:a:wpplugin:easy_paypal_buy_now_button:*:*:*:*:*:wordpress:*:*" ], + "product": "Easy PayPal & Stripe Buy Now Button", + "vendor": "scottpaterson", "versions": [ { - "version": "0", - "status": "affected", "lessThan": "1.9", + "status": "affected", + "version": "0", "versionType": "semver" } ] diff --git a/data/anchore/2024/CVE-2024-1720.json b/data/anchore/2024/CVE-2024-1720.json index 1a887786..f5853612 100644 --- a/data/anchore/2024/CVE-2024-1720.json +++ b/data/anchore/2024/CVE-2024-1720.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1720", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/user-registration/trunk/includes/class-ur-shortcodes.php#L288", + "https://plugins.trac.wordpress.org/changeset/3045419/user-registration/trunk/includes/class-ur-shortcodes.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/62b809dc-4089-4822-8aeb-7049fcfe376e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1723.json b/data/anchore/2024/CVE-2024-1723.json index f4e9db73..21802f6f 100644 --- a/data/anchore/2024/CVE-2024-1723.json +++ b/data/anchore/2024/CVE-2024-1723.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1723", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/so-widgets-bundle/tags/1.58.6/widgets/features/tpl/default.php#L90", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3044174%40so-widgets-bundle%2Ftrunk&old=3040814%40so-widgets-bundle%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e63c566d-744b-42f5-9ba6-9007cc60313a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1725.json b/data/anchore/2024/CVE-2024-1725.json index 77f79557..1341ff00 100644 --- a/data/anchore/2024/CVE-2024-1725.json +++ b/data/anchore/2024/CVE-2024-1725.json @@ -5,10 +5,10 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://access.redhat.com/errata/RHSA-2024:1559", - "https://bugzilla.redhat.com/show_bug.cgi?id=2265398", "https://access.redhat.com/errata/RHSA-2024:1891", "https://access.redhat.com/errata/RHSA-2024:2047", - "https://access.redhat.com/security/cve/CVE-2024-1725" + "https://access.redhat.com/security/cve/CVE-2024-1725", + "https://bugzilla.redhat.com/show_bug.cgi?id=2265398" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1751.json b/data/anchore/2024/CVE-2024-1751.json index bb6590d5..b0b0b283 100644 --- a/data/anchore/2024/CVE-2024-1751.json +++ b/data/anchore/2024/CVE-2024-1751.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1751", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/tutor/tags/2.6.1/classes/Utils.php#L4555", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3049105%40tutor&new=3049105%40tutor&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f9cee379-79f8-4a60-b1bb-ccab1e954512?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1753.json b/data/anchore/2024/CVE-2024-1753.json index ef904549..88bec83b 100644 --- a/data/anchore/2024/CVE-2024-1753.json +++ b/data/anchore/2024/CVE-2024-1753.json @@ -4,39 +4,39 @@ "cveId": "CVE-2024-1753", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://access.redhat.com/errata/RHSA-2024:2098", - "https://bugzilla.redhat.com/show_bug.cgi?id=2265513", - "https://github.com/containers/podman/security/advisories/GHSA-874v-pj72-92f3", - "https://access.redhat.com/errata/RHSA-2024:2645", - "https://github.com/containers/buildah/security/advisories/GHSA-pmf3-c36m-g5cf", + "https://access.redhat.com/errata/RHSA-2024:2049", + "https://access.redhat.com/errata/RHSA-2024:2055", + "https://access.redhat.com/errata/RHSA-2024:2064", + "https://access.redhat.com/errata/RHSA-2024:2066", "https://access.redhat.com/errata/RHSA-2024:2077", + "https://access.redhat.com/errata/RHSA-2024:2084", "https://access.redhat.com/errata/RHSA-2024:2089", - "https://access.redhat.com/errata/RHSA-2024:2064", "https://access.redhat.com/errata/RHSA-2024:2090", "https://access.redhat.com/errata/RHSA-2024:2097", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCRZVUDOFM5CPREQKBEU2VK2QK62PSBP/", - "https://access.redhat.com/errata/RHSA-2024:2049", - "https://access.redhat.com/security/cve/CVE-2024-1753", - "https://access.redhat.com/errata/RHSA-2024:2066", + "https://access.redhat.com/errata/RHSA-2024:2098", "https://access.redhat.com/errata/RHSA-2024:2548", - "https://access.redhat.com/errata/RHSA-2024:2084", - "https://access.redhat.com/errata/RHSA-2024:2055", + "https://access.redhat.com/errata/RHSA-2024:2645", + "https://access.redhat.com/errata/RHSA-2024:2669", "https://access.redhat.com/errata/RHSA-2024:2672", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVBSVZGVABPYIHK5HZM472NPGWMI7WXH/", + "https://access.redhat.com/security/cve/CVE-2024-1753", + "https://bugzilla.redhat.com/show_bug.cgi?id=2265513", + "https://github.com/containers/buildah/security/advisories/GHSA-pmf3-c36m-g5cf", + "https://github.com/containers/podman/security/advisories/GHSA-874v-pj72-92f3", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCRZVUDOFM5CPREQKBEU2VK2QK62PSBP/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KOYMVMQ7RWMDTSKQTBO734BE3WQPI2AJ/", - "https://access.redhat.com/errata/RHSA-2024:2669" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVBSVZGVABPYIHK5HZM472NPGWMI7WXH/" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/containers/buildah", - "repo": "https://github.com/containers/buildah", "cpes": [ "cpe:2.3:a:buildah_project:buildah:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/containers/buildah", "product": "buildah", + "repo": "https://github.com/containers/buildah", "vendor": "Red Hat", "versions": [ { @@ -91,12 +91,12 @@ }, { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/containers/podman/v4", - "repo": "https://github.com/containers/podman", "cpes": [ "cpe:2.3:a:podman_project:podman:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/containers/podman/v4", "product": "podman", + "repo": "https://github.com/containers/podman", "vendor": "Red Hat", "versions": [ { @@ -109,12 +109,12 @@ }, { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/containers/podman/v5", - "repo": "https://github.com/containers/podman", "cpes": [ "cpe:2.3:a:podman_project:podman:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/containers/podman/v5", "product": "podman", + "repo": "https://github.com/containers/podman", "vendor": "Red Hat", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-1759.json b/data/anchore/2024/CVE-2024-1759.json index acb5e942..97914efc 100644 --- a/data/anchore/2024/CVE-2024-1759.json +++ b/data/anchore/2024/CVE-2024-1759.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1759", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3052611/wp-ulike/trunk/admin/classes/class-wp-ulike-widget.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d844ca83-84e5-4b6c-ae26-f300c7328d78?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1760.json b/data/anchore/2024/CVE-2024-1760.json index 9566f1c4..e0e2f726 100644 --- a/data/anchore/2024/CVE-2024-1760.json +++ b/data/anchore/2024/CVE-2024-1760.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1760", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/simply-schedule-appointments/trunk/includes/class-support.php#L527", + "https://plugins.trac.wordpress.org/changeset/3042890/simply-schedule-appointments/trunk/includes/class-support.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0eec9744-6dbd-42bd-b9c5-c9d792cecf4b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1763.json b/data/anchore/2024/CVE-2024-1763.json index 8ca5a5a3..cb3783b1 100644 --- a/data/anchore/2024/CVE-2024-1763.json +++ b/data/anchore/2024/CVE-2024-1763.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1763", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3042283%40wp-social&new=3042283%40wp-social&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4f145c85-f3c6-46a7-b8ae-d486dd23087d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1765.json b/data/anchore/2024/CVE-2024-1765.json index 825aab75..2729ccd1 100644 --- a/data/anchore/2024/CVE-2024-1765.json +++ b/data/anchore/2024/CVE-2024-1765.json @@ -11,10 +11,10 @@ "affected": [ { "collectionURL": "https://crates.io/crates", - "packageName": "quiche", "cpes": [ "cpe:2.3:a:cloudflare:quiche:*:*:*:*:*:*:*:*" ], + "packageName": "quiche", "product": "quiche", "vendor": "Cloudflare", "versions": [ diff --git a/data/anchore/2024/CVE-2024-1767.json b/data/anchore/2024/CVE-2024-1767.json index 841040aa..61a04bd5 100644 --- a/data/anchore/2024/CVE-2024-1767.json +++ b/data/anchore/2024/CVE-2024-1767.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1767", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://themes.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=219324%40blocksy&new=219324%40blocksy&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fdeab668-9094-485f-aa01-13ba5c10ea89?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1775.json b/data/anchore/2024/CVE-2024-1775.json index aabd5057..53b1d4f8 100644 --- a/data/anchore/2024/CVE-2024-1775.json +++ b/data/anchore/2024/CVE-2024-1775.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1775", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3042326/nextend-facebook-connect", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3bad1d0d-3817-4c7f-a012-5a85b577781e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1790.json b/data/anchore/2024/CVE-2024-1790.json index f2a322a3..987b5311 100644 --- a/data/anchore/2024/CVE-2024-1790.json +++ b/data/anchore/2024/CVE-2024-1790.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1790", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ajax-load-more/trunk/admin/functions/layouts.php#L14", + "https://plugins.trac.wordpress.org/changeset/3056137/ajax-load-more/tags/7.1.0/admin/functions/layouts.php", + "https://plugins.trac.wordpress.org/changeset/3056137/ajax-load-more/tags/7.1.0/core/functions.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/86090ab4-9f1d-4a92-a302-118524a5ffaa?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1793.json b/data/anchore/2024/CVE-2024-1793.json index cdecbb29..3490dbf4 100644 --- a/data/anchore/2024/CVE-2024-1793.json +++ b/data/anchore/2024/CVE-2024-1793.json @@ -2,7 +2,15 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1793", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://glimmer-handball-dae.notion.site/AWeber-Authenticated-SQLi-Admin-6e0d31c4a14c42f4996f9e201482d4cc?pvs=4", + "https://plugins.trac.wordpress.org/browser/aweber-web-form-widget/tags/7.3.12/php/aweber_webform_plugin.php#L962", + "https://plugins.trac.wordpress.org/browser/aweber-web-form-widget/tags/7.3.12/php/aweber_webform_plugin.php#L970", + "https://plugins.trac.wordpress.org/browser/aweber-web-form-widget/tags/7.3.12/php/aweber_webform_plugin.php#L972", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3042751%40aweber-web-form-widget&new=3042751%40aweber-web-form-widget&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f3ae3bca-d363-4c4b-809f-0625385bc9a6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1794.json b/data/anchore/2024/CVE-2024-1794.json index 855f29b4..2adf8f52 100644 --- a/data/anchore/2024/CVE-2024-1794.json +++ b/data/anchore/2024/CVE-2024-1794.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1794", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3047085%40forminator&old=3028842%40forminator&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/23feb72c-7e6f-436b-b56e-dc6185302d31?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1795.json b/data/anchore/2024/CVE-2024-1795.json index 4406e27f..9b12c75c 100644 --- a/data/anchore/2024/CVE-2024-1795.json +++ b/data/anchore/2024/CVE-2024-1795.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1795", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3051027%40woocommerce-products-filter&new=3051027%40woocommerce-products-filter&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fff8dfbc-fd59-47db-85bb-de2a7c6a9a5f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1796.json b/data/anchore/2024/CVE-2024-1796.json index d8e0673e..83585884 100644 --- a/data/anchore/2024/CVE-2024-1796.json +++ b/data/anchore/2024/CVE-2024-1796.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1796", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3045600%40woocommerce-products-filter&new=3045600%40woocommerce-products-filter&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/748bc714-25ba-404e-ac3d-e588fd95b2f9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1797.json b/data/anchore/2024/CVE-2024-1797.json index eb770ce5..ca735dbf 100644 --- a/data/anchore/2024/CVE-2024-1797.json +++ b/data/anchore/2024/CVE-2024-1797.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1797", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3052611%40wp-ulike&new=3052611%40wp-ulike&sfp_email=&sfph_mail=#file43", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d225dee1-305c-4378-bc07-192347a0c838?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1799.json b/data/anchore/2024/CVE-2024-1799.json index 971b2f99..75b2185f 100644 --- a/data/anchore/2024/CVE-2024-1799.json +++ b/data/anchore/2024/CVE-2024-1799.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1799", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3051688%40gamipress&new=3051688%40gamipress&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f357fe2a-aa24-42cd-ac2c-c948e18a4710?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1802.json b/data/anchore/2024/CVE-2024-1802.json index e16417b0..c435bcbd 100644 --- a/data/anchore/2024/CVE-2024-1802.json +++ b/data/anchore/2024/CVE-2024-1802.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1802", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3045489%40embedpress&new=3045489%40embedpress&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/48511d1a-2fd5-4be4-8409-e99d4aadcdfe?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1806.json b/data/anchore/2024/CVE-2024-1806.json index 1ba8f5e5..2399458e 100644 --- a/data/anchore/2024/CVE-2024-1806.json +++ b/data/anchore/2024/CVE-2024-1806.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1806", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/wp-user-avatar/tags/4.15.0/src/ShortcodeParser/EditProfileTag.php#L76", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3040292%40wp-user-avatar%2Ftrunk&old=3038677%40wp-user-avatar%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d3b9d0ab-d785-4e93-9ab8-f75673a27334?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1808.json b/data/anchore/2024/CVE-2024-1808.json index f669c08c..9db6e2c4 100644 --- a/data/anchore/2024/CVE-2024-1808.json +++ b/data/anchore/2024/CVE-2024-1808.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1808", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3041647/shortcodes-ultimate", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/96769a0e-d4a9-4196-8ded-b600046c0943?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1809.json b/data/anchore/2024/CVE-2024-1809.json index 228fe3a0..23ffb9ef 100644 --- a/data/anchore/2024/CVE-2024-1809.json +++ b/data/anchore/2024/CVE-2024-1809.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1809", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3072410%40wp-analytify%2Ftrunk&old=3024819%40wp-analytify%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7a659071-df11-4318-86c2-7881163c8b62?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1812.json b/data/anchore/2024/CVE-2024-1812.json index 28536acd..1776adc9 100644 --- a/data/anchore/2024/CVE-2024-1812.json +++ b/data/anchore/2024/CVE-2024-1812.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1812", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3049743/everest-forms", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d4561441-d147-4c02-a837-c1656e17627d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1813.json b/data/anchore/2024/CVE-2024-1813.json index b676bab1..d903f67f 100644 --- a/data/anchore/2024/CVE-2024-1813.json +++ b/data/anchore/2024/CVE-2024-1813.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1813", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3051715%40simple-job-board&old=3038476%40simple-job-board&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/89584034-4a93-42a6-8fef-55dc3895c45c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1843.json b/data/anchore/2024/CVE-2024-1843.json index 47bca85d..57b39fcf 100644 --- a/data/anchore/2024/CVE-2024-1843.json +++ b/data/anchore/2024/CVE-2024-1843.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1843", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/wp-auto-affiliate-links/trunk/aal_ajax.php#L79", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3044067%40wp-auto-affiliate-links&new=3044067%40wp-auto-affiliate-links&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/09e5aa34-ab28-4349-ac5f-6a0479e641e5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1846.json b/data/anchore/2024/CVE-2024-1846.json index 4362d633..b3b04f4b 100644 --- a/data/anchore/2024/CVE-2024-1846.json +++ b/data/anchore/2024/CVE-2024-1846.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1846", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/ea2a8420-4b0e-4efb-a0c6-ceea996dae5a/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1b34a4aa-bcaa-4be5-a059-6f2efa3a8198?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1849.json b/data/anchore/2024/CVE-2024-1849.json index 6aff71f3..6eaae1f0 100644 --- a/data/anchore/2024/CVE-2024-1849.json +++ b/data/anchore/2024/CVE-2024-1849.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1849", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/e6d9fe28-def6-4f25-9967-a77f91899bfe/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1beb2a35-0346-4aa1-8cc3-a18a47e82eb3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1851.json b/data/anchore/2024/CVE-2024-1851.json index 46ee3bbb..8d5cb4e9 100644 --- a/data/anchore/2024/CVE-2024-1851.json +++ b/data/anchore/2024/CVE-2024-1851.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1851", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3045821/affiliate-toolkit-starter/trunk/includes/atkp_endpoints.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e9e256b0-e4e3-4f41-842c-80aa2b80af72?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1852.json b/data/anchore/2024/CVE-2024-1852.json index 7e28a796..a723ab54 100644 --- a/data/anchore/2024/CVE-2024-1852.json +++ b/data/anchore/2024/CVE-2024-1852.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1852", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/wp-members/trunk/includes/class-wp-members-user-profile.php#L566", + "https://plugins.trac.wordpress.org/browser/wp-members/trunk/includes/class-wp-members-user.php#L524", + "https://plugins.trac.wordpress.org/browser/wp-members/trunk/includes/vendor/rocketgeek-utilities/includes/utilities.php#L168", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/033069d2-8e0f-4c67-b18c-fdd471d85f87?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1854.json b/data/anchore/2024/CVE-2024-1854.json index cc5700f1..ea4ea2a4 100644 --- a/data/anchore/2024/CVE-2024-1854.json +++ b/data/anchore/2024/CVE-2024-1854.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1854", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3041859%40essential-blocks%2Ftrunk&old=3036273%40essential-blocks%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/86364b6f-dec8-48d8-9d2d-de1ee4901872?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1857.json b/data/anchore/2024/CVE-2024-1857.json index 741d75e2..ff6843b3 100644 --- a/data/anchore/2024/CVE-2024-1857.json +++ b/data/anchore/2024/CVE-2024-1857.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1857", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3046745%40woo-gift-cards-lite&new=3046745%40woo-gift-cards-lite&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2b0d0c44-0ee8-400b-a4ea-e5520c2a6710?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1860.json b/data/anchore/2024/CVE-2024-1860.json index 1cedffc9..a0cb5a95 100644 --- a/data/anchore/2024/CVE-2024-1860.json +++ b/data/anchore/2024/CVE-2024-1860.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1860", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3040434%40antihacker&new=3040434%40antihacker&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3d365284-73ac-4730-a83d-9202677cf161?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1861.json b/data/anchore/2024/CVE-2024-1861.json index 5a86565c..4c4e2383 100644 --- a/data/anchore/2024/CVE-2024-1861.json +++ b/data/anchore/2024/CVE-2024-1861.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1861", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3040447%40antihacker&new=3040447%40antihacker&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b80c8888-e8d6-4458-ae93-8e4182060590?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1870.json b/data/anchore/2024/CVE-2024-1870.json index 3c5ac539..ee7144ac 100644 --- a/data/anchore/2024/CVE-2024-1870.json +++ b/data/anchore/2024/CVE-2024-1870.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1870", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/colibri-page-builder/trunk/src/License/ActivationForm.php#L356", + "https://plugins.trac.wordpress.org/changeset/3045582/colibri-page-builder/trunk/src/License/ActivationForm.php?contextall=1&old=2888093&old_path=%2Fcolibri-page-builder%2Ftrunk%2Fsrc%2FLicense%2FActivationForm.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/130637ce-d70a-4831-8b88-a2a6e8a95c42?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1872.json b/data/anchore/2024/CVE-2024-1872.json index 204b90fe..4053a1ff 100644 --- a/data/anchore/2024/CVE-2024-1872.json +++ b/data/anchore/2024/CVE-2024-1872.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1872", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/button/trunk/inc/shortcode.php#L22", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d3d26aa4-8bea-48e8-ad14-513690a31831?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1893.json b/data/anchore/2024/CVE-2024-1893.json index 4df9cd90..75d388be 100644 --- a/data/anchore/2024/CVE-2024-1893.json +++ b/data/anchore/2024/CVE-2024-1893.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1893", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/easy-property-listings/tags/3.5.2/lib/includes/functions.php#L1846", + "https://plugins.trac.wordpress.org/changeset?old_path=/easy-property-listings/tags/3.5.2&old=3056209&new_path=/easy-property-listings/tags/3.5.3&new=3056209&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a7ac96db-2d9a-4eaf-8916-a02e3e64ca4a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1894.json b/data/anchore/2024/CVE-2024-1894.json index 7b1b25c0..d97461cc 100644 --- a/data/anchore/2024/CVE-2024-1894.json +++ b/data/anchore/2024/CVE-2024-1894.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1894", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/burst-statistics/trunk/class-frontend.php#L67", + "https://plugins.trac.wordpress.org/browser/burst-statistics/trunk/class-frontend.php#L74", + "https://plugins.trac.wordpress.org/changeset?old_path=/burst-statistics/tags/1.5.6.1&old=3049793&new_path=/burst-statistics/tags/1.5.7&new=3049793&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fa587df5-9d96-4cac-ae5d-2a0485a3a789?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1897.json b/data/anchore/2024/CVE-2024-1897.json index d610d524..93e35032 100644 --- a/data/anchore/2024/CVE-2024-1897.json +++ b/data/anchore/2024/CVE-2024-1897.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1897", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/new-grid-gallery/tags/1.4.0/grid-gallery-shortcode.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/39f5777b-38b0-4fc6-909d-61eaa1de6173?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1904.json b/data/anchore/2024/CVE-2024-1904.json index 7b63ab7e..4d9e4e86 100644 --- a/data/anchore/2024/CVE-2024-1904.json +++ b/data/anchore/2024/CVE-2024-1904.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1904", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3050967/masterstudy-lms-learning-management-system", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1be686d3-16b1-4ec7-b304-848ca4d7162c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1908.json b/data/anchore/2024/CVE-2024-1908.json index aedf0ab7..f3e4569e 100644 --- a/data/anchore/2024/CVE-2024-1908.json +++ b/data/anchore/2024/CVE-2024-1908.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-1908", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes/#3.9.11", "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes/#3.8.16", - "https://https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.16", - "https://https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.8" + "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes/#3.9.11", + "https://https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.8", + "https://https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.16" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1931.json b/data/anchore/2024/CVE-2024-1931.json index f889ac67..6e74345a 100644 --- a/data/anchore/2024/CVE-2024-1931.json +++ b/data/anchore/2024/CVE-2024-1931.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-1931", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCBRQ7KMSIGBQ6A4SBL5PF326DIJIIV/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B2JUIFPA7H75Q2W3VXW2TUNHK6NVGOX4/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBR4H7RCVMJ6H76S4LLRSY5EBFTYWGXK/", - "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-1931.txt", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCBRQ7KMSIGBQ6A4SBL5PF326DIJIIV/" + "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-1931.txt" ], "solutions": [ "This issue is fixed in 1.19.2 and all later versions. For the vulnerable versions 1.18.0 up to and including 1.19.1, the option 'ede: no' (default configuration) is also a solution as it does not exercise the vulnerable code path." diff --git a/data/anchore/2024/CVE-2024-1934.json b/data/anchore/2024/CVE-2024-1934.json index eea14dd6..8f453f67 100644 --- a/data/anchore/2024/CVE-2024-1934.json +++ b/data/anchore/2024/CVE-2024-1934.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1934", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/wp-compress-image-optimizer/tags/6.10.35/addons/legacy/compress.php", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3054445@wp-compress-image-optimizer/trunk&old=3048575@wp-compress-image-optimizer/trunk&sfp_email=&sfph_mail=#file2", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/88a46a24-6d46-44cc-ac01-70a1c329cb51?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1935.json b/data/anchore/2024/CVE-2024-1935.json index 353caeab..1e6101eb 100644 --- a/data/anchore/2024/CVE-2024-1935.json +++ b/data/anchore/2024/CVE-2024-1935.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1935", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/rafflepress/tags/1.12.5/resources/views/rafflepress-giveaway.php", + "https://plugins.trac.wordpress.org/changeset?old_path=/rafflepress/tags/1.12.5&old=3043286&new_path=/rafflepress/tags/1.12.7&new=3043286&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/29b471ac-3a08-42da-9907-670c3b3bae92?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1936.json b/data/anchore/2024/CVE-2024-1936.json index 02d36999..0b653687 100644 --- a/data/anchore/2024/CVE-2024-1936.json +++ b/data/anchore/2024/CVE-2024-1936.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-1936", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-11/", "https://bugzilla.mozilla.org/show_bug.cgi?id=1860977", - "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html" + "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html", + "https://www.mozilla.org/security/advisories/mfsa2024-11/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1938.json b/data/anchore/2024/CVE-2024-1938.json index 6603b67a..9a59003d 100644 --- a/data/anchore/2024/CVE-2024-1938.json +++ b/data/anchore/2024/CVE-2024-1938.json @@ -2,7 +2,14 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-1938", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_27.html", + "https://issues.chromium.org/issues/324596281", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FGWSP5MIK7CDWJQHN2SJJX2YGSSS7E4O/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L6KJCEJWJR5Z54Z75LRJGELDNMFDKLZG/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTGM2WHYSZAUUPENB7YO6E5ONAKE6AKJ/" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1939.json b/data/anchore/2024/CVE-2024-1939.json index d65330af..7b844897 100644 --- a/data/anchore/2024/CVE-2024-1939.json +++ b/data/anchore/2024/CVE-2024-1939.json @@ -2,7 +2,14 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-1939", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_27.html", + "https://issues.chromium.org/issues/323694592", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FGWSP5MIK7CDWJQHN2SJJX2YGSSS7E4O/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L6KJCEJWJR5Z54Z75LRJGELDNMFDKLZG/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTGM2WHYSZAUUPENB7YO6E5ONAKE6AKJ/" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1945.json b/data/anchore/2024/CVE-2024-1945.json index 8609558c..ae99b0a4 100644 --- a/data/anchore/2024/CVE-2024-1945.json +++ b/data/anchore/2024/CVE-2024-1945.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1945", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/arforms-form-builder/tags/1.6.3/core/controllers/arfliteformcontroller.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/026f8d9b-a66b-4a59-8375-fba587a4eef7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1948.json b/data/anchore/2024/CVE-2024-1948.json index 5e413f23..00149b18 100644 --- a/data/anchore/2024/CVE-2024-1948.json +++ b/data/anchore/2024/CVE-2024-1948.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1948", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3055393#file4", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6cbe4748-6e87-4332-b84f-615aec67bcec?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1956.json b/data/anchore/2024/CVE-2024-1956.json index 937fd1a3..375c96a2 100644 --- a/data/anchore/2024/CVE-2024-1956.json +++ b/data/anchore/2024/CVE-2024-1956.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1956", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/d7034ac2-0098-48d2-9ba9-87e09b178f7d/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f4460f0a-9417-48bf-b6b3-27a80632dd71?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1957.json b/data/anchore/2024/CVE-2024-1957.json index 1f9c3633..3caec843 100644 --- a/data/anchore/2024/CVE-2024-1957.json +++ b/data/anchore/2024/CVE-2024-1957.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1957", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3068610/give/tags/3.7.0/includes/shortcodes.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/61901d83-0d05-4be8-a318-43bea086293a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1958.json b/data/anchore/2024/CVE-2024-1958.json index 00471eac..6de82646 100644 --- a/data/anchore/2024/CVE-2024-1958.json +++ b/data/anchore/2024/CVE-2024-1958.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1958", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/8be4ebcf-2b42-4b88-89a0-2df6dbf00b55/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3438426a-c07d-4aeb-8272-2e13b70419a6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1959.json b/data/anchore/2024/CVE-2024-1959.json index a53e953e..1c52114d 100644 --- a/data/anchore/2024/CVE-2024-1959.json +++ b/data/anchore/2024/CVE-2024-1959.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1959", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/social-warfare/tags/4.4.5.1/lib/buttons-panel/SWP_Buttons_Panel_Shortcode.php", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3064109%40social-warfare&new=3064109%40social-warfare&sfp_email=&sfph_mail=#file1", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1016f16c-0ab2-4cac-a7a5-8d93a37e7894?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1960.json b/data/anchore/2024/CVE-2024-1960.json index ea037bc2..73875367 100644 --- a/data/anchore/2024/CVE-2024-1960.json +++ b/data/anchore/2024/CVE-2024-1960.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1960", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/woolentor-addons/trunk/includes/addons/special_day_offer.php#L784", + "https://plugins.trac.wordpress.org/browser/woolentor-addons/trunk/includes/addons/special_day_offer.php#L805", + "https://plugins.trac.wordpress.org/changeset/3044764/woolentor-addons/tags/2.8.2/includes/addons/special_day_offer.php?old=2704778&old_path=woolentor-addons/trunk/includes/addons/special_day_offer.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/32b70801-d80f-40dc-8321-e12ac0b8c695?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1962.json b/data/anchore/2024/CVE-2024-1962.json index 1bfdc633..371b13a2 100644 --- a/data/anchore/2024/CVE-2024-1962.json +++ b/data/anchore/2024/CVE-2024-1962.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-1962", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/469486d4-7677-4d66-83c0-a6b9ac7c503b/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8dad1a7c-a5a5-486b-bf15-6fd455e6612c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1974.json b/data/anchore/2024/CVE-2024-1974.json index 8c9130e9..f7c61369 100644 --- a/data/anchore/2024/CVE-2024-1974.json +++ b/data/anchore/2024/CVE-2024-1974.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1974", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ht-mega-for-elementor/trunk/includes/widgets/htmega_weather.php#L401", + "https://plugins.trac.wordpress.org/changeset/3048999/ht-mega-for-elementor/tags/2.4.7/includes/widgets/htmega_weather.php?old=2939273&old_path=ht-mega-for-elementor/trunk/includes/widgets/htmega_weather.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/11b5f0a1-bf22-46be-a165-c62f1077da0f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1979.json b/data/anchore/2024/CVE-2024-1979.json index d1d82bed..83b7e862 100644 --- a/data/anchore/2024/CVE-2024-1979.json +++ b/data/anchore/2024/CVE-2024-1979.json @@ -1,13 +1,13 @@ { "additionalMetadata": { - "cna": "redhat", + "cna": "redhat", "cveId": "CVE-2024-1979", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://access.redhat.com/errata/RHSA-2024:1662", "https://access.redhat.com/security/cve/CVE-2024-1979", "https://bugzilla.redhat.com/show_bug.cgi?id=2266690", - "https://github.com/quarkusio/quarkus/issues/38055", - "https://access.redhat.com/errata/RHSA-2024:1662" + "https://github.com/quarkusio/quarkus/issues/38055" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-1981.json b/data/anchore/2024/CVE-2024-1981.json index c3792615..9eddac92 100644 --- a/data/anchore/2024/CVE-2024-1981.json +++ b/data/anchore/2024/CVE-2024-1981.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1981", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?old_path=%2Fwpvivid-backuprestore%2Ftrunk&old=2667839&new_path=%2Fwpvivid-backuprestore%2Ftrunk&new=2667839", + "https://research.hisolutions.com/2024/01/multiple-vulnerabilities-in-wordpress-plugin-wpvivid-backup-and-migration/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ef8bfb38-4f20-4f9f-bb30-a88f3be2d2d3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1982.json b/data/anchore/2024/CVE-2024-1982.json index 3e942901..2f480b23 100644 --- a/data/anchore/2024/CVE-2024-1982.json +++ b/data/anchore/2024/CVE-2024-1982.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1982", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?old_path=%2Fwpvivid-backuprestore%2Ftrunk&old=2667839&new_path=%2Fwpvivid-backuprestore%2Ftrunk&new=2667839", + "https://research.hisolutions.com/2024/01/multiple-vulnerabilities-in-wordpress-plugin-wpvivid-backup-and-migration/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4f17976e-d6b9-40fb-b2fb-d60bcfd68d12?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1985.json b/data/anchore/2024/CVE-2024-1985.json index b7d9284c..234a7183 100644 --- a/data/anchore/2024/CVE-2024-1985.json +++ b/data/anchore/2024/CVE-2024-1985.json @@ -2,7 +2,19 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1985", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/simple-membership/trunk/views/edit-v2.php#L103", + "https://plugins.trac.wordpress.org/browser/simple-membership/trunk/views/edit-v2.php#L112", + "https://plugins.trac.wordpress.org/browser/simple-membership/trunk/views/edit-v2.php#L121", + "https://plugins.trac.wordpress.org/browser/simple-membership/trunk/views/edit-v2.php#L130", + "https://plugins.trac.wordpress.org/browser/simple-membership/trunk/views/edit-v2.php#L139", + "https://plugins.trac.wordpress.org/browser/simple-membership/trunk/views/edit-v2.php#L157", + "https://plugins.trac.wordpress.org/browser/simple-membership/trunk/views/edit-v2.php#L85", + "https://plugins.trac.wordpress.org/browser/simple-membership/trunk/views/edit-v2.php#L95", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3045036%40simple-membership%2Ftrunk&old=3021218%40simple-membership%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8a6ca886-de4c-4d45-a934-3e90378e7eb3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1986.json b/data/anchore/2024/CVE-2024-1986.json index 79f22659..9623aacb 100644 --- a/data/anchore/2024/CVE-2024-1986.json +++ b/data/anchore/2024/CVE-2024-1986.json @@ -2,7 +2,16 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1986", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://booster.io/", + "https://plugins.trac.wordpress.org/browser/woocommerce-jetpack/trunk/includes/shortcodes/class-wcj-products-add-form-shortcodes.php#L132", + "https://plugins.trac.wordpress.org/browser/woocommerce-jetpack/trunk/includes/shortcodes/class-wcj-products-add-form-shortcodes.php#L138", + "https://plugins.trac.wordpress.org/browser/woocommerce-jetpack/trunk/includes/shortcodes/class-wcj-products-add-form-shortcodes.php#L322", + "https://plugins.trac.wordpress.org/browser/woocommerce-jetpack/trunk/includes/shortcodes/class-wcj-products-add-form-shortcodes.php#L333", + "https://wordpress.org/plugins/woocommerce-jetpack/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c9c2fb7f-a05b-4852-97eb-7befe880d703?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1987.json b/data/anchore/2024/CVE-2024-1987.json index 71b0e7c1..12c70ff9 100644 --- a/data/anchore/2024/CVE-2024-1987.json +++ b/data/anchore/2024/CVE-2024-1987.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1987", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3047285%40wp-members%2Ftrunk&old=3025452%40wp-members%2Ftrunk&sfp_email=&sfph_mail=#file5", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/631e1061-50b1-4df2-b876-37b4cd3e2478?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1989.json b/data/anchore/2024/CVE-2024-1989.json index 4eb1e13e..8104ee78 100644 --- a/data/anchore/2024/CVE-2024-1989.json +++ b/data/anchore/2024/CVE-2024-1989.json @@ -2,7 +2,15 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1989", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/sassy-social-share/trunk/includes/class-sassy-social-share-sharing-networks.php#L65", + "https://plugins.trac.wordpress.org/browser/sassy-social-share/trunk/includes/class-sassy-social-share-shortcodes.php#L228", + "https://plugins.trac.wordpress.org/browser/sassy-social-share/trunk/includes/class-sassy-social-share-shortcodes.php#L308", + "https://plugins.trac.wordpress.org/browser/sassy-social-share/trunk/public/class-sassy-social-share-public.php#L513", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3044857%40sassy-social-share%2Ftrunk&old=3038976%40sassy-social-share%2Ftrunk&sfp_email=&sfph_mail=#file6", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/bdceb07a-87d2-4708-b76b-5a8fcfff0818?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1990.json b/data/anchore/2024/CVE-2024-1990.json index 8de99743..2f72bbde 100644 --- a/data/anchore/2024/CVE-2024-1990.json +++ b/data/anchore/2024/CVE-2024-1990.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1990", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3049490/custom-registration-form-builder-with-submission-manager/trunk/public/class_rm_public.php", + "https://plugins.trac.wordpress.org/changeset/3057216/custom-registration-form-builder-with-submission-manager/trunk/public/class_rm_public.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6478cdbc-a20e-4fe2-bbd6-8a550e5da895?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1991.json b/data/anchore/2024/CVE-2024-1991.json index 244cd743..b7f1d5fd 100644 --- a/data/anchore/2024/CVE-2024-1991.json +++ b/data/anchore/2024/CVE-2024-1991.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1991", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/custom-registration-form-builder-with-submission-manager/trunk//services/class_rm_user_services.php#L1205", + "https://plugins.trac.wordpress.org/changeset/3049490/custom-registration-form-builder-with-submission-manager#file24", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/766e3966-157a-4db3-9179-813032343f76?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1993.json b/data/anchore/2024/CVE-2024-1993.json index 2e973eda..e6d0497c 100644 --- a/data/anchore/2024/CVE-2024-1993.json +++ b/data/anchore/2024/CVE-2024-1993.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1993", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/icon-widget/trunk/src/Shortcode.php", + "https://plugins.trac.wordpress.org/changeset/3068501/#file10", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7352ab6d-b582-4512-a9fa-4b42b78fa862?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1996.json b/data/anchore/2024/CVE-2024-1996.json index 329459a5..c8aafb5f 100644 --- a/data/anchore/2024/CVE-2024-1996.json +++ b/data/anchore/2024/CVE-2024-1996.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1996", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://premiumaddons.com/change-log/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/48fa5f3b-000b-406e-b7ee-51af5720cf72?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-1997.json b/data/anchore/2024/CVE-2024-1997.json index 7e91382b..27f35e06 100644 --- a/data/anchore/2024/CVE-2024-1997.json +++ b/data/anchore/2024/CVE-2024-1997.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-1997", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://premiumaddons.com/change-log/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6ffa6a6b-bbb4-4361-8585-ce2cdb7d1d7e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2000.json b/data/anchore/2024/CVE-2024-2000.json index 6455a9be..fea52ba8 100644 --- a/data/anchore/2024/CVE-2024-2000.json +++ b/data/anchore/2024/CVE-2024-2000.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2000", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://premiumaddons.com/change-log/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/eee517de-a47e-47c9-8322-92ce772191b0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2004.json b/data/anchore/2024/CVE-2024-2004.json index 53c4f9ed..718388d7 100644 --- a/data/anchore/2024/CVE-2024-2004.json +++ b/data/anchore/2024/CVE-2024-2004.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-2004", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://hackerone.com/reports/2384833", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/", + "http://www.openwall.com/lists/oss-security/2024/03/27/1", + "https://curl.se/docs/CVE-2024-2004.html", "https://curl.se/docs/CVE-2024-2004.json", + "https://hackerone.com/reports/2384833", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/", - "http://www.openwall.com/lists/oss-security/2024/03/27/1", - "https://curl.se/docs/CVE-2024-2004.html" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2006.json b/data/anchore/2024/CVE-2024-2006.json index e3511837..6dc75108 100644 --- a/data/anchore/2024/CVE-2024-2006.json +++ b/data/anchore/2024/CVE-2024-2006.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2006", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/post-grid-carousel-ultimate/trunk/includes/classes/metabox.php#L43", + "https://plugins.trac.wordpress.org/changeset?old_path=/post-grid-carousel-ultimate/tags/1.6.7&old=3045923&new_path=/post-grid-carousel-ultimate/tags/1.6.8&new=3045923&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8cf1b234-862b-41a0-ab63-a986f8023613?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2018.json b/data/anchore/2024/CVE-2024-2018.json index 53613ada..696e82bf 100644 --- a/data/anchore/2024/CVE-2024-2018.json +++ b/data/anchore/2024/CVE-2024-2018.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2018", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://melapress.com/support/kb/wp-activity-log-plugin-changelog/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2f060ea1-01e2-4e5b-82ba-b5cdd0d8290a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2020.json b/data/anchore/2024/CVE-2024-2020.json index af90b7c8..42ca0b6a 100644 --- a/data/anchore/2024/CVE-2024-2020.json +++ b/data/anchore/2024/CVE-2024-2020.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2020", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wordpress.org/plugins/calculated-fields-form/#developers", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/45bfa9fb-f35b-4fd4-8553-cf87bf69df6b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2021.json b/data/anchore/2024/CVE-2024-2021.json index c31b4fec..97b7f4e6 100644 --- a/data/anchore/2024/CVE-2024-2021.json +++ b/data/anchore/2024/CVE-2024-2021.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-2021", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://vuldb.com/?ctiid.255300", "https://github.com/dtxharry/cve/blob/main/cve.md", + "https://vuldb.com/?ctiid.255300", "https://vuldb.com/?id.255300" ] }, diff --git a/data/anchore/2024/CVE-2024-2026.json b/data/anchore/2024/CVE-2024-2026.json index bc5ac10a..b1d7298c 100644 --- a/data/anchore/2024/CVE-2024-2026.json +++ b/data/anchore/2024/CVE-2024-2026.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2026", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/content-protector/trunk/inc/class-ps-public.php#L48", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/880f1f3f-857c-46da-a65c-082348260f89?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2027.json b/data/anchore/2024/CVE-2024-2027.json index 2bef0924..54d5c9d9 100644 --- a/data/anchore/2024/CVE-2024-2027.json +++ b/data/anchore/2024/CVE-2024-2027.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2027", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3050229%40real-media-library-lite%2Ftrunk&old=3041112%40real-media-library-lite%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/67a44d4c-da3f-4c3d-997b-1417c6906a9c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2028.json b/data/anchore/2024/CVE-2024-2028.json index 04375cdf..bd69263c 100644 --- a/data/anchore/2024/CVE-2024-2028.json +++ b/data/anchore/2024/CVE-2024-2028.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2028", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3042217/exclusive-addons-for-elementor", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d44ecf8a-d19a-403a-96c7-89e223a5cc22?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-20290.json b/data/anchore/2024/CVE-2024-20290.json index 75cbb6d9..e9557d55 100644 --- a/data/anchore/2024/CVE-2024-20290.json +++ b/data/anchore/2024/CVE-2024-20290.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-20290", "reason": "Added CPE configurations for clamav as those were not yet present in the NVD record.", "references": [ - "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-hDffu6t", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FXZYVDNV66RNMNVJOHAJAYRZV4U64CQ/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6MUDUPAHAAV6FPB2C2QIQCFJ4SHYBOTY/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FXZYVDNV66RNMNVJOHAJAYRZV4U64CQ/" + "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-hDffu6t" ] }, "adp": { @@ -39,6 +39,9 @@ "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint_private_cloud:*:*:*:*:*:*:*:*" ], + "platforms": [ + "Windows" + ], "product": "Cisco Secure Endpoint", "vendor": "Cisco", "versions": [ @@ -54,9 +57,6 @@ "version": "8.0.1.21160", "versionType": "custom" } - ], - "platforms": [ - "Windows" ] }, { @@ -75,14 +75,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://blog.clamav.net/2023/11/clamav-130-122-105-released.html" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-2030.json b/data/anchore/2024/CVE-2024-2030.json index 206479d3..ad459f2b 100644 --- a/data/anchore/2024/CVE-2024-2030.json +++ b/data/anchore/2024/CVE-2024-2030.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2030", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/contact-form-entries/trunk/contact-form-entries.php", + "https://plugins.trac.wordpress.org/browser/contact-form-entries/trunk/templates/leads-table.php", + "https://plugins.trac.wordpress.org/changeset/3046066/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c4528b63-8d8e-44a4-a71f-2ad1636ac93c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2031.json b/data/anchore/2024/CVE-2024-2031.json index 79ee2499..325b16ca 100644 --- a/data/anchore/2024/CVE-2024-2031.json +++ b/data/anchore/2024/CVE-2024-2031.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2031", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3048838/video-conferencing-with-zoom-api/trunk/includes/Shortcodes/Recordings.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/06e48355-6932-4401-8787-e6432444930f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2033.json b/data/anchore/2024/CVE-2024-2033.json index bd81b849..9845c20b 100644 --- a/data/anchore/2024/CVE-2024-2033.json +++ b/data/anchore/2024/CVE-2024-2033.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2033", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3054964/video-conferencing-with-zoom-api/trunk?contextall=1&old=3048839&old_path=%2Fvideo-conferencing-with-zoom-api%2Ftrunk", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0966057b-8a3c-4d3c-84cb-cf36f1d97922?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2042.json b/data/anchore/2024/CVE-2024-2042.json index d621a660..0a977e3b 100644 --- a/data/anchore/2024/CVE-2024-2042.json +++ b/data/anchore/2024/CVE-2024-2042.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2042", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/elementskit-lite/tags/3.0.4/widgets/image-accordion/image-accordion.php#L962", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3050248%40elementskit-lite&new=3050248%40elementskit-lite&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/be4ce3e6-8baa-419f-a48e-4256c306fbc1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2044.json b/data/anchore/2024/CVE-2024-2044.json index 82146470..a3f282e9 100644 --- a/data/anchore/2024/CVE-2024-2044.json +++ b/data/anchore/2024/CVE-2024-2044.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-2044", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.shielder.com/advisories/pgadmin-path-traversal_leads_to_unsafe_deserialization_and_rce/", "https://github.com/pgadmin-org/pgadmin4/issues/7258", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LUYN2JXKKHFSVTASH344TBRGWDH64XQV/" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LUYN2JXKKHFSVTASH344TBRGWDH64XQV/", + "https://www.shielder.com/advisories/pgadmin-path-traversal_leads_to_unsafe_deserialization_and_rce/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2047.json b/data/anchore/2024/CVE-2024-2047.json index 79d07325..2f9d6ef1 100644 --- a/data/anchore/2024/CVE-2024-2047.json +++ b/data/anchore/2024/CVE-2024-2047.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2047", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/elementskit-lite/tags/3.0.5/widgets/testimonial/testimonial.php#L2458", + "https://plugins.trac.wordpress.org/changeset/3054091/elementskit-lite/tags/3.0.7/widgets/testimonial/testimonial.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/413e6326-14c6-4734-8adc-114a7842c574?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-20758.json b/data/anchore/2024/CVE-2024-20758.json index b1e1125a..eb1901f3 100644 --- a/data/anchore/2024/CVE-2024-20758.json +++ b/data/anchore/2024/CVE-2024-20758.json @@ -2,12 +2,12 @@ "additionalMetadata": { "cna": "adobe", "cveId": "CVE-2024-20758", + "notes": [ + "These versions with `-p{build}`, `-ext-{build}`, and `-p{build}-ext-{other build}` probably will not get treated correctly by semver comparison; however, that can be addressed later" + ], "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://helpx.adobe.com/security/products/magento/apsb24-18.html" - ], - "notes": [ - "These versions with `-p{build}`, `-ext-{build}`, and `-p{build}-ext-{other build}` probably will not get treated correctly by semver comparison; however, that can be addressed later" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-20759.json b/data/anchore/2024/CVE-2024-20759.json index 1961adf5..dcce246d 100644 --- a/data/anchore/2024/CVE-2024-20759.json +++ b/data/anchore/2024/CVE-2024-20759.json @@ -2,12 +2,12 @@ "additionalMetadata": { "cna": "adobe", "cveId": "CVE-2024-20759", + "notes": [ + "These versions with `-p{build}`, `-ext-{build}`, and `-p{build}-ext-{other build}` probably will not get treated correctly by semver comparison; however, that can be addressed later" + ], "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://helpx.adobe.com/security/products/magento/apsb24-18.html" - ], - "notes": [ - "These versions with `-p{build}`, `-ext-{build}`, and `-p{build}-ext-{other build}` probably will not get treated correctly by semver comparison; however, that can be addressed later" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2079.json b/data/anchore/2024/CVE-2024-2079.json index 34d693df..78950c4e 100644 --- a/data/anchore/2024/CVE-2024-2079.json +++ b/data/anchore/2024/CVE-2024-2079.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2079", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3048239%40addons-for-visual-composer&new=3048239%40addons-for-visual-composer&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2c07b5c8-7fae-499d-9f6c-9392166f74b8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2081.json b/data/anchore/2024/CVE-2024-2081.json index f58273ea..a3a0ccc8 100644 --- a/data/anchore/2024/CVE-2024-2081.json +++ b/data/anchore/2024/CVE-2024-2081.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2081", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/fooplugins/foogallery", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3057349%40foogallery&old=3039397%40foogallery&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e2edeb63-56ad-45e7-9e85-cdf0a8ef41e7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2084.json b/data/anchore/2024/CVE-2024-2084.json index a2c07bf9..58feed73 100644 --- a/data/anchore/2024/CVE-2024-2084.json +++ b/data/anchore/2024/CVE-2024-2084.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2084", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3048999/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8e5417d3-c466-4caf-9fb6-26d6e2c06fe1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2085.json b/data/anchore/2024/CVE-2024-2085.json index 0a36f62d..cb71113d 100644 --- a/data/anchore/2024/CVE-2024-2085.json +++ b/data/anchore/2024/CVE-2024-2085.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2085", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3048999/ht-mega-for-elementor/trunk/includes/widgets/htmega_accordion.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0f9c5bed-a399-43e2-be40-d669e90d3736?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2086.json b/data/anchore/2024/CVE-2024-2086.json index dba9f31e..705542cb 100644 --- a/data/anchore/2024/CVE-2024-2086.json +++ b/data/anchore/2024/CVE-2024-2086.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2086", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3051452/integrate-google-drive/tags/1.3.9/includes/class-ajax.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a303c798-c206-426a-9a96-263c8c069bdb?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2091.json b/data/anchore/2024/CVE-2024-2091.json index 1599a42f..b0171042 100644 --- a/data/anchore/2024/CVE-2024-2091.json +++ b/data/anchore/2024/CVE-2024-2091.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2091", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/tags/1.13/modules/comparison-table/widgets/comparison-table.php#L2076", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3055134%40addon-elements-for-elementor-page-builder&new=3055134%40addon-elements-for-elementor-page-builder&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/18e2e0e5-495f-4f55-b7d8-94193fc2ad12?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-20918.json b/data/anchore/2024/CVE-2024-20918.json index 9cac1354..89fedee9 100644 --- a/data/anchore/2024/CVE-2024-20918.json +++ b/data/anchore/2024/CVE-2024-20918.json @@ -140,14 +140,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-01-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-20919.json b/data/anchore/2024/CVE-2024-20919.json index c244960a..e83dc9ae 100644 --- a/data/anchore/2024/CVE-2024-20919.json +++ b/data/anchore/2024/CVE-2024-20919.json @@ -138,14 +138,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-01-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-20921.json b/data/anchore/2024/CVE-2024-20921.json index e8cdad22..e1cdf1dc 100644 --- a/data/anchore/2024/CVE-2024-20921.json +++ b/data/anchore/2024/CVE-2024-20921.json @@ -138,14 +138,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-01-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-20926.json b/data/anchore/2024/CVE-2024-20926.json index 83d7a5b6..774c8e51 100644 --- a/data/anchore/2024/CVE-2024-20926.json +++ b/data/anchore/2024/CVE-2024-20926.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-20926", "reason": "Adjust CPEs for Java components to include OpenJDK and more accurately reflect affected version ranges", "references": [ + "https://lists.debian.org/debian-lts-announce/2024/01/msg00023.html", "https://security.netapp.com/advisory/ntap-20240201-0002/", - "https://www.oracle.com/security-alerts/cpujan2024.html", - "https://lists.debian.org/debian-lts-announce/2024/01/msg00023.html" + "https://www.oracle.com/security-alerts/cpujan2024.html" ] }, "adp": { @@ -110,14 +110,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-01-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-2093.json b/data/anchore/2024/CVE-2024-2093.json index d42a842c..e2985b8e 100644 --- a/data/anchore/2024/CVE-2024-2093.json +++ b/data/anchore/2024/CVE-2024-2093.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2093", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/vektor-inc/vk-all-in-one-expansion-unit/pull/1072", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3050823%40vk-all-in-one-expansion-unit&new=3050823%40vk-all-in-one-expansion-unit&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ea2b5dca-42a5-49d4-800d-b268572968a9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-20932.json b/data/anchore/2024/CVE-2024-20932.json index 03ec17e7..d95f351b 100644 --- a/data/anchore/2024/CVE-2024-20932.json +++ b/data/anchore/2024/CVE-2024-20932.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-20932", "reason": "Adjust CPEs for Java components to include OpenJDK and more accurately reflect affected version ranges", "references": [ - "https://www.oracle.com/security-alerts/cpujan2024.html", - "https://security.netapp.com/advisory/ntap-20240201-0002/" + "https://security.netapp.com/advisory/ntap-20240201-0002/", + "https://www.oracle.com/security-alerts/cpujan2024.html" ] }, "adp": { @@ -79,14 +79,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-01-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-20945.json b/data/anchore/2024/CVE-2024-20945.json index a660eac6..24dd9ce3 100644 --- a/data/anchore/2024/CVE-2024-20945.json +++ b/data/anchore/2024/CVE-2024-20945.json @@ -138,14 +138,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-01-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-20952.json b/data/anchore/2024/CVE-2024-20952.json index 3ceccf17..e122ad3e 100644 --- a/data/anchore/2024/CVE-2024-20952.json +++ b/data/anchore/2024/CVE-2024-20952.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-20952", "reason": "Adjust CPEs for Java components to include OpenJDK and more accurately reflect affected version ranges", "references": [ - "https://www.oracle.com/security-alerts/cpujan2024.html", "https://lists.debian.org/debian-lts-announce/2024/01/msg00023.html", - "https://security.netapp.com/advisory/ntap-20240201-0002/" + "https://security.netapp.com/advisory/ntap-20240201-0002/", + "https://www.oracle.com/security-alerts/cpujan2024.html" ] }, "adp": { @@ -140,14 +140,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-01-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-20993.json b/data/anchore/2024/CVE-2024-20993.json index 5d4b816e..d5f3fe63 100644 --- a/data/anchore/2024/CVE-2024-20993.json +++ b/data/anchore/2024/CVE-2024-20993.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-20993", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.oracle.com/security-alerts/cpuapr2024.html", - "https://security.netapp.com/advisory/ntap-20240426-0014/" + "https://security.netapp.com/advisory/ntap-20240426-0014/", + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-21002.json b/data/anchore/2024/CVE-2024-21002.json index b0a2c446..2bec4a30 100644 --- a/data/anchore/2024/CVE-2024-21002.json +++ b/data/anchore/2024/CVE-2024-21002.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-21002", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.oracle.com/security-alerts/cpuapr2024.html", - "https://security.netapp.com/advisory/ntap-20240426-0004/" + "https://security.netapp.com/advisory/ntap-20240426-0004/", + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { @@ -83,14 +83,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-04-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-21003.json b/data/anchore/2024/CVE-2024-21003.json index cb32d440..f00a5f4b 100644 --- a/data/anchore/2024/CVE-2024-21003.json +++ b/data/anchore/2024/CVE-2024-21003.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-21003", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.oracle.com/security-alerts/cpuapr2024.html", - "https://security.netapp.com/advisory/ntap-20240426-0004/" + "https://security.netapp.com/advisory/ntap-20240426-0004/", + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { @@ -83,14 +83,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-04-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-21004.json b/data/anchore/2024/CVE-2024-21004.json index 4f44c037..aceecfda 100644 --- a/data/anchore/2024/CVE-2024-21004.json +++ b/data/anchore/2024/CVE-2024-21004.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-21004", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.oracle.com/security-alerts/cpuapr2024.html", - "https://security.netapp.com/advisory/ntap-20240426-0004/" + "https://security.netapp.com/advisory/ntap-20240426-0004/", + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { @@ -83,14 +83,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-04-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-21005.json b/data/anchore/2024/CVE-2024-21005.json index db80ed6a..fe530009 100644 --- a/data/anchore/2024/CVE-2024-21005.json +++ b/data/anchore/2024/CVE-2024-21005.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-21005", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.oracle.com/security-alerts/cpuapr2024.html", - "https://security.netapp.com/advisory/ntap-20240426-0004/" + "https://security.netapp.com/advisory/ntap-20240426-0004/", + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { @@ -83,14 +83,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-04-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-2101.json b/data/anchore/2024/CVE-2024-2101.json index ef0f1fbf..2e3ea2e4 100644 --- a/data/anchore/2024/CVE-2024-2101.json +++ b/data/anchore/2024/CVE-2024-2101.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-2101", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/b3a0bb3f-50b2-4dcb-b23c-b08480363a4a/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9bd6c6f7-a535-4e3a-8d72-01007d00d6be?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-21011.json b/data/anchore/2024/CVE-2024-21011.json index f4e12956..7406f26c 100644 --- a/data/anchore/2024/CVE-2024-21011.json +++ b/data/anchore/2024/CVE-2024-21011.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-21011", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.netapp.com/advisory/ntap-20240426-0004/", "https://lists.debian.org/debian-lts-announce/2024/04/msg00014.html", + "https://security.netapp.com/advisory/ntap-20240426-0004/", "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, @@ -152,14 +152,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-04-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-21012.json b/data/anchore/2024/CVE-2024-21012.json index ac099a95..4223651c 100644 --- a/data/anchore/2024/CVE-2024-21012.json +++ b/data/anchore/2024/CVE-2024-21012.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-21012", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.oracle.com/security-alerts/cpuapr2024.html", "https://lists.debian.org/debian-lts-announce/2024/04/msg00014.html", - "https://security.netapp.com/advisory/ntap-20240426-0004/" + "https://security.netapp.com/advisory/ntap-20240426-0004/", + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { @@ -128,14 +128,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-04-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-21015.json b/data/anchore/2024/CVE-2024-21015.json index 1bc621f1..d25d9701 100644 --- a/data/anchore/2024/CVE-2024-21015.json +++ b/data/anchore/2024/CVE-2024-21015.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-21015", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.oracle.com/security-alerts/cpuapr2024.html", - "https://security.netapp.com/advisory/ntap-20240426-0010/" + "https://security.netapp.com/advisory/ntap-20240426-0010/", + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2102.json b/data/anchore/2024/CVE-2024-2102.json index 2b599f10..eea01f49 100644 --- a/data/anchore/2024/CVE-2024-2102.json +++ b/data/anchore/2024/CVE-2024-2102.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-2102", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/3d15f589-956c-4c71-98b1-3ba89d22262c/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/32c4cb55-855c-42ed-a9ac-90f92e8583e0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-21055.json b/data/anchore/2024/CVE-2024-21055.json index 8b256fe0..f0d093fd 100644 --- a/data/anchore/2024/CVE-2024-21055.json +++ b/data/anchore/2024/CVE-2024-21055.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-21055", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.oracle.com/security-alerts/cpuapr2024.html", - "https://security.netapp.com/advisory/ntap-20240426-0011/" + "https://security.netapp.com/advisory/ntap-20240426-0011/", + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2106.json b/data/anchore/2024/CVE-2024-2106.json index 8b79fce7..37ae6368 100644 --- a/data/anchore/2024/CVE-2024-2106.json +++ b/data/anchore/2024/CVE-2024-2106.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2106", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.svn.wordpress.org/masterstudy-lms-learning-management-system/tags/3.2.8/_core/lms/classes/models/StmUser.php", + "https://plugins.svn.wordpress.org/masterstudy-lms-learning-management-system/tags/3.2.8/_core/lms/route.php", + "https://plugins.trac.wordpress.org/changeset/3045511/masterstudy-lms-learning-management-system/tags/3.2.11/_core/lms/route.php?old=3036794&old_path=masterstudy-lms-learning-management-system/trunk/_core/lms/route.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/27e4d519-bc98-44d3-a519-72674184e7f2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-21061.json b/data/anchore/2024/CVE-2024-21061.json index 852bbedf..ae1a1555 100644 --- a/data/anchore/2024/CVE-2024-21061.json +++ b/data/anchore/2024/CVE-2024-21061.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-21061", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.oracle.com/security-alerts/cpuapr2024.html", - "https://security.netapp.com/advisory/ntap-20240426-0014/" + "https://security.netapp.com/advisory/ntap-20240426-0014/", + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-21068.json b/data/anchore/2024/CVE-2024-21068.json index 124c5b28..c8ce7528 100644 --- a/data/anchore/2024/CVE-2024-21068.json +++ b/data/anchore/2024/CVE-2024-21068.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-21068", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.oracle.com/security-alerts/cpuapr2024.html", "https://lists.debian.org/debian-lts-announce/2024/04/msg00014.html", - "https://security.netapp.com/advisory/ntap-20240426-0004/" + "https://security.netapp.com/advisory/ntap-20240426-0004/", + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { @@ -146,14 +146,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-04-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-2108.json b/data/anchore/2024/CVE-2024-2108.json index e1cc8370..2d475abb 100644 --- a/data/anchore/2024/CVE-2024-2108.json +++ b/data/anchore/2024/CVE-2024-2108.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2108", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3059780/ninja-forms/tags/3.8.1/includes/Fields/ListImage.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a6eb430-cf86-4e13-a4f7-173fada9fddf?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-21085.json b/data/anchore/2024/CVE-2024-21085.json index 07c7b4f3..8adfb4a8 100644 --- a/data/anchore/2024/CVE-2024-21085.json +++ b/data/anchore/2024/CVE-2024-21085.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-21085", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.netapp.com/advisory/ntap-20240426-0004/", "https://lists.debian.org/debian-lts-announce/2024/04/msg00014.html", + "https://security.netapp.com/advisory/ntap-20240426-0004/", "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, @@ -89,14 +89,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-04-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-21094.json b/data/anchore/2024/CVE-2024-21094.json index ba2c759c..ec3f0fde 100644 --- a/data/anchore/2024/CVE-2024-21094.json +++ b/data/anchore/2024/CVE-2024-21094.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-21094", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.oracle.com/security-alerts/cpuapr2024.html", "https://lists.debian.org/debian-lts-announce/2024/04/msg00014.html", - "https://security.netapp.com/advisory/ntap-20240426-0004/" + "https://security.netapp.com/advisory/ntap-20240426-0004/", + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { @@ -152,14 +152,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://openjdk.org/groups/vulnerability/advisories/2024-04-16" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-2110.json b/data/anchore/2024/CVE-2024-2110.json index faa24916..92e4501c 100644 --- a/data/anchore/2024/CVE-2024-2110.json +++ b/data/anchore/2024/CVE-2024-2110.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2110", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3054883/events-manager/trunk/classes/em-bookings-table.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c0538999-0a09-4d24-a530-a32fb5b4e5e6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-21102.json b/data/anchore/2024/CVE-2024-21102.json index 4ce15c24..199896ae 100644 --- a/data/anchore/2024/CVE-2024-21102.json +++ b/data/anchore/2024/CVE-2024-21102.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://security.netapp.com/advisory/ntap-20240426-0013/", - "https://www.oracle.com/security-alerts/cpuapr2024.html", - "https://security.netapp.com/advisory/ntap-20240426-0015/" + "https://security.netapp.com/advisory/ntap-20240426-0015/", + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2111.json b/data/anchore/2024/CVE-2024-2111.json index 750e9649..5db6084f 100644 --- a/data/anchore/2024/CVE-2024-2111.json +++ b/data/anchore/2024/CVE-2024-2111.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2111", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3054883%40events-manager&new=3054883%40events-manager&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/95ded4bf-9964-4bb3-b6e5-5ad37360f87d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2112.json b/data/anchore/2024/CVE-2024-2112.json index 6a42b291..a969ff8e 100644 --- a/data/anchore/2024/CVE-2024-2112.json +++ b/data/anchore/2024/CVE-2024-2112.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2112", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?old_path=/form-maker/tags/1.15.22&old=3057012&new_path=/form-maker/tags/1.15.23&new=3057012&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5652f9c3-3cc9-4541-8209-40117b4d25d9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2113.json b/data/anchore/2024/CVE-2024-2113.json index 32546504..9fe58fcf 100644 --- a/data/anchore/2024/CVE-2024-2113.json +++ b/data/anchore/2024/CVE-2024-2113.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2113", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3059780/ninja-forms/trunk/includes/Admin/CPT/DownloadAllSubmissions.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3ebfc9f5-abb7-47bc-bd38-f60df1cccb5d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2115.json b/data/anchore/2024/CVE-2024-2115.json index 0da9a181..9b11a396 100644 --- a/data/anchore/2024/CVE-2024-2115.json +++ b/data/anchore/2024/CVE-2024-2115.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2115", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3061953/learnpress/tags/4.0.1/inc/admin/class-lp-admin.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/342a4482-f5d3-4cc9-a998-e3abac7142cf?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2117.json b/data/anchore/2024/CVE-2024-2117.json index 30be3752..980b8a4f 100644 --- a/data/anchore/2024/CVE-2024-2117.json +++ b/data/anchore/2024/CVE-2024-2117.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2117", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3058940%40elementor&new=3058940%40elementor&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c8d7448a-b8a6-4b0b-92df-a15272fc56bf?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2118.json b/data/anchore/2024/CVE-2024-2118.json index 7150c46f..84b49266 100644 --- a/data/anchore/2024/CVE-2024-2118.json +++ b/data/anchore/2024/CVE-2024-2118.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-2118", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/e9d53cb9-a5cb-49f5-bcba-295ae6fa44c3/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e01fd891-631e-47df-9f29-f3d4d5afa02f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2120.json b/data/anchore/2024/CVE-2024-2120.json index c65614f2..8dc382b9 100644 --- a/data/anchore/2024/CVE-2024-2120.json +++ b/data/anchore/2024/CVE-2024-2120.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2120", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://elementor.com/pro/changelog/?utm_source=wp-plugins&utm_campaign=pro-changelog&utm_medium=wp-dash", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/de1742d4-f498-4ad4-b6a1-88cb60e83afc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2121.json b/data/anchore/2024/CVE-2024-2121.json index 8f04658a..7f7bed1b 100644 --- a/data/anchore/2024/CVE-2024-2121.json +++ b/data/anchore/2024/CVE-2024-2121.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2121", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://elementor.com/pro/changelog/?utm_source=wp-plugins&utm_campaign=pro-changelog&utm_medium=wp-dash", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8698d6dd-7376-4d29-8a5c-21c239a7aa03?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2123.json b/data/anchore/2024/CVE-2024-2123.json index 09a1fdf8..72d19858 100644 --- a/data/anchore/2024/CVE-2024-2123.json +++ b/data/anchore/2024/CVE-2024-2123.json @@ -2,7 +2,16 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2123", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ultimate-member/trunk/templates/members-grid.php#L44", + "https://plugins.trac.wordpress.org/browser/ultimate-member/trunk/templates/members-grid.php#L53", + "https://plugins.trac.wordpress.org/browser/ultimate-member/trunk/templates/members-grid.php#L65", + "https://plugins.trac.wordpress.org/browser/ultimate-member/trunk/templates/members-list.php#L39", + "https://plugins.trac.wordpress.org/browser/ultimate-member/trunk/templates/members-list.php#L53", + "https://plugins.trac.wordpress.org/changeset/3046611/ultimate-member#file746", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c8bc1653-8fee-468a-bb6d-f24959846ee5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2125.json b/data/anchore/2024/CVE-2024-2125.json index dac4fd3a..e3eb43c3 100644 --- a/data/anchore/2024/CVE-2024-2125.json +++ b/data/anchore/2024/CVE-2024-2125.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2125", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/envialosimple-email-marketing-y-newsletters-gratis/trunk/api/gallery.php#L29", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2b39abc8-9281-4d58-a9ec-877c5bae805a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2126.json b/data/anchore/2024/CVE-2024-2126.json index 12874aab..8872cb42 100644 --- a/data/anchore/2024/CVE-2024-2126.json +++ b/data/anchore/2024/CVE-2024-2126.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2126", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3046442/themeisle-companion", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/020052ba-dece-4e70-88e7-8bd8918b8376?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2127.json b/data/anchore/2024/CVE-2024-2127.json index bfb4f9ca..6721fb84 100644 --- a/data/anchore/2024/CVE-2024-2127.json +++ b/data/anchore/2024/CVE-2024-2127.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2127", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3045444%40pagelayer&new=3045444%40pagelayer&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/98bff131-dee2-4549-9167-69dc3f8d6b9d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2128.json b/data/anchore/2024/CVE-2024-2128.json index 89b3db80..ebfa5eba 100644 --- a/data/anchore/2024/CVE-2024-2128.json +++ b/data/anchore/2024/CVE-2024-2128.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2128", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/embedpress/tags/3.9.10/EmbedPress/Elementor/Widgets/Embedpress_Pdf.php#L688", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3045489%40embedpress&new=3045489%40embedpress&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6189368d-5925-4c84-9f0f-694b9ebcd45e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2137.json b/data/anchore/2024/CVE-2024-2137.json index 90873a3f..5a199f5b 100644 --- a/data/anchore/2024/CVE-2024-2137.json +++ b/data/anchore/2024/CVE-2024-2137.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2137", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/widgetkit-for-elementor/trunk/elements/pricing-1/template/view.php#L29", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/27945f52-7594-46f6-a760-2ee5dd094914?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2138.json b/data/anchore/2024/CVE-2024-2138.json index cea2be28..e9bbf3b4 100644 --- a/data/anchore/2024/CVE-2024-2138.json +++ b/data/anchore/2024/CVE-2024-2138.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2138", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3050010/jetwidgets-for-elementor", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f807b605-68a8-4340-a275-776eac0936fa?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2140.json b/data/anchore/2024/CVE-2024-2140.json index 8ebb3dc7..1e19ac2b 100644 --- a/data/anchore/2024/CVE-2024-2140.json +++ b/data/anchore/2024/CVE-2024-2140.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2140", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3056561%40ultimate-addons-for-beaver-builder-lite&new=3056561%40ultimate-addons-for-beaver-builder-lite&sfp_email=&sfph_mail=#file2", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a9c6c35f-1095-4897-b4a6-e7b295c187de?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2141.json b/data/anchore/2024/CVE-2024-2141.json index b54121db..4ada19a9 100644 --- a/data/anchore/2024/CVE-2024-2141.json +++ b/data/anchore/2024/CVE-2024-2141.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2141", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ultimate-addons-for-beaver-builder-lite/trunk/modules/uabb-button/includes/frontend.php#L25", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3056561%40ultimate-addons-for-beaver-builder-lite&new=3056561%40ultimate-addons-for-beaver-builder-lite&sfp_email=&sfph_mail=#file2", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/61c3a517-70c8-4fc2-b8d6-1dcb2ad811d8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2142.json b/data/anchore/2024/CVE-2024-2142.json index d235d335..0fd559de 100644 --- a/data/anchore/2024/CVE-2024-2142.json +++ b/data/anchore/2024/CVE-2024-2142.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2142", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ultimate-addons-for-beaver-builder-lite/trunk/modules/info-table/includes/frontend.php#L29", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3056561%40ultimate-addons-for-beaver-builder-lite&new=3056561%40ultimate-addons-for-beaver-builder-lite&sfp_email=&sfph_mail=#file2", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8b6c6e10-3feb-4ecd-a17a-81e15c471d3d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2143.json b/data/anchore/2024/CVE-2024-2143.json index 8e9ab053..2c76c1c5 100644 --- a/data/anchore/2024/CVE-2024-2143.json +++ b/data/anchore/2024/CVE-2024-2143.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2143", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3056561%40ultimate-addons-for-beaver-builder-lite&new=3056561%40ultimate-addons-for-beaver-builder-lite&sfp_email=&sfph_mail=#file2", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2b290f4c-293d-41d5-b43e-b9c5c350552b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2144.json b/data/anchore/2024/CVE-2024-2144.json index c4a8fdbb..89a5ea1f 100644 --- a/data/anchore/2024/CVE-2024-2144.json +++ b/data/anchore/2024/CVE-2024-2144.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2144", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ultimate-addons-for-beaver-builder-lite/trunk/modules/image-separator/includes/frontend.php#L14", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3056561%40ultimate-addons-for-beaver-builder-lite&new=3056561%40ultimate-addons-for-beaver-builder-lite&sfp_email=&sfph_mail=#file2", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/552c0810-9687-4a66-91a4-e34228552a15?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-21492.json b/data/anchore/2024/CVE-2024-21492.json index dc63a052..a276e2f8 100644 --- a/data/anchore/2024/CVE-2024-21492.json +++ b/data/anchore/2024/CVE-2024-21492.json @@ -4,21 +4,21 @@ "cveId": "CVE-2024-21492", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-caddy/", "https://github.com/greenpau/caddy-security/issues/272", - "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-5920787", - "https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-caddy/" + "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-5920787" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/greenpau/caddy-security", - "repo": "https://github.com/greenpau/caddy-security", "cpes": [ "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/greenpau/caddy-security", "product": "github.com/greenpau/caddy-security", + "repo": "https://github.com/greenpau/caddy-security", "vendor": "greenpau", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-21493.json b/data/anchore/2024/CVE-2024-21493.json index d911c174..d396017d 100644 --- a/data/anchore/2024/CVE-2024-21493.json +++ b/data/anchore/2024/CVE-2024-21493.json @@ -4,21 +4,21 @@ "cveId": "CVE-2024-21493", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-5961078", + "https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-caddy/", "https://github.com/greenpau/caddy-security/issues/263", - "https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-caddy/" + "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-5961078" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/greenpau/caddy-security", - "repo": "https://github.com/greenpau/caddy-security", "cpes": [ "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/greenpau/caddy-security", "product": "github.com/greenpau/caddy-security", + "repo": "https://github.com/greenpau/caddy-security", "vendor": "greenpau", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-21494.json b/data/anchore/2024/CVE-2024-21494.json index e4791148..73e18f38 100644 --- a/data/anchore/2024/CVE-2024-21494.json +++ b/data/anchore/2024/CVE-2024-21494.json @@ -13,12 +13,12 @@ "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/greenpau/caddy-security", - "repo": "https://github.com/greenpau/caddy-security", "cpes": [ "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/greenpau/caddy-security", "product": "github.com/greenpau/caddy-security", + "repo": "https://github.com/greenpau/caddy-security", "vendor": "greenpau", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-21495.json b/data/anchore/2024/CVE-2024-21495.json index 6a6074da..b218e4b1 100644 --- a/data/anchore/2024/CVE-2024-21495.json +++ b/data/anchore/2024/CVE-2024-21495.json @@ -4,22 +4,22 @@ "cveId": "CVE-2024-21495", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-caddy/", "https://github.com/greenpau/caddy-security/issues/265", "https://github.com/greenpau/go-authcrunch/commit/ecd3725baf2683eb1519bb3c81ae41085fbf7dc2", - "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-6248275", - "https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-caddy/" + "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-6248275" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/greenpau/caddy-security", - "repo": "https://github.com/greenpau/caddy-security", "cpes": [ "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/greenpau/caddy-security", "product": "github.com/greenpau/caddy-security", + "repo": "https://github.com/greenpau/caddy-security", "vendor": "greenpau", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-21496.json b/data/anchore/2024/CVE-2024-21496.json index 7555c8d1..a5298c74 100644 --- a/data/anchore/2024/CVE-2024-21496.json +++ b/data/anchore/2024/CVE-2024-21496.json @@ -4,21 +4,21 @@ "cveId": "CVE-2024-21496", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-6249860", + "https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-caddy/", "https://github.com/greenpau/caddy-security/issues/267", - "https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-caddy/" + "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-6249860" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/greenpau/caddy-security", - "repo": "https://github.com/greenpau/caddy-security", "cpes": [ "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/greenpau/caddy-security", "product": "github.com/greenpau/caddy-security", + "repo": "https://github.com/greenpau/caddy-security", "vendor": "greenpau", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-21497.json b/data/anchore/2024/CVE-2024-21497.json index 3bb6d03c..8ebf67f2 100644 --- a/data/anchore/2024/CVE-2024-21497.json +++ b/data/anchore/2024/CVE-2024-21497.json @@ -4,21 +4,21 @@ "cveId": "CVE-2024-21497", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-6249861", + "https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-caddy/", "https://github.com/greenpau/caddy-security/issues/268", - "https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-caddy/" + "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-6249861" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/greenpau/caddy-security", - "repo": "https://github.com/greenpau/caddy-security", "cpes": [ "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/greenpau/caddy-security", "product": "github.com/greenpau/caddy-security", + "repo": "https://github.com/greenpau/caddy-security", "vendor": "greenpau", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-21498.json b/data/anchore/2024/CVE-2024-21498.json index 371b15c9..0c623c25 100644 --- a/data/anchore/2024/CVE-2024-21498.json +++ b/data/anchore/2024/CVE-2024-21498.json @@ -13,12 +13,12 @@ "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/greenpau/caddy-security", - "repo": "https://github.com/greenpau/caddy-security", "cpes": [ "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/greenpau/caddy-security", "product": "github.com/greenpau/caddy-security", + "repo": "https://github.com/greenpau/caddy-security", "vendor": "greenpau", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-21499.json b/data/anchore/2024/CVE-2024-21499.json index 116f6736..7b04d6e8 100644 --- a/data/anchore/2024/CVE-2024-21499.json +++ b/data/anchore/2024/CVE-2024-21499.json @@ -4,21 +4,21 @@ "cveId": "CVE-2024-21499", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-6249863", "https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-caddy/", - "https://github.com/greenpau/caddy-security/issues/270" + "https://github.com/greenpau/caddy-security/issues/270", + "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-6249863" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/greenpau/caddy-security", - "repo": "https://github.com/greenpau/caddy-security", "cpes": [ "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/greenpau/caddy-security", "product": "github.com/greenpau/caddy-security", + "repo": "https://github.com/greenpau/caddy-security", "vendor": "greenpau", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-21500.json b/data/anchore/2024/CVE-2024-21500.json index 7a94c51b..e41d6b03 100644 --- a/data/anchore/2024/CVE-2024-21500.json +++ b/data/anchore/2024/CVE-2024-21500.json @@ -4,21 +4,21 @@ "cveId": "CVE-2024-21500", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-6249864", + "https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-caddy/", "https://github.com/greenpau/caddy-security/issues/271", - "https://blog.trailofbits.com/2023/09/18/security-flaws-in-an-sso-plugin-for-caddy/" + "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGREENPAUCADDYSECURITY-6249864" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/greenpau/caddy-security", - "repo": "https://github.com/greenpau/caddy-security", "cpes": [ "cpe:2.3:a:greenpau:caddy-security:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/greenpau/caddy-security", "product": "github.com/greenpau/caddy-security", + "repo": "https://github.com/greenpau/caddy-security", "vendor": "greenpau", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-21501.json b/data/anchore/2024/CVE-2024-21501.json index 711dfbaf..8e3e3bef 100644 --- a/data/anchore/2024/CVE-2024-21501.json +++ b/data/anchore/2024/CVE-2024-21501.json @@ -5,11 +5,11 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://gist.github.com/Slonser/8b4d061abe6ee1b2e10c7242987674cf", - "https://security.snyk.io/vuln/SNYK-JS-SANITIZEHTML-6256334", + "https://github.com/apostrophecms/apostrophe/discussions/4436", "https://github.com/apostrophecms/sanitize-html/commit/c5dbdf77fe8b836d3bf4554ea39edb45281ec0b4", "https://github.com/apostrophecms/sanitize-html/pull/650", "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-6276557", - "https://github.com/apostrophecms/apostrophe/discussions/4436" + "https://security.snyk.io/vuln/SNYK-JS-SANITIZEHTML-6256334" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-21502.json b/data/anchore/2024/CVE-2024-21502.json index 22f78cd5..5dad9eee 100644 --- a/data/anchore/2024/CVE-2024-21502.json +++ b/data/anchore/2024/CVE-2024-21502.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-21502", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.snyk.io/vuln/SNYK-PYTHON-FASTECDSA-6262045", - "https://github.com/AntonKueltz/fastecdsa/commit/57fc5689c95d649dab7ef60cc99ac64589f01e36", "https://gist.github.com/keltecc/49da037072276f21b005a8337c15db26", - "https://github.com/AntonKueltz/fastecdsa/blob/v2.3.1/src/curveMath.c%23L210" + "https://github.com/AntonKueltz/fastecdsa/blob/v2.3.1/src/curveMath.c%23L210", + "https://github.com/AntonKueltz/fastecdsa/commit/57fc5689c95d649dab7ef60cc99ac64589f01e36", + "https://security.snyk.io/vuln/SNYK-PYTHON-FASTECDSA-6262045" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-21503.json b/data/anchore/2024/CVE-2024-21503.json index 2efca2c4..e960dac7 100644 --- a/data/anchore/2024/CVE-2024-21503.json +++ b/data/anchore/2024/CVE-2024-21503.json @@ -13,12 +13,12 @@ "affected": [ { "collectionURL": "https://pypi.org", - "packageName": "black", - "repo": "https://github.com/psf/black", "cpes": [ "cpe:2.3:a:psf:black:*:*:*:*:*:*:*:*" ], + "packageName": "black", "product": "black", + "repo": "https://github.com/psf/black", "vendor": "Python Software Foundation", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-2155.json b/data/anchore/2024/CVE-2024-2155.json index 5320bc60..6825e566 100644 --- a/data/anchore/2024/CVE-2024-2155.json +++ b/data/anchore/2024/CVE-2024-2155.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-2155", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://vuldb.com/?id.255587", "https://github.com/wkeyi0x1/vul-report/blob/main/Best%20pos%20management%20system%20in%20php/report.md", - "https://vuldb.com/?ctiid.255587" + "https://vuldb.com/?ctiid.255587", + "https://vuldb.com/?id.255587" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2159.json b/data/anchore/2024/CVE-2024-2159.json index c17d0da6..b3a51517 100644 --- a/data/anchore/2024/CVE-2024-2159.json +++ b/data/anchore/2024/CVE-2024-2159.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-2159", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/d7fa9849-c82a-4efd-84b6-9245053975ba/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c745b86b-8ab7-4e04-8888-65e43d568410?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2165.json b/data/anchore/2024/CVE-2024-2165.json index f7c962ce..4621bc27 100644 --- a/data/anchore/2024/CVE-2024-2165.json +++ b/data/anchore/2024/CVE-2024-2165.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2165", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3056025%40wp-seopress%2Ftrunk&old=3047913%40wp-seopress%2Ftrunk&sfp_email=&sfph_mail=#file14", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/46e66230-06d6-452e-a7aa-862b2bb8c27d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-21652.json b/data/anchore/2024/CVE-2024-21652.json index a9a4fa66..6f18feda 100644 --- a/data/anchore/2024/CVE-2024-21652.json +++ b/data/anchore/2024/CVE-2024-21652.json @@ -11,11 +11,11 @@ "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/argoproj/argo-cd", "cpes": [ "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*" ], + "packageName": "github.com/argoproj/argo-cd", "product": "argo-cd", "vendor": "argoproj", "versions": [ @@ -41,11 +41,11 @@ }, { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/argoproj/argo-cd/v2", "cpes": [ "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*" ], + "packageName": "github.com/argoproj/argo-cd/v2", "product": "argo-cd", "vendor": "argoproj", "versions": [ diff --git a/data/anchore/2024/CVE-2024-21661.json b/data/anchore/2024/CVE-2024-21661.json index 29394624..a2751860 100644 --- a/data/anchore/2024/CVE-2024-21661.json +++ b/data/anchore/2024/CVE-2024-21661.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-21661", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/argoproj/argo-cd/commit/5bbb51ab423f273dda74ab956469843d2db2e208", "https://github.com/argoproj/argo-cd/blob/54601c8fd30b86a4c4b7eb449956264372c8bde0/util/session/sessionmanager.go#L302-L311", "https://github.com/argoproj/argo-cd/commit/2a22e19e06aaf6a1e734443043310a66c234e345", + "https://github.com/argoproj/argo-cd/commit/5bbb51ab423f273dda74ab956469843d2db2e208", "https://github.com/argoproj/argo-cd/commit/ce04dc5c6f6e92033221ec6d96b74403b065ca8b", "https://github.com/argoproj/argo-cd/security/advisories/GHSA-6v85-wr92-q4p7" ] @@ -15,11 +15,11 @@ "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/argoproj/argo-cd", "cpes": [ "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*" ], + "packageName": "github.com/argoproj/argo-cd", "product": "argo-cd", "vendor": "argoproj", "versions": [ @@ -45,11 +45,11 @@ }, { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/argoproj/argo-cd/v2", "cpes": [ "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*" ], + "packageName": "github.com/argoproj/argo-cd/v2", "product": "argo-cd", "vendor": "argoproj", "versions": [ diff --git a/data/anchore/2024/CVE-2024-21662.json b/data/anchore/2024/CVE-2024-21662.json index 63d5fce9..6e9f3cf3 100644 --- a/data/anchore/2024/CVE-2024-21662.json +++ b/data/anchore/2024/CVE-2024-21662.json @@ -4,22 +4,22 @@ "cveId": "CVE-2024-21662", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/argoproj/argo-cd/security/advisories/GHSA-2vgg-9h6w-m454", + "https://argo-cd.readthedocs.io/en/stable/security_considerations/#cve-2020-8827-insufficient-anti-automationanti-brute-force", + "https://github.com/argoproj/argo-cd/commit/17b0df1168a4c535f6f37e95f25ed7cd81e1fa4d", "https://github.com/argoproj/argo-cd/commit/6e181d72b31522f886a2afa029d5b26d7912ec7b", "https://github.com/argoproj/argo-cd/commit/cebb6538f7944c87ca2fecb5d17f8baacc431456", - "https://argo-cd.readthedocs.io/en/stable/security_considerations/#cve-2020-8827-insufficient-anti-automationanti-brute-force", - "https://github.com/argoproj/argo-cd/commit/17b0df1168a4c535f6f37e95f25ed7cd81e1fa4d" + "https://github.com/argoproj/argo-cd/security/advisories/GHSA-2vgg-9h6w-m454" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/argoproj/argo-cd", "cpes": [ "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*" ], + "packageName": "github.com/argoproj/argo-cd", "product": "argo-cd", "vendor": "argoproj", "versions": [ @@ -45,11 +45,11 @@ }, { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/argoproj/argo-cd/v2", "cpes": [ "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*" ], + "packageName": "github.com/argoproj/argo-cd/v2", "product": "argo-cd", "vendor": "argoproj", "versions": [ diff --git a/data/anchore/2024/CVE-2024-21672.json b/data/anchore/2024/CVE-2024-21672.json index 4fb512fa..33277373 100644 --- a/data/anchore/2024/CVE-2024-21672.json +++ b/data/anchore/2024/CVE-2024-21672.json @@ -4,6 +4,7 @@ "cveId": "CVE-2024-21672", "reason": "More accurate version ranges for CPEs and include a CPE based off of the maven groupid/artifactid", "references": [ + "https://confluence.atlassian.com/security/security-bulletin-january-16-2024-1333335615.html", "https://jira.atlassian.com/browse/CONFSERVER-94064" ] }, @@ -11,13 +12,13 @@ "affected": [ { "collectionURL": "https://packages.atlassian.com/mvn/maven-atlassian-external", - "packageName": "com.atlassian.confluence:confluence", "cpes": [ "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:*:*:*" ], + "packageName": "com.atlassian.confluence:confluence", "product": "Confluence Data Center", "vendor": "Atlassian", "versions": [ diff --git a/data/anchore/2024/CVE-2024-21673.json b/data/anchore/2024/CVE-2024-21673.json index 225eb7fb..6fb5030e 100644 --- a/data/anchore/2024/CVE-2024-21673.json +++ b/data/anchore/2024/CVE-2024-21673.json @@ -4,6 +4,7 @@ "cveId": "CVE-2024-21673", "reason": "More accurate version ranges for CPEs and include a CPE based off of the maven groupid/artifactid", "references": [ + "https://confluence.atlassian.com/security/security-bulletin-january-16-2024-1333335615.html", "https://jira.atlassian.com/browse/CONFSERVER-94065" ] }, @@ -11,13 +12,13 @@ "affected": [ { "collectionURL": "https://packages.atlassian.com/mvn/maven-atlassian-external", - "packageName": "com.atlassian.confluence:confluence", "cpes": [ "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:*:*:*" ], + "packageName": "com.atlassian.confluence:confluence", "product": "Confluence Data Center", "vendor": "Atlassian", "versions": [ diff --git a/data/anchore/2024/CVE-2024-21674.json b/data/anchore/2024/CVE-2024-21674.json index cf3d990a..2b680c06 100644 --- a/data/anchore/2024/CVE-2024-21674.json +++ b/data/anchore/2024/CVE-2024-21674.json @@ -4,6 +4,7 @@ "cveId": "CVE-2024-21674", "reason": "More accurate version ranges for CPEs and include a CPE based off of the maven groupid/artifactid", "references": [ + "https://confluence.atlassian.com/security/security-bulletin-january-16-2024-1333335615.html", "https://jira.atlassian.com/browse/CONFSERVER-94066" ] }, @@ -11,13 +12,13 @@ "affected": [ { "collectionURL": "https://packages.atlassian.com/mvn/maven-atlassian-external", - "packageName": "com.atlassian.confluence:confluence", "cpes": [ "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:*:*:*" ], + "packageName": "com.atlassian.confluence:confluence", "product": "Confluence Data Center", "vendor": "Atlassian", "versions": [ diff --git a/data/anchore/2024/CVE-2024-21677.json b/data/anchore/2024/CVE-2024-21677.json index cab54ee7..7836772e 100644 --- a/data/anchore/2024/CVE-2024-21677.json +++ b/data/anchore/2024/CVE-2024-21677.json @@ -4,21 +4,21 @@ "cveId": "CVE-2024-21677", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://jira.atlassian.com/browse/CONFSERVER-94604", - "https://confluence.atlassian.com/pages/viewpage.action?pageId=1369444862" + "https://confluence.atlassian.com/pages/viewpage.action?pageId=1369444862", + "https://jira.atlassian.com/browse/CONFSERVER-94604" ] }, "adp": { "affected": [ { "collectionURL": "https://packages.atlassian.com/mvn/maven-atlassian-external", - "packageName": "com.atlassian.confluence:confluence", "cpes": [ "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:*:*:*" ], + "packageName": "com.atlassian.confluence:confluence", "product": "Confluence Data Center", "vendor": "Atlassian", "versions": [ diff --git a/data/anchore/2024/CVE-2024-21678.json b/data/anchore/2024/CVE-2024-21678.json index 8022af83..ed240eef 100644 --- a/data/anchore/2024/CVE-2024-21678.json +++ b/data/anchore/2024/CVE-2024-21678.json @@ -12,13 +12,13 @@ "affected": [ { "collectionURL": "https://packages.atlassian.com/mvn/maven-atlassian-external", - "packageName": "com.atlassian.confluence:confluence", "cpes": [ "cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:com.atlassian.confluence:confluence:*:*:*:*:*:*:*:*" ], + "packageName": "com.atlassian.confluence:confluence", "product": "Confluence Data Center", "vendor": "Atlassian", "versions": [ diff --git a/data/anchore/2024/CVE-2024-2168.json b/data/anchore/2024/CVE-2024-2168.json index 18ce870b..98f7ffb0 100644 --- a/data/anchore/2024/CVE-2024-2168.json +++ b/data/anchore/2024/CVE-2024-2168.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-2168", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.yuque.com/mailemonyeyongjuan/nekc0f/uoobn101h48xv6ih", + "https://vuldb.com/?ctiid.255678", "https://vuldb.com/?id.255678", - "https://vuldb.com/?ctiid.255678" + "https://www.yuque.com/mailemonyeyongjuan/nekc0f/uoobn101h48xv6ih" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-21682.json b/data/anchore/2024/CVE-2024-21682.json index c4fa335f..f1e8fb54 100644 --- a/data/anchore/2024/CVE-2024-21682.json +++ b/data/anchore/2024/CVE-2024-21682.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-21682", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://marketplace.atlassian.com/apps/1214668/assets-discovery?hosting=datacenter&tab=installation", + "https://confluence.atlassian.com/assetapps/assets-discovery-3-2-1-cloud-6-2-1-data_center-1333987182.html", "https://confluence.atlassian.com/pages/viewpage.action?pageId=1354501606", "https://jira.atlassian.com/browse/JSDSERVER-15067", - "https://confluence.atlassian.com/assetapps/assets-discovery-3-2-1-cloud-6-2-1-data_center-1333987182.html" + "https://marketplace.atlassian.com/apps/1214668/assets-discovery?hosting=datacenter&tab=installation" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2170.json b/data/anchore/2024/CVE-2024-2170.json index 4ead6597..994d39bd 100644 --- a/data/anchore/2024/CVE-2024-2170.json +++ b/data/anchore/2024/CVE-2024-2170.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2170", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3058212%40vk-all-in-one-expansion-unit&new=3058212%40vk-all-in-one-expansion-unit&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1bc697b3-20f6-46df-a250-f2009a60200e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2172.json b/data/anchore/2024/CVE-2024-2172.json index 2b1f60e1..d80750b5 100644 --- a/data/anchore/2024/CVE-2024-2172.json +++ b/data/anchore/2024/CVE-2024-2172.json @@ -2,36 +2,41 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2172", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/miniorange-malware-protection/tags/4.7.2/handler/login.php#L89", + "https://wordpress.org/plugins/miniorange-malware-protection/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6347f588-a3fd-4909-ad57-9d78787b5728?source=cve" + ] }, "adp": { "affected": [ { - "vendor": "cyberlord92", - "product": "Web Application Firewall – website security", "cves": [ "cpe:2.3:a:miniorange:web_application_firewall:*:*:*:*:*:wordpress:*:*" ], + "product": "Web Application Firewall – website security", + "vendor": "cyberlord92", "versions": [ { - "version": "0", - "status": "affected", "lessThan": "2.1.2", + "status": "affected", + "version": "0", "versionType": "semver" } ] }, { - "vendor": "cyberlord92", - "product": "Malware Scanner", "cves": [ "cpe:2.3:a:miniorange:malware_scanner:*:*:*:*:*:wordpress:*:*" ], + "product": "Malware Scanner", + "vendor": "cyberlord92", "versions": [ { - "version": "0", - "status": "affected", "lessThan": "4.7.3", + "status": "affected", + "version": "0", "versionType": "semver" } ] diff --git a/data/anchore/2024/CVE-2024-2173.json b/data/anchore/2024/CVE-2024-2173.json index aeedebe6..cdee6fae 100644 --- a/data/anchore/2024/CVE-2024-2173.json +++ b/data/anchore/2024/CVE-2024-2173.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-2173", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop.html", + "https://issues.chromium.org/issues/325893559" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2174.json b/data/anchore/2024/CVE-2024-2174.json index fd55cdd8..c8348fc3 100644 --- a/data/anchore/2024/CVE-2024-2174.json +++ b/data/anchore/2024/CVE-2024-2174.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-2174", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop.html", + "https://issues.chromium.org/issues/325866363" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-21742.json b/data/anchore/2024/CVE-2024-21742.json index a4e03156..19e0e148 100644 --- a/data/anchore/2024/CVE-2024-21742.json +++ b/data/anchore/2024/CVE-2024-21742.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-21742", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/nrqzg93219wdj056pqfszsd33dc54kfy", - "http://www.openwall.com/lists/oss-security/2024/02/27/5" + "http://www.openwall.com/lists/oss-security/2024/02/27/5", + "https://lists.apache.org/thread/nrqzg93219wdj056pqfszsd33dc54kfy" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-21752.json b/data/anchore/2024/CVE-2024-21752.json index 7997e382..11bada99 100644 --- a/data/anchore/2024/CVE-2024-21752.json +++ b/data/anchore/2024/CVE-2024-21752.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-21752", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ajax-search-lite/wordpress-ajax-search-lite-plugin-4-11-4-reflected-xss-via-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/19418da4-bef4-4cbc-901c-f2aeee39b3cf?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2176.json b/data/anchore/2024/CVE-2024-2176.json index 1f024e57..21167809 100644 --- a/data/anchore/2024/CVE-2024-2176.json +++ b/data/anchore/2024/CVE-2024-2176.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-2176", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop.html", + "https://issues.chromium.org/issues/325936438" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2182.json b/data/anchore/2024/CVE-2024-2182.json index 5f139773..c6fc8c81 100644 --- a/data/anchore/2024/CVE-2024-2182.json +++ b/data/anchore/2024/CVE-2024-2182.json @@ -4,23 +4,23 @@ "cveId": "CVE-2024-2182", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://access.redhat.com/errata/RHSA-2024:1391", - "https://access.redhat.com/errata/RHSA-2024:1387", - "https://access.redhat.com/errata/RHSA-2024:1394", + "http://www.openwall.com/lists/oss-security/2024/03/12/5", + "https://access.redhat.com/errata/RHSA-2024:1385", "https://access.redhat.com/errata/RHSA-2024:1386", - "https://bugzilla.redhat.com/show_bug.cgi?id=2267840", - "https://mail.openvswitch.org/pipermail/ovs-announce/2024-March/000346.html", - "https://www.openwall.com/lists/oss-security/2024/03/12/5", + "https://access.redhat.com/errata/RHSA-2024:1387", + "https://access.redhat.com/errata/RHSA-2024:1388", "https://access.redhat.com/errata/RHSA-2024:1390", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XRKXOOOKD56TY3JQVB45N3GCTX3EG4BV/", + "https://access.redhat.com/errata/RHSA-2024:1391", "https://access.redhat.com/errata/RHSA-2024:1392", - "https://access.redhat.com/errata/RHSA-2024:1388", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CB4N522FCS4XWAPUKRWZF6QZ657FCIDF/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APR4GCVCMQD3DQUKXDNGIXCCYGE5V7IT/", - "https://access.redhat.com/security/cve/CVE-2024-2182", - "https://access.redhat.com/errata/RHSA-2024:1385", "https://access.redhat.com/errata/RHSA-2024:1393", - "http://www.openwall.com/lists/oss-security/2024/03/12/5" + "https://access.redhat.com/errata/RHSA-2024:1394", + "https://access.redhat.com/security/cve/CVE-2024-2182", + "https://bugzilla.redhat.com/show_bug.cgi?id=2267840", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APR4GCVCMQD3DQUKXDNGIXCCYGE5V7IT/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CB4N522FCS4XWAPUKRWZF6QZ657FCIDF/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XRKXOOOKD56TY3JQVB45N3GCTX3EG4BV/", + "https://mail.openvswitch.org/pipermail/ovs-announce/2024-March/000346.html", + "https://www.openwall.com/lists/oss-security/2024/03/12/5" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-21885.json b/data/anchore/2024/CVE-2024-21885.json index 84600413..12269021 100644 --- a/data/anchore/2024/CVE-2024-21885.json +++ b/data/anchore/2024/CVE-2024-21885.json @@ -4,21 +4,21 @@ "cveId": "CVE-2024-21885", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://access.redhat.com/errata/RHSA-2024:2170", - "https://access.redhat.com/errata/RHSA-2024:0614", + "https://access.redhat.com/errata/RHSA-2024:0320", + "https://access.redhat.com/errata/RHSA-2024:0557", + "https://access.redhat.com/errata/RHSA-2024:0558", + "https://access.redhat.com/errata/RHSA-2024:0597", "https://access.redhat.com/errata/RHSA-2024:0607", + "https://access.redhat.com/errata/RHSA-2024:0614", + "https://access.redhat.com/errata/RHSA-2024:0617", + "https://access.redhat.com/errata/RHSA-2024:0621", + "https://access.redhat.com/errata/RHSA-2024:0626", "https://access.redhat.com/errata/RHSA-2024:0629", - "https://access.redhat.com/errata/RHSA-2024:0597", - "https://access.redhat.com/errata/RHSA-2024:0558", "https://access.redhat.com/errata/RHSA-2024:2169", - "https://access.redhat.com/errata/RHSA-2024:0557", - "https://access.redhat.com/errata/RHSA-2024:0626", - "https://security.netapp.com/advisory/ntap-20240503-0004/", + "https://access.redhat.com/errata/RHSA-2024:2170", "https://access.redhat.com/security/cve/CVE-2024-21885", "https://bugzilla.redhat.com/show_bug.cgi?id=2256540", - "https://access.redhat.com/errata/RHSA-2024:0621", - "https://access.redhat.com/errata/RHSA-2024:0617", - "https://access.redhat.com/errata/RHSA-2024:0320" + "https://security.netapp.com/advisory/ntap-20240503-0004/" ] }, "adp": { @@ -28,8 +28,8 @@ "cpes": [ "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*" ], - "repo": "https://gitlab.freedesktop.org/xorg/xserver", "packageName": "xorg-server", + "repo": "https://gitlab.freedesktop.org/xorg/xserver", "versions": [ { "lessThan": "21.1.11", @@ -44,8 +44,8 @@ "cpes": [ "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*" ], - "repo": "https://gitlab.freedesktop.org/xorg/xserver", "packageName": "xwayland", + "repo": "https://gitlab.freedesktop.org/xorg/xserver", "versions": [ { "lessThan": "23.2.4", @@ -56,6 +56,10 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://lists.x.org/archives/xorg/2024-January/061525.html" @@ -63,10 +67,6 @@ { "url": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/4a5e9b1895627d40d26045bd0b7ef3dce503cbd1" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-21886.json b/data/anchore/2024/CVE-2024-21886.json index b91518e5..0c9c9891 100644 --- a/data/anchore/2024/CVE-2024-21886.json +++ b/data/anchore/2024/CVE-2024-21886.json @@ -4,20 +4,20 @@ "cveId": "CVE-2024-21886", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://access.redhat.com/errata/RHSA-2024:2170", - "https://access.redhat.com/errata/RHSA-2024:0614", + "https://access.redhat.com/errata/RHSA-2024:0320", + "https://access.redhat.com/errata/RHSA-2024:0557", + "https://access.redhat.com/errata/RHSA-2024:0558", + "https://access.redhat.com/errata/RHSA-2024:0597", "https://access.redhat.com/errata/RHSA-2024:0607", + "https://access.redhat.com/errata/RHSA-2024:0614", + "https://access.redhat.com/errata/RHSA-2024:0617", + "https://access.redhat.com/errata/RHSA-2024:0621", + "https://access.redhat.com/errata/RHSA-2024:0626", "https://access.redhat.com/errata/RHSA-2024:0629", - "https://access.redhat.com/errata/RHSA-2024:0597", - "https://access.redhat.com/security/cve/CVE-2024-21886", - "https://bugzilla.redhat.com/show_bug.cgi?id=2256542", - "https://access.redhat.com/errata/RHSA-2024:0558", "https://access.redhat.com/errata/RHSA-2024:2169", - "https://access.redhat.com/errata/RHSA-2024:0557", - "https://access.redhat.com/errata/RHSA-2024:0626", - "https://access.redhat.com/errata/RHSA-2024:0621", - "https://access.redhat.com/errata/RHSA-2024:0617", - "https://access.redhat.com/errata/RHSA-2024:0320" + "https://access.redhat.com/errata/RHSA-2024:2170", + "https://access.redhat.com/security/cve/CVE-2024-21886", + "https://bugzilla.redhat.com/show_bug.cgi?id=2256542" ] }, "adp": { @@ -27,8 +27,8 @@ "cpes": [ "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*" ], - "repo": "https://gitlab.freedesktop.org/xorg/xserver", "packageName": "xorg-server", + "repo": "https://gitlab.freedesktop.org/xorg/xserver", "versions": [ { "lessThan": "21.1.11", @@ -43,8 +43,8 @@ "cpes": [ "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*" ], - "repo": "https://gitlab.freedesktop.org/xorg/xserver", "packageName": "xwayland", + "repo": "https://gitlab.freedesktop.org/xorg/xserver", "versions": [ { "lessThan": "23.2.4", @@ -55,6 +55,10 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://lists.x.org/archives/xorg/2024-January/061525.html" @@ -65,10 +69,6 @@ { "url": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/26769aa71fcbe0a8403b7fb13b7c9010cc07c3a8" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-21892.json b/data/anchore/2024/CVE-2024-21892.json index 25758d81..13c415a5 100644 --- a/data/anchore/2024/CVE-2024-21892.json +++ b/data/anchore/2024/CVE-2024-21892.json @@ -5,8 +5,9 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "http://www.openwall.com/lists/oss-security/2024/03/11/1", + "https://hackerone.com/reports/2237545", "https://security.netapp.com/advisory/ntap-20240322-0003/", - "https://hackerone.com/reports/2237545" + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { @@ -66,6 +67,10 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264582" @@ -85,10 +90,6 @@ { "url": "https://www.oracle.com/security-alerts/cpuapr2024.html" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-2194.json b/data/anchore/2024/CVE-2024-2194.json index cda96e3e..ea8ff18d 100644 --- a/data/anchore/2024/CVE-2024-2194.json +++ b/data/anchore/2024/CVE-2024-2194.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2194", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3047756%40wp-statistics&new=3047756%40wp-statistics&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e44e4bdd-d84e-4315-9232-48a3b240242d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2198.json b/data/anchore/2024/CVE-2024-2198.json index 045d03e6..e0f0d2ae 100644 --- a/data/anchore/2024/CVE-2024-2198.json +++ b/data/anchore/2024/CVE-2024-2198.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2198", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3047840/contact-form-plugin", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5eb66ca3-768e-4d8c-a0fa-74e78250aee3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2200.json b/data/anchore/2024/CVE-2024-2200.json index f4220467..6a5ef342 100644 --- a/data/anchore/2024/CVE-2024-2200.json +++ b/data/anchore/2024/CVE-2024-2200.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2200", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3047840/contact-form-plugin", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/28524702-3428-4fca-afe8-71b3f2dd983d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-22019.json b/data/anchore/2024/CVE-2024-22019.json index 8113f896..8fc8ad15 100644 --- a/data/anchore/2024/CVE-2024-22019.json +++ b/data/anchore/2024/CVE-2024-22019.json @@ -4,9 +4,10 @@ "cveId": "CVE-2024-22019", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.netapp.com/advisory/ntap-20240315-0004/", + "http://www.openwall.com/lists/oss-security/2024/03/11/1", "https://hackerone.com/reports/2233486", - "http://www.openwall.com/lists/oss-security/2024/03/11/1" + "https://security.netapp.com/advisory/ntap-20240315-0004/", + "https://www.oracle.com/security-alerts/cpuapr2024.html" ] }, "adp": { @@ -66,14 +67,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://www.oracle.com/security-alerts/cpuapr2024.html" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-2202.json b/data/anchore/2024/CVE-2024-2202.json index 1f0251dc..3e50ade8 100644 --- a/data/anchore/2024/CVE-2024-2202.json +++ b/data/anchore/2024/CVE-2024-2202.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2202", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/siteorigin-panels/trunk/widgets/widgets.php#L911", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3053935%40siteorigin-panels&new=3053935%40siteorigin-panels&sfp_email=&sfph_mail=#file31", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/52116a6f-506f-4eeb-9bcc-19900ef38101?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2203.json b/data/anchore/2024/CVE-2024-2203.json index ffb54499..8ace1659 100644 --- a/data/anchore/2024/CVE-2024-2203.json +++ b/data/anchore/2024/CVE-2024-2203.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2203", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3056776/the-plus-addons-for-elementor-page-builder", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/dc7ff863-3a8e-41cd-ae20-78bb4577c16a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2210.json b/data/anchore/2024/CVE-2024-2210.json index 4ddb6700..4716338a 100644 --- a/data/anchore/2024/CVE-2024-2210.json +++ b/data/anchore/2024/CVE-2024-2210.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2210", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3056776/the-plus-addons-for-elementor-page-builder", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/30579058-54f4-4496-9275-078faf99823f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-22138.json b/data/anchore/2024/CVE-2024-22138.json index e7d391fc..fcd82ac9 100644 --- a/data/anchore/2024/CVE-2024-22138.json +++ b/data/anchore/2024/CVE-2024-22138.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-22138", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/seraphinite-accelerator/wordpress-seraphinite-accelerator-plugin-2-20-44-sensitive-data-exposure-via-log-file-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a5991df2-1aab-4d07-9e30-1257aa9ec884?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-22144.json b/data/anchore/2024/CVE-2024-22144.json index 10c3ae61..92438900 100644 --- a/data/anchore/2024/CVE-2024-22144.json +++ b/data/anchore/2024/CVE-2024-22144.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-22144", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/articles/critical-vulnerability-found-in-gotmls-plugin?_s_id=cve", + "https://patchstack.com/database/vulnerability/gotmls/wordpress-anti-malware-security-and-brute-force-firewall-plugin-4-21-96-unauthenticated-predictable-nonce-brute-force-leading-to-rce-vulnerability?_s_id=cve", + "https://sec.stealthcopter.com/cve-2024-22144/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d7e81331-0b39-4490-8624-38078b3d5420?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-22149.json b/data/anchore/2024/CVE-2024-22149.json index 4a1b2caf..3098c04d 100644 --- a/data/anchore/2024/CVE-2024-22149.json +++ b/data/anchore/2024/CVE-2024-22149.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-22149", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/cforms2/wordpress-cformsii-plugin-15-0-5-cross-site-scripting-xss-vulnerability-2?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/097fdc88-9424-4de9-9a03-d4ea724da13f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-22155.json b/data/anchore/2024/CVE-2024-22155.json index 543d2075..5a84ffea 100644 --- a/data/anchore/2024/CVE-2024-22155.json +++ b/data/anchore/2024/CVE-2024-22155.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-22155", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woocommerce/wordpress-woocommerce-plugin-8-5-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fa2258e4-f802-490b-8c10-4f008698a032?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-22156.json b/data/anchore/2024/CVE-2024-22156.json index bad58347..7c226176 100644 --- a/data/anchore/2024/CVE-2024-22156.json +++ b/data/anchore/2024/CVE-2024-22156.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-22156", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/salesking/wordpress-salesking-plugin-1-6-15-unauthenticated-plugin-settings-change-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c86f157e-e7f2-4b00-977c-c4cc7c2b3b0b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-22189.json b/data/anchore/2024/CVE-2024-22189.json index fb0bb018..6ea37028 100644 --- a/data/anchore/2024/CVE-2024-22189.json +++ b/data/anchore/2024/CVE-2024-22189.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/quic-go/quic-go/commit/4a99b816ae3ab03ae5449d15aac45147c85ed47a", - "https://seemann.io/posts/2024-03-19-exploiting-quics-connection-id-management", "https://github.com/quic-go/quic-go/security/advisories/GHSA-c33x-xqrf-c478", + "https://seemann.io/posts/2024-03-19-exploiting-quics-connection-id-management", "https://www.youtube.com/watch?v=JqXtYcZAtIA&t=3683s" ] }, @@ -14,12 +14,12 @@ "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/quic-go/quic-go", - "repo": "https://github.com/quic-go/quic-go", "cpes": [ "cpe:2.3:a:quic-go_project:quic-go:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/quic-go/quic-go", "product": "quic-go", + "repo": "https://github.com/quic-go/quic-go", "vendor": "quic-go", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-22288.json b/data/anchore/2024/CVE-2024-22288.json index f61b1e76..9db4be4e 100644 --- a/data/anchore/2024/CVE-2024-22288.json +++ b/data/anchore/2024/CVE-2024-22288.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-22288", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/print-invoices-packing-slip-labels-for-woocommerce/wordpress-woocommerce-pdf-invoices-packing-slips-delivery-notes-and-shipping-labels-plugin-4-4-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5fdb8e77-1323-43a0-a012-04d983390de1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-22299.json b/data/anchore/2024/CVE-2024-22299.json index 6b381fc0..58c8af74 100644 --- a/data/anchore/2024/CVE-2024-22299.json +++ b/data/anchore/2024/CVE-2024-22299.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-22299", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/fv-wordpress-flowplayer/wordpress-fv-player-plugin-7-5-41-7212-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/616b34e8-d853-4176-9fda-427fc9900b97?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-22300.json b/data/anchore/2024/CVE-2024-22300.json index e6257b5b..6bc51731 100644 --- a/data/anchore/2024/CVE-2024-22300.json +++ b/data/anchore/2024/CVE-2024-22300.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-22300", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/email-subscribers/wordpress-icegram-express-plugin-5-7-11-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a84d6f64-9ebb-4773-a9c1-8f23fb2801a9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-22311.json b/data/anchore/2024/CVE-2024-22311.json index 6305d9d8..cac2d4c1 100644 --- a/data/anchore/2024/CVE-2024-22311.json +++ b/data/anchore/2024/CVE-2024-22311.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-22311", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/simply-schedule-appointments/wordpress-simply-schedule-appointments-plugin-1-6-6-20-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4291b5c8-cce3-46ae-b9ff-a34a0f5bcdce?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2237.json b/data/anchore/2024/CVE-2024-2237.json index 784e3a49..348ca055 100644 --- a/data/anchore/2024/CVE-2024-2237.json +++ b/data/anchore/2024/CVE-2024-2237.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2237", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://premiumaddons.com/change-log/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/35151561-6a80-4c2c-b87a-2dfe02aa6158?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-22371.json b/data/anchore/2024/CVE-2024-22371.json index 4d6a65a3..4e8e2676 100644 --- a/data/anchore/2024/CVE-2024-22371.json +++ b/data/anchore/2024/CVE-2024-22371.json @@ -11,11 +11,11 @@ "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.camel:camel-core", "cpes": [ "cpe:2.3:a:apache:camel:*:*:*:*:*:*:*:*", "cpe:2.3:a:org.apache.camel:camel-core:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.camel:camel-core", "product": "Apache Camel", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-2238.json b/data/anchore/2024/CVE-2024-2238.json index aaa35e0f..a0d57a87 100644 --- a/data/anchore/2024/CVE-2024-2238.json +++ b/data/anchore/2024/CVE-2024-2238.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2238", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://premiumaddons.com/change-log/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/82e5fd9f-9a1f-4a4c-ac06-61bf65e3c8ab?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2239.json b/data/anchore/2024/CVE-2024-2239.json index 5a0d1b84..a9a2b7f3 100644 --- a/data/anchore/2024/CVE-2024-2239.json +++ b/data/anchore/2024/CVE-2024-2239.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2239", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://premiumaddons.com/change-log/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/254f3a1c-0d5d-499b-9da7-129f21ba70af?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-22393.json b/data/anchore/2024/CVE-2024-22393.json index 9bce0f19..cada277e 100644 --- a/data/anchore/2024/CVE-2024-22393.json +++ b/data/anchore/2024/CVE-2024-22393.json @@ -4,18 +4,18 @@ "cveId": "CVE-2024-22393", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/f58l6dr4r74hl6o71gn47kmn44vw12cv", - "http://www.openwall.com/lists/oss-security/2024/02/22/1" + "http://www.openwall.com/lists/oss-security/2024/02/22/1", + "https://lists.apache.org/thread/f58l6dr4r74hl6o71gn47kmn44vw12cv" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/apache/incubator-answer", "cpes": [ "cpe:2.3:a:apache:answer:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/apache/incubator-answer", "product": "Apache Answer", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-22412.json b/data/anchore/2024/CVE-2024-22412.json index 9d2db956..21deb4b7 100644 --- a/data/anchore/2024/CVE-2024-22412.json +++ b/data/anchore/2024/CVE-2024-22412.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/ClickHouse/ClickHouse/blob/bd17ee769e337906c4b1f404861e042ad72fcbfc/src/Interpreters/executeQuery.cpp#L1013-L1015", - "https://github.com/ClickHouse/ClickHouse/security/advisories/GHSA-45h5-f7g3-gr8r", - "https://github.com/ClickHouse/ClickHouse/pull/58611" + "https://github.com/ClickHouse/ClickHouse/pull/58611", + "https://github.com/ClickHouse/ClickHouse/security/advisories/GHSA-45h5-f7g3-gr8r" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2242.json b/data/anchore/2024/CVE-2024-2242.json index 12302441..7edf12ee 100644 --- a/data/anchore/2024/CVE-2024-2242.json +++ b/data/anchore/2024/CVE-2024-2242.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2242", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3049594/contact-form-7/trunk/admin/edit-contact-form.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d5bf4972-424a-4470-a0bc-7dcc95378e0e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-22423.json b/data/anchore/2024/CVE-2024-22423.json index 84fa020e..4d380584 100644 --- a/data/anchore/2024/CVE-2024-22423.json +++ b/data/anchore/2024/CVE-2024-22423.json @@ -4,25 +4,25 @@ "cveId": "CVE-2024-22423", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/yt-dlp/yt-dlp/releases/tag/2024.04.09", - "https://github.com/yt-dlp/yt-dlp/releases/tag/2021.04.11", - "https://github.com/yt-dlp/yt-dlp/commit/ff07792676f404ffff6ee61b5638c9dc1a33a37a", - "https://www.kb.cert.org/vuls/id/123335", "https://github.com/yt-dlp/yt-dlp/commit/de015e930747165dbb8fcd360f8775fd973b7d6e", + "https://github.com/yt-dlp/yt-dlp/commit/ff07792676f404ffff6ee61b5638c9dc1a33a37a", + "https://github.com/yt-dlp/yt-dlp/releases/tag/2021.04.11", + "https://github.com/yt-dlp/yt-dlp/releases/tag/2024.04.09", "https://github.com/yt-dlp/yt-dlp/security/advisories/GHSA-42h4-v29r-42qg", - "https://github.com/yt-dlp/yt-dlp/security/advisories/GHSA-hjq6-52gw-2g7p" + "https://github.com/yt-dlp/yt-dlp/security/advisories/GHSA-hjq6-52gw-2g7p", + "https://www.kb.cert.org/vuls/id/123335" ] }, "adp": { "affected": [ { "collectionURL": "https://pypi.org", - "packageName": "yt-dlp", - "repo": "https://github.com/yt-dlp/yt-dlp", "cpes": [ "cpe:2.3:a:yt-dlp_project:yt-dlp:*:*:*:*:*:*:*:*" ], + "packageName": "yt-dlp", "product": "yt-dlp", + "repo": "https://github.com/yt-dlp/yt-dlp", "vendor": "yt-dlp", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-2252.json b/data/anchore/2024/CVE-2024-2252.json index 3409c61d..b0803af5 100644 --- a/data/anchore/2024/CVE-2024-2252.json +++ b/data/anchore/2024/CVE-2024-2252.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2252", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wordpress.org/plugins/droit-elementor-addons/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ed0a9db6-24bd-48ba-befa-ce537304ab52?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2255.json b/data/anchore/2024/CVE-2024-2255.json index 6b926fa8..725fa00c 100644 --- a/data/anchore/2024/CVE-2024-2255.json +++ b/data/anchore/2024/CVE-2024-2255.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2255", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/essential-blocks/tags/4.5.2/blocks/TableOfContents.php#L120", + "https://plugins.trac.wordpress.org/changeset/3053199/essential-blocks/trunk/blocks/TableOfContents.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cfcd59ae-085f-47d2-a4d2-2d1239f035d2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2258.json b/data/anchore/2024/CVE-2024-2258.json index ef6585fd..494122a4 100644 --- a/data/anchore/2024/CVE-2024-2258.json +++ b/data/anchore/2024/CVE-2024-2258.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2258", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3071515", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/af1075a5-9efa-4b86-9798-6dbafcba4db5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2261.json b/data/anchore/2024/CVE-2024-2261.json index 6486c382..1fe2c676 100644 --- a/data/anchore/2024/CVE-2024-2261.json +++ b/data/anchore/2024/CVE-2024-2261.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2261", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?old_path=/event-tickets/tags/5.8.2&old=3059268&new_path=/event-tickets/tags/5.8.3&new=3059268&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2e42dd1c-adf7-471a-a14a-9038c56413a2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2279.json b/data/anchore/2024/CVE-2024-2279.json index bab416c0..2dd7b58b 100644 --- a/data/anchore/2024/CVE-2024-2279.json +++ b/data/anchore/2024/CVE-2024-2279.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-2279", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://hackerone.com/reports/2404710", - "https://gitlab.com/gitlab-org/gitlab/-/issues/448469" + "https://gitlab.com/gitlab-org/gitlab/-/issues/448469", + "https://hackerone.com/reports/2404710" ], "solutions": [ "Upgrade to versions 16.8.6, 16.9.4, 16.10.2 or above." diff --git a/data/anchore/2024/CVE-2024-2289.json b/data/anchore/2024/CVE-2024-2289.json index 1a3dcc3d..294bd4e8 100644 --- a/data/anchore/2024/CVE-2024-2289.json +++ b/data/anchore/2024/CVE-2024-2289.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2289", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3051551/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a22c7b45-752c-482d-8812-888d5bc3d630?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2293.json b/data/anchore/2024/CVE-2024-2293.json index 6acce5d7..72941940 100644 --- a/data/anchore/2024/CVE-2024-2293.json +++ b/data/anchore/2024/CVE-2024-2293.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2293", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/site-reviews/trunk/views/partials/listtable/filter.php#L5", + "https://plugins.trac.wordpress.org/changeset?old_path=/site-reviews/tags/6.11.4&old=3049214&new_path=/site-reviews/tags/6.11.7&new=3049214&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/823418d9-a231-4306-8575-2937a491509f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2294.json b/data/anchore/2024/CVE-2024-2294.json index 24225cad..4399a39f 100644 --- a/data/anchore/2024/CVE-2024-2294.json +++ b/data/anchore/2024/CVE-2024-2294.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2294", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/backuply/trunk/functions.php#L1615", + "https://plugins.trac.wordpress.org/browser/backuply/trunk/main/ajax.php#L78", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3050547%40backuply&new=3050547%40backuply&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/be3bd1f2-092c-47c4-a4e4-3365e107c57f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2296.json b/data/anchore/2024/CVE-2024-2296.json index e470548c..d5fcece8 100644 --- a/data/anchore/2024/CVE-2024-2296.json +++ b/data/anchore/2024/CVE-2024-2296.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2296", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3058445%40photo-gallery&new=3058445%40photo-gallery&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/994a044d-db69-4f2d-9027-cf3665446ed3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2298.json b/data/anchore/2024/CVE-2024-2298.json index e757b648..10cf1702 100644 --- a/data/anchore/2024/CVE-2024-2298.json +++ b/data/anchore/2024/CVE-2024-2298.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2298", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3045821/affiliate-toolkit-starter/trunk/includes/atkp_endpoints.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4d4d0176-3b7d-4de5-95ec-365873e6f13b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2302.json b/data/anchore/2024/CVE-2024-2302.json index ce37ca3f..e75ecc29 100644 --- a/data/anchore/2024/CVE-2024-2302.json +++ b/data/anchore/2024/CVE-2024-2302.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2302", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/easy-digital-downloads/trunk/includes/class-edd-logging.php#L621", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3060808%40easy-digital-downloads%2Ftrunk&old=3042139%40easy-digital-downloads%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0837ba20-4b47-4cc8-9eb3-322289513d79?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2306.json b/data/anchore/2024/CVE-2024-2306.json index 16ec2785..f4b2f0a1 100644 --- a/data/anchore/2024/CVE-2024-2306.json +++ b/data/anchore/2024/CVE-2024-2306.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2306", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://www.sliderrevolution.com/documentation/changelog/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f6af1e90-9bad-470b-9e00-137000c0450c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2309.json b/data/anchore/2024/CVE-2024-2309.json index 04fadbe1..dc350cb0 100644 --- a/data/anchore/2024/CVE-2024-2309.json +++ b/data/anchore/2024/CVE-2024-2309.json @@ -2,23 +2,26 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-2309", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/a4152818-1e07-46a7-aec4-70f1a1b579a6/" + ] }, "adp": { "affected": [ { + "collectionURL": "https://wordpress.org/plugins", "cpes": [ "cpe:2.3:a:wp-staging:wp_staging:*:*:*:*:*:wordpress:*:*" ], - "collectionURL": "https://wordpress.org/plugins", "packageName": "wp-staging", "product": "WP STAGING WordPress Backup Plugin ", "versions": [ { + "lessThan": "3.4.0", "status": "affected", - "versionType": "semver", "version": "0", - "lessThan": "3.4.0" + "versionType": "semver" } ] }, @@ -26,15 +29,15 @@ "cpes": [ "cpe:2.3:a:wp-staging:wp_staging_pro:*:*:*:*:*:wordpress:*:*" ], - "product": "WP STAGING Pro WordPress Backup Plugin", "packageName": "wp-staging-pro", + "product": "WP STAGING Pro WordPress Backup Plugin", "vendor": "WPStaging", "versions": [ { + "lessThan": "5.4.0", "status": "affected", - "versionType": "semver", "version": "0", - "lessThan": "5.4.0" + "versionType": "semver" } ] } diff --git a/data/anchore/2024/CVE-2024-2310.json b/data/anchore/2024/CVE-2024-2310.json index 475f944e..15ff11dc 100644 --- a/data/anchore/2024/CVE-2024-2310.json +++ b/data/anchore/2024/CVE-2024-2310.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-2310", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/7a2c173c-19e3-4f48-b3af-14790b5b8e94/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2fe11179-6e18-44ae-a5f9-334e334cff73?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2311.json b/data/anchore/2024/CVE-2024-2311.json index 6a498fa2..9dd179e9 100644 --- a/data/anchore/2024/CVE-2024-2311.json +++ b/data/anchore/2024/CVE-2024-2311.json @@ -2,7 +2,14 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2311", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://gist.github.com/Xib3rR4dAr/8b0f2bf40092e00851fe2f57f15e947e", + "https://gist.github.com/Xib3rR4dAr/af52a553c02936479461189d53c1d4fe", + "https://gist.github.com/Xib3rR4dAr/d3c36f7befe7d380ed240d3cb141d64c", + "https://gist.github.com/Xib3rR4dAr/ebb7e1dee2b073b8a478c2f663521b30", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ff6ff104-44c8-49a9-bebd-abb82e8e1cd6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-23114.json b/data/anchore/2024/CVE-2024-23114.json index d6133342..0cfdc062 100644 --- a/data/anchore/2024/CVE-2024-23114.json +++ b/data/anchore/2024/CVE-2024-23114.json @@ -11,10 +11,10 @@ "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.camel:camel-cassandraql", "cpes": [ "cpe:2.3:a:org.apache.camel:camel-cassandraql:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.camel:camel-cassandraql", "product": "Apache Camel", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-2324.json b/data/anchore/2024/CVE-2024-2324.json index 229978fd..fb4069f1 100644 --- a/data/anchore/2024/CVE-2024-2324.json +++ b/data/anchore/2024/CVE-2024-2324.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2324", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3069064%40fileorganizer%2Ftrunk&old=3010587%40fileorganizer%2Ftrunk", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ffaefd79-57a7-43b8-af1c-e108567eba67?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2325.json b/data/anchore/2024/CVE-2024-2325.json index 1f62e000..4660ee97 100644 --- a/data/anchore/2024/CVE-2024-2325.json +++ b/data/anchore/2024/CVE-2024-2325.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2325", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3050134/link-library", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b93af9cc-cd9a-4bbb-8cb1-bf45c59e469c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2326.json b/data/anchore/2024/CVE-2024-2326.json index 64010efd..7982f3a8 100644 --- a/data/anchore/2024/CVE-2024-2326.json +++ b/data/anchore/2024/CVE-2024-2326.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2326", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3049386%40pretty-link&new=3049386%40pretty-link&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/97d78b4b-568e-43e7-bebf-091179c321f6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2328.json b/data/anchore/2024/CVE-2024-2328.json index 4715cd63..e5476a44 100644 --- a/data/anchore/2024/CVE-2024-2328.json +++ b/data/anchore/2024/CVE-2024-2328.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2328", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/real-media-library-lite/trunk/inc/view/Gutenberg.php#L70", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3067589%40real-media-library-lite%2Ftrunk&old=3056657%40real-media-library-lite%2Ftrunk&sfp_email=&sfph_mail=#file4", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d359dc78-fc90-4570-a768-5f1a05f865e1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2329.json b/data/anchore/2024/CVE-2024-2329.json index 4369652f..aa0b0283 100644 --- a/data/anchore/2024/CVE-2024-2329.json +++ b/data/anchore/2024/CVE-2024-2329.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-list_resource_icon.md", - "https://vuldb.com/?id.256280", - "https://vuldb.com/?ctiid.256280" + "https://vuldb.com/?ctiid.256280", + "https://vuldb.com/?id.256280" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2330.json b/data/anchore/2024/CVE-2024-2330.json index 003b934c..470bcdf1 100644 --- a/data/anchore/2024/CVE-2024-2330.json +++ b/data/anchore/2024/CVE-2024-2330.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-2330", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://vuldb.com/?id.256281", "https://github.com/jikedaodao/cve/blob/main/NS-ASG-sql-addmacbind.md", - "https://vuldb.com/?ctiid.256281" + "https://vuldb.com/?ctiid.256281", + "https://vuldb.com/?id.256281" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-23320.json b/data/anchore/2024/CVE-2024-23320.json index adc06d1a..44587280 100644 --- a/data/anchore/2024/CVE-2024-23320.json +++ b/data/anchore/2024/CVE-2024-23320.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-23320", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/tnf99qoc6tlnwrny4t1zk6mfszgdsokm", - "https://lists.apache.org/thread/25qhfvlksozzp6j9y8ozznvjdjp3lxqq", "http://www.openwall.com/lists/oss-security/2024/02/23/3", + "https://github.com/apache/dolphinscheduler/pull/15487", + "https://lists.apache.org/thread/25qhfvlksozzp6j9y8ozznvjdjp3lxqq", "https://lists.apache.org/thread/p7rwzdgrztdfps8x1bwx646f1mn0x6cp", - "https://github.com/apache/dolphinscheduler/pull/15487" + "https://lists.apache.org/thread/tnf99qoc6tlnwrny4t1zk6mfszgdsokm" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-23333.json b/data/anchore/2024/CVE-2024-23333.json index 6f8412be..16028a1f 100644 --- a/data/anchore/2024/CVE-2024-23333.json +++ b/data/anchore/2024/CVE-2024-23333.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-23333", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/LDAPAccountManager/lam/security/advisories/GHSA-fm9w-7m7v-wxqv", - "https://github.com/LDAPAccountManager/lam/releases/tag/8.7" + "https://github.com/LDAPAccountManager/lam/releases/tag/8.7", + "https://github.com/LDAPAccountManager/lam/security/advisories/GHSA-fm9w-7m7v-wxqv" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-23335.json b/data/anchore/2024/CVE-2024-23335.json index 67ed7710..672b8b7d 100644 --- a/data/anchore/2024/CVE-2024-23335.json +++ b/data/anchore/2024/CVE-2024-23335.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-23335", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/mybb/mybb/security/advisories/GHSA-94xr-g4ww-j47r", "https://github.com/mybb/mybb/commit/450259e501b94c9d483efb167cb2bf875605e111.patch", + "https://github.com/mybb/mybb/security/advisories/GHSA-94xr-g4ww-j47r", "https://mybb.com/versions/1.8.38" ] }, diff --git a/data/anchore/2024/CVE-2024-23336.json b/data/anchore/2024/CVE-2024-23336.json index e3ac67b5..2e449c62 100644 --- a/data/anchore/2024/CVE-2024-23336.json +++ b/data/anchore/2024/CVE-2024-23336.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-23336", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://mybb.com/versions/1.8.38", - "https://github.com/mybb/mybb/security/advisories/GHSA-qfrj-65mv-h75h", + "https://docs.mybb.com/1.8/administration/configuration-file", "https://github.com/mybb/mybb/commit/d6a96019025de9149014e06b1df252e6122e5630", - "https://docs.mybb.com/1.8/administration/configuration-file" + "https://github.com/mybb/mybb/security/advisories/GHSA-qfrj-65mv-h75h", + "https://mybb.com/versions/1.8.38" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2334.json b/data/anchore/2024/CVE-2024-2334.json index a31a4ef7..8f668887 100644 --- a/data/anchore/2024/CVE-2024-2334.json +++ b/data/anchore/2024/CVE-2024-2334.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2334", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/template-kit-import/trunk/vendor/template-kit-import/inc/class-importer.php#L61", + "https://plugins.trac.wordpress.org/changeset/3058805/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6203a15d-f90f-4147-8e43-afc424bbb750?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-23346.json b/data/anchore/2024/CVE-2024-23346.json index fecaa345..598907bc 100644 --- a/data/anchore/2024/CVE-2024-23346.json +++ b/data/anchore/2024/CVE-2024-23346.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-23346", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/materialsproject/pymatgen/commit/c231cbd3d5147ee920a37b6ee9dd236b376bcf5a", "https://github.com/materialsproject/pymatgen/blob/master/pymatgen/symmetry/settings.py#L97C1-L111C108", + "https://github.com/materialsproject/pymatgen/commit/c231cbd3d5147ee920a37b6ee9dd236b376bcf5a", "https://github.com/materialsproject/pymatgen/security/advisories/GHSA-vgv8-5cpj-qj2f" ] }, diff --git a/data/anchore/2024/CVE-2024-23349.json b/data/anchore/2024/CVE-2024-23349.json index 6d6a9f6c..66afb732 100644 --- a/data/anchore/2024/CVE-2024-23349.json +++ b/data/anchore/2024/CVE-2024-23349.json @@ -12,10 +12,10 @@ "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/apache/incubator-answer", "cpes": [ "cpe:2.3:a:apache:answer:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/apache/incubator-answer", "product": "Apache Answer", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-2336.json b/data/anchore/2024/CVE-2024-2336.json index 683e9c78..66e23447 100644 --- a/data/anchore/2024/CVE-2024-2336.json +++ b/data/anchore/2024/CVE-2024-2336.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2336", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3053244%40popup-maker%2Ftrunk&old=2989642%40popup-maker%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/40e1215c-ac00-4fd6-b428-a57cef95aed1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2340.json b/data/anchore/2024/CVE-2024-2340.json index 97aa7a53..4be8a5e2 100644 --- a/data/anchore/2024/CVE-2024-2340.json +++ b/data/anchore/2024/CVE-2024-2340.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2340", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://avada.com/documentation/avada-changelog/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8db8bbc3-43ca-4ef5-a44d-2987c8597961?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2341.json b/data/anchore/2024/CVE-2024-2341.json index 4d07d73b..91026f91 100644 --- a/data/anchore/2024/CVE-2024-2341.json +++ b/data/anchore/2024/CVE-2024-2341.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2341", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3054815%40simply-schedule-appointments%2Ftrunk&old=3054636%40simply-schedule-appointments%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e4930b03-9142-464e-98ae-a910dfa46f2a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2342.json b/data/anchore/2024/CVE-2024-2342.json index bcf7f7d7..4b43125c 100644 --- a/data/anchore/2024/CVE-2024-2342.json +++ b/data/anchore/2024/CVE-2024-2342.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2342", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3054815%40simply-schedule-appointments%2Ftrunk&old=3054636%40simply-schedule-appointments%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0c0dd466-a78a-4b79-b9bd-5363f69d9a4c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2343.json b/data/anchore/2024/CVE-2024-2343.json index d4219685..c3d06a6d 100644 --- a/data/anchore/2024/CVE-2024-2343.json +++ b/data/anchore/2024/CVE-2024-2343.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2343", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://avada.com/documentation/avada-changelog/", + "https://gist.github.com/Xib3rR4dAr/55d41870c7ce0e95f454d00100bc10dc", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/87ca07ac-6080-45d7-a8f5-74a918adec43?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2344.json b/data/anchore/2024/CVE-2024-2344.json index 7717a73d..06c96057 100644 --- a/data/anchore/2024/CVE-2024-2344.json +++ b/data/anchore/2024/CVE-2024-2344.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2344", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://avada.com/documentation/avada-changelog/", + "https://gist.github.com/Xib3rR4dAr/05a32f63d75082ab05de27e313e70fa3", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ccf0d2ca-2891-45d1-8ea2-90dd435b359f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2345.json b/data/anchore/2024/CVE-2024-2345.json index 6bc9e170..d9397414 100644 --- a/data/anchore/2024/CVE-2024-2345.json +++ b/data/anchore/2024/CVE-2024-2345.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2345", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3060898%40filebird%2Ftrunk&old=3049188%40filebird%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/129cc3b0-4f48-4846-902e-be5cd339f537?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2346.json b/data/anchore/2024/CVE-2024-2346.json index 676877e6..affc2d2a 100644 --- a/data/anchore/2024/CVE-2024-2346.json +++ b/data/anchore/2024/CVE-2024-2346.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2346", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3060898%40filebird%2Ftrunk&old=3049188%40filebird%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/82cde234-ae87-438f-911e-bdd0e3ac1132?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2347.json b/data/anchore/2024/CVE-2024-2347.json index 55ad5ac9..4b470890 100644 --- a/data/anchore/2024/CVE-2024-2347.json +++ b/data/anchore/2024/CVE-2024-2347.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2347", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://themes.trac.wordpress.org/changeset/221725/astra", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ed914e67-4cf7-49b1-96be-ed8c604e6dce?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-23501.json b/data/anchore/2024/CVE-2024-23501.json index c3db6bdb..c9f6c2c9 100644 --- a/data/anchore/2024/CVE-2024-23501.json +++ b/data/anchore/2024/CVE-2024-23501.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-23501", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ebook-store/wordpress-ebook-store-plugin-5-788-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b0ad4949-b7e8-4c50-af64-c59e053cfd0e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-23513.json b/data/anchore/2024/CVE-2024-23513.json index 6c92f675..71ca146e 100644 --- a/data/anchore/2024/CVE-2024-23513.json +++ b/data/anchore/2024/CVE-2024-23513.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-23513", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/propertyhive/wordpress-propertyhive-plugin-2-0-5-php-object-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d8ee82cf-916c-41e9-82d2-f25cc7a632ae?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-23515.json b/data/anchore/2024/CVE-2024-23515.json index 99350792..ec27c305 100644 --- a/data/anchore/2024/CVE-2024-23515.json +++ b/data/anchore/2024/CVE-2024-23515.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-23515", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/video-playlist-and-gallery-plugin/wordpress-cincopa-video-and-media-plugin-1-158-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/285d2b85-cdd0-4447-8cdc-b641751e4a5f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-23519.json b/data/anchore/2024/CVE-2024-23519.json index 15aa5f76..c4c3914f 100644 --- a/data/anchore/2024/CVE-2024-23519.json +++ b/data/anchore/2024/CVE-2024-23519.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-23519", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/email-before-download/wordpress-email-before-download-plugin-6-9-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fa918a65-0021-4c32-9f6d-d978926c3ef3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-23523.json b/data/anchore/2024/CVE-2024-23523.json index d7547f94..ebd571e4 100644 --- a/data/anchore/2024/CVE-2024-23523.json +++ b/data/anchore/2024/CVE-2024-23523.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-23523", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/elementor-pro/wordpress-elementor-pro-plugin-3-19-2-contributor-arbitrary-user-meta-data-retrieval-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ecc8996a-d95c-4711-ac7d-523f5100c7fc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-23537.json b/data/anchore/2024/CVE-2024-23537.json index fd8d8f6d..9fb50f64 100644 --- a/data/anchore/2024/CVE-2024-23537.json +++ b/data/anchore/2024/CVE-2024-23537.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-23537", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/fq1ns4nprw2vqpkwwj9sw45jkwxmt9f1", "http://www.openwall.com/lists/oss-security/2024/03/29/1", - "https://cwiki.apache.org/confluence/display/FINERACT/Apache+Fineract+Security+Report" + "https://cwiki.apache.org/confluence/display/FINERACT/Apache+Fineract+Security+Report", + "https://lists.apache.org/thread/fq1ns4nprw2vqpkwwj9sw45jkwxmt9f1" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-23538.json b/data/anchore/2024/CVE-2024-23538.json index cfb49d26..17287f5c 100644 --- a/data/anchore/2024/CVE-2024-23538.json +++ b/data/anchore/2024/CVE-2024-23538.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-23538", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/by32w2dylzgbqm5940x3wj7519wolqxs", "http://www.openwall.com/lists/oss-security/2024/03/29/2", - "https://cwiki.apache.org/confluence/display/FINERACT/Apache+Fineract+Security+Report" + "https://cwiki.apache.org/confluence/display/FINERACT/Apache+Fineract+Security+Report", + "https://lists.apache.org/thread/by32w2dylzgbqm5940x3wj7519wolqxs" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-23539.json b/data/anchore/2024/CVE-2024-23539.json index 6ec91863..020ad8d8 100644 --- a/data/anchore/2024/CVE-2024-23539.json +++ b/data/anchore/2024/CVE-2024-23539.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-23539", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/g8sv1gnjv716lx2h89jbvjdgtrrjmy7h", + "http://www.openwall.com/lists/oss-security/2024/03/29/3", "https://cwiki.apache.org/confluence/display/FINERACT/Apache+Fineract+Security+Report", - "http://www.openwall.com/lists/oss-security/2024/03/29/3" + "https://lists.apache.org/thread/g8sv1gnjv716lx2h89jbvjdgtrrjmy7h" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2354.json b/data/anchore/2024/CVE-2024-2354.json index 8f937418..2945f99a 100644 --- a/data/anchore/2024/CVE-2024-2354.json +++ b/data/anchore/2024/CVE-2024-2354.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-2354", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://vuldb.com/?id.256314", "https://github.com/sweatxi/BugHub/blob/main/dreamer_cms_admin_menu_toEdit_csrf.pdf", - "https://vuldb.com/?ctiid.256314" + "https://vuldb.com/?ctiid.256314", + "https://vuldb.com/?id.256314" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2357.json b/data/anchore/2024/CVE-2024-2357.json index 533ad26a..fc5a1259 100644 --- a/data/anchore/2024/CVE-2024-2357.json +++ b/data/anchore/2024/CVE-2024-2357.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-2357", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEM46ALKF7NG6CAUKZ7KQERVOHWQIQKY/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVQ7MZY6LFFGRWAJNTKKN2VSEFS2VPAR/", "https://libreswan.org/security/CVE-2024-2357", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJZJYFHKBIJ4ZK5GAWWFFR3AKJS6O5JX/" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJZJYFHKBIJ4ZK5GAWWFFR3AKJS6O5JX/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEM46ALKF7NG6CAUKZ7KQERVOHWQIQKY/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVQ7MZY6LFFGRWAJNTKKN2VSEFS2VPAR/" ], "solutions": [ "This issue is fixed in 4.13, 5.0 and all later versions." diff --git a/data/anchore/2024/CVE-2024-23634.json b/data/anchore/2024/CVE-2024-23634.json index 1c4f0d52..5c5a0eaf 100644 --- a/data/anchore/2024/CVE-2024-23634.json +++ b/data/anchore/2024/CVE-2024-23634.json @@ -4,24 +4,24 @@ "cveId": "CVE-2024-23634", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/geoserver/geoserver/security/advisories/GHSA-75m5-hh4r-q9gx", - "https://osgeo-org.atlassian.net/browse/GEOS-11213", - "https://github.com/geoserver/geoserver/pull/7289", "https://github.com/geoserver/geoserver/commit/5d6af2f8ba9ad7dffae59575504a867159698772", - "https://github.com/geoserver/geoserver/commit/c37f58fbacdfa0d581a6f99195585f70b1201f0a" + "https://github.com/geoserver/geoserver/commit/c37f58fbacdfa0d581a6f99195585f70b1201f0a", + "https://github.com/geoserver/geoserver/pull/7289", + "https://github.com/geoserver/geoserver/security/advisories/GHSA-75m5-hh4r-q9gx", + "https://osgeo-org.atlassian.net/browse/GEOS-11213" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.osgeo.org", - "packageName": "org.geoserver:gs-restconfig", "cpes": [ "cpe:2.3:a:org.geoserver:gs-restconfig:*:*:*:*:*:*:*:*" ], + "packageName": "org.geoserver:gs-restconfig", "product": "gs-restconfig", - "vendor": "geoserver", "repo": "https://github.com/geoserver/geoserver", + "vendor": "geoserver", "versions": [ { "lessThan": "2.23.5", diff --git a/data/anchore/2024/CVE-2024-23640.json b/data/anchore/2024/CVE-2024-23640.json index 0b33a03d..b9e8686c 100644 --- a/data/anchore/2024/CVE-2024-23640.json +++ b/data/anchore/2024/CVE-2024-23640.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-23640", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/geoserver/geoserver/pull/7162", "https://github.com/geoserver/geoserver/pull/7181", "https://github.com/geoserver/geoserver/security/advisories/GHSA-9rfr-pf2x-g4xf", - "https://github.com/geoserver/geoserver/pull/7162", "https://osgeo-org.atlassian.net/browse/GEOS-11149", "https://osgeo-org.atlassian.net/browse/GEOS-11155" ] @@ -15,14 +15,14 @@ "affected": [ { "collectionURL": "https://repo.osgeo.org", - "packageName": "org.geoserver:gs-main", "cpes": [ "cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:*", "cpe:2.3:a:org.geoserver:gs-main:*:*:*:*:*:*:*:*" ], + "packageName": "org.geoserver:gs-main", "product": "geoserver", - "vendor": "geoserver", "repo": "https://github.com/geoserver/geoserver", + "vendor": "geoserver", "versions": [ { "lessThan": "2.23.3", @@ -34,13 +34,13 @@ }, { "collectionURL": "https://repo.osgeo.org", - "packageName": "org.geoserver:gs-ows", "cpes": [ "cpe:2.3:a:org.geoserver:gs-ows:*:*:*:*:*:*:*:*" ], + "packageName": "org.geoserver:gs-ows", "product": "gs-ows", - "vendor": "geoserver", "repo": "https://github.com/geoserver/geoserver", + "vendor": "geoserver", "versions": [ { "lessThan": "2.23.3", diff --git a/data/anchore/2024/CVE-2024-23642.json b/data/anchore/2024/CVE-2024-23642.json index a3f5a714..51bc7dc4 100644 --- a/data/anchore/2024/CVE-2024-23642.json +++ b/data/anchore/2024/CVE-2024-23642.json @@ -4,24 +4,24 @@ "cveId": "CVE-2024-23642", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://osgeo-org.atlassian.net/browse/GEOS-11152", + "https://github.com/geoserver/geoserver/commit/1b1835afbb9c282d1840786259aeda81c1d22b00", + "https://github.com/geoserver/geoserver/commit/9f40265febb5939f23e2c53930c9c35e93970afe", "https://github.com/geoserver/geoserver/pull/7173", "https://github.com/geoserver/geoserver/security/advisories/GHSA-fg9v-56hw-g525", - "https://github.com/geoserver/geoserver/commit/9f40265febb5939f23e2c53930c9c35e93970afe", - "https://github.com/geoserver/geoserver/commit/1b1835afbb9c282d1840786259aeda81c1d22b00" + "https://osgeo-org.atlassian.net/browse/GEOS-11152" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.osgeo.org", - "packageName": "org.geoserver:gs-wms", "cpes": [ "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:*:*:*" ], + "packageName": "org.geoserver:gs-wms", "product": "gs-wms", - "vendor": "geoserver", "repo": "https://github.com/geoserver/geoserver", + "vendor": "geoserver", "versions": [ { "lessThan": "2.23.4", diff --git a/data/anchore/2024/CVE-2024-23643.json b/data/anchore/2024/CVE-2024-23643.json index f6c1e551..14c8e998 100644 --- a/data/anchore/2024/CVE-2024-23643.json +++ b/data/anchore/2024/CVE-2024-23643.json @@ -4,23 +4,23 @@ "cveId": "CVE-2024-23643", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/GeoWebCache/geowebcache/commit/9d010e09c784690ada8af43f594461a2553a62f0", "https://github.com/GeoWebCache/geowebcache/issues/1172", - "https://github.com/geoserver/geoserver/security/advisories/GHSA-56r3-f536-5gf7", "https://github.com/GeoWebCache/geowebcache/pull/1174", - "https://github.com/GeoWebCache/geowebcache/commit/9d010e09c784690ada8af43f594461a2553a62f0" + "https://github.com/geoserver/geoserver/security/advisories/GHSA-56r3-f536-5gf7" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.osgeo.org", - "packageName": "org.geoserver:gs-gwc-rest", "cpes": [ "cpe:2.3:a:org.geoserver:gs-gwc-rest:*:*:*:*:*:*:*:*" ], + "packageName": "org.geoserver:gs-gwc-rest", "product": "gs-gwc-rest", - "vendor": "geoserver", "repo": "https://github.com/GeoWebCache/geowebcache", + "vendor": "geoserver", "versions": [ { "lessThan": "2.23.2", diff --git a/data/anchore/2024/CVE-2024-23672.json b/data/anchore/2024/CVE-2024-23672.json index 767728ea..a1a8ca4b 100644 --- a/data/anchore/2024/CVE-2024-23672.json +++ b/data/anchore/2024/CVE-2024-23672.json @@ -4,20 +4,20 @@ "cveId": "CVE-2024-23672", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/cmpswfx6tj4s7x0nxxosvfqs11lvdx2f", - "https://security.netapp.com/advisory/ntap-20240402-0002/", "http://www.openwall.com/lists/oss-security/2024/03/13/4", - "https://lists.debian.org/debian-lts-announce/2024/04/msg00001.html" + "https://lists.apache.org/thread/cmpswfx6tj4s7x0nxxosvfqs11lvdx2f", + "https://lists.debian.org/debian-lts-announce/2024/04/msg00001.html", + "https://security.netapp.com/advisory/ntap-20240402-0002/" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.tomcat.embed:tomcat-embed-websocket", "cpes": [ "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-websocket:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.tomcat.embed:tomcat-embed-websocket", "product": "Apache Tomcat Embed", "vendor": "Apache Software Foundation", "versions": [ @@ -49,10 +49,10 @@ }, { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.tomcat:tomcat-websocket", "cpes": [ "cpe:2.3:a:org.apache.tomcat:tomcat-websocket:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.tomcat:tomcat-websocket", "product": "Apache Tomcat", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-2379.json b/data/anchore/2024/CVE-2024-2379.json index 184d1c8b..b1433d17 100644 --- a/data/anchore/2024/CVE-2024-2379.json +++ b/data/anchore/2024/CVE-2024-2379.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-2379", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://curl.se/docs/CVE-2024-2379.html", - "https://hackerone.com/reports/2410774", "http://www.openwall.com/lists/oss-security/2024/03/27/2", - "https://curl.se/docs/CVE-2024-2379.json" + "https://curl.se/docs/CVE-2024-2379.html", + "https://curl.se/docs/CVE-2024-2379.json", + "https://hackerone.com/reports/2410774" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-23818.json b/data/anchore/2024/CVE-2024-23818.json index afdf434b..1d62d4d2 100644 --- a/data/anchore/2024/CVE-2024-23818.json +++ b/data/anchore/2024/CVE-2024-23818.json @@ -4,24 +4,24 @@ "cveId": "CVE-2024-23818", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/geoserver/geoserver/security/advisories/GHSA-fcpm-hchj-mh72", "https://github.com/geoserver/geoserver/commit/4557a832eed19ec18b9753cb97e8aa85269741d2", - "https://osgeo-org.atlassian.net/browse/GEOS-11153", "https://github.com/geoserver/geoserver/commit/a26c32a469ee4c599236380452ffb4260361bd6f", - "https://github.com/geoserver/geoserver/pull/7174" + "https://github.com/geoserver/geoserver/pull/7174", + "https://github.com/geoserver/geoserver/security/advisories/GHSA-fcpm-hchj-mh72", + "https://osgeo-org.atlassian.net/browse/GEOS-11153" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.osgeo.org", - "packageName": "org.geoserver:gs-wms", "cpes": [ "cpe:2.3:a:org.geoserver:gs-wms:*:*:*:*:*:*:*:*" ], + "packageName": "org.geoserver:gs-wms", "product": "gs-wms", - "vendor": "geoserver", "repo": "https://github.com/geoserver/geoserver", + "vendor": "geoserver", "versions": [ { "lessThan": "2.23.3", diff --git a/data/anchore/2024/CVE-2024-23819.json b/data/anchore/2024/CVE-2024-23819.json index 24636675..0b0817de 100644 --- a/data/anchore/2024/CVE-2024-23819.json +++ b/data/anchore/2024/CVE-2024-23819.json @@ -4,24 +4,24 @@ "cveId": "CVE-2024-23819", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://osgeo-org.atlassian.net/browse/GEOS-11154", - "https://github.com/geoserver/geoserver/security/advisories/GHSA-7x76-57fr-m5r5", "https://github.com/geoserver/geoserver/commit/6f04adbdc6c289f5cb815b1462a6bd790e3fb6ef", "https://github.com/geoserver/geoserver/commit/df65ff05250cbb498c78af906d66e0c084ace8a1", - "https://github.com/geoserver/geoserver/pull/7175" + "https://github.com/geoserver/geoserver/pull/7175", + "https://github.com/geoserver/geoserver/security/advisories/GHSA-7x76-57fr-m5r5", + "https://osgeo-org.atlassian.net/browse/GEOS-11154" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.osgeo.org", - "packageName": "org.geoserver.extension:gs-mapml", "cpes": [ "cpe:2.3:a:org.geoserver.extension:gs-mapml:*:*:*:*:*:*:*:*" ], + "packageName": "org.geoserver.extension:gs-mapml", "product": "geoserver", - "vendor": "geoserver", "repo": "https://github.com/geoserver/geoserver", + "vendor": "geoserver", "versions": [ { "lessThan": "2.23.4", diff --git a/data/anchore/2024/CVE-2024-23821.json b/data/anchore/2024/CVE-2024-23821.json index a271eae5..72f7a1fc 100644 --- a/data/anchore/2024/CVE-2024-23821.json +++ b/data/anchore/2024/CVE-2024-23821.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-23821", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/GeoWebCache/geowebcache/pull/1173", "https://github.com/GeoWebCache/geowebcache/issues/1171", + "https://github.com/GeoWebCache/geowebcache/pull/1173", "https://github.com/geoserver/geoserver/security/advisories/GHSA-88wc-fcj9-q3r9" ] }, @@ -13,13 +13,13 @@ "affected": [ { "collectionURL": "https://repo.osgeo.org", - "packageName": "org.geoserver:gs-gwc", "cpes": [ "cpe:2.3:a:org.geoserver:gs-gwc:*:*:*:*:*:*:*:*" ], + "packageName": "org.geoserver:gs-gwc", "product": "gs-gwc", - "vendor": "geoserver", "repo": "https://github.com/GeoWebCache/geowebcache", + "vendor": "geoserver", "versions": [ { "lessThan": "2.23.4", diff --git a/data/anchore/2024/CVE-2024-23823.json b/data/anchore/2024/CVE-2024-23823.json index 906a7b31..06003362 100644 --- a/data/anchore/2024/CVE-2024-23823.json +++ b/data/anchore/2024/CVE-2024-23823.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-23823", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/vantage6/vantage6/security/advisories/GHSA-4946-85pr-fvxh", - "https://github.com/vantage6/vantage6/commit/70bb4e1d889230a841eb364d6c03accd7dd01a41" + "https://github.com/vantage6/vantage6/commit/70bb4e1d889230a841eb364d6c03accd7dd01a41", + "https://github.com/vantage6/vantage6/security/advisories/GHSA-4946-85pr-fvxh" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-23835.json b/data/anchore/2024/CVE-2024-23835.json index c494b2d5..7f7dd6c0 100644 --- a/data/anchore/2024/CVE-2024-23835.json +++ b/data/anchore/2024/CVE-2024-23835.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-23835", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/OISF/suricata/commit/86de7cffa7e8f06fe9d600127e7dabe89c7e81dd", + "https://github.com/OISF/suricata/commit/f52c033e566beafb4480c139eb18662a2870464f", "https://github.com/OISF/suricata/security/advisories/GHSA-8583-353f-mvwc", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXJIT7R53ZXROO3I256RFUWTIW4ECK6P/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GOCOBFUTIFHOP2PZOH4ENRFXRBHIRKK4/", - "https://github.com/OISF/suricata/commit/86de7cffa7e8f06fe9d600127e7dabe89c7e81dd", - "https://redmine.openinfosecfoundation.org/issues/6411", - "https://github.com/OISF/suricata/commit/f52c033e566beafb4480c139eb18662a2870464f" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXJIT7R53ZXROO3I256RFUWTIW4ECK6P/", + "https://redmine.openinfosecfoundation.org/issues/6411" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-23836.json b/data/anchore/2024/CVE-2024-23836.json index 8afcf3d7..3717bb14 100644 --- a/data/anchore/2024/CVE-2024-23836.json +++ b/data/anchore/2024/CVE-2024-23836.json @@ -4,25 +4,25 @@ "cveId": "CVE-2024-23836", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXJIT7R53ZXROO3I256RFUWTIW4ECK6P/", - "https://github.com/OISF/suricata/commit/b1549e930f6426eeff43f12b672337cbcda566b8", + "https://github.com/OISF/suricata/commit/18841a58da71e735ddf4e52cbfa6989755ecbeb7", + "https://github.com/OISF/suricata/commit/2a2120ecf10c5b5713ec2bf59469fe57f7b5b747", + "https://github.com/OISF/suricata/commit/83c5567ea7b0b28376f57dcfee9c6301448c7bc7", "https://github.com/OISF/suricata/commit/8efaebe293e2a74c8e323fa85a6f5fadf82801bc", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GOCOBFUTIFHOP2PZOH4ENRFXRBHIRKK4/", - "https://redmine.openinfosecfoundation.org/issues/6532", "https://github.com/OISF/suricata/commit/97953998d2d60673ed6c30ddfb6a2d59b4230f97", - "https://github.com/OISF/suricata/commit/e7e28822f473320658d6125f16ac3f0524baff01", + "https://github.com/OISF/suricata/commit/b1549e930f6426eeff43f12b672337cbcda566b8", "https://github.com/OISF/suricata/commit/cd035d59e3df157b606f4fe67324ea8e437be786", - "https://redmine.openinfosecfoundation.org/issues/6658", - "https://github.com/OISF/suricata/commit/18841a58da71e735ddf4e52cbfa6989755ecbeb7", "https://github.com/OISF/suricata/commit/ce9b90326949c94a46611d6394e28600ee5e8bd5", - "https://github.com/OISF/suricata/security/advisories/GHSA-q33q-45cr-3cpc", - "https://github.com/OISF/suricata/commit/83c5567ea7b0b28376f57dcfee9c6301448c7bc7", - "https://redmine.openinfosecfoundation.org/issues/6660", - "https://redmine.openinfosecfoundation.org/issues/6659", + "https://github.com/OISF/suricata/commit/e7e28822f473320658d6125f16ac3f0524baff01", "https://github.com/OISF/suricata/commit/f9de1cca6182e571f1c02387dca6e695e55608af", + "https://github.com/OISF/suricata/security/advisories/GHSA-q33q-45cr-3cpc", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GOCOBFUTIFHOP2PZOH4ENRFXRBHIRKK4/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXJIT7R53ZXROO3I256RFUWTIW4ECK6P/", "https://redmine.openinfosecfoundation.org/issues/6531", - "https://github.com/OISF/suricata/commit/2a2120ecf10c5b5713ec2bf59469fe57f7b5b747", - "https://redmine.openinfosecfoundation.org/issues/6540" + "https://redmine.openinfosecfoundation.org/issues/6532", + "https://redmine.openinfosecfoundation.org/issues/6540", + "https://redmine.openinfosecfoundation.org/issues/6658", + "https://redmine.openinfosecfoundation.org/issues/6659", + "https://redmine.openinfosecfoundation.org/issues/6660" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-23837.json b/data/anchore/2024/CVE-2024-23837.json index 9d13c352..e6f9595c 100644 --- a/data/anchore/2024/CVE-2024-23837.json +++ b/data/anchore/2024/CVE-2024-23837.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-23837", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/OISF/libhtp/commit/20ac301d801cdf01b3f021cca08a22a87f477c4a", "https://github.com/OISF/libhtp/security/advisories/GHSA-f9wf-rrjj-qx8m", - "https://redmine.openinfosecfoundation.org/issues/6444", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXJIT7R53ZXROO3I256RFUWTIW4ECK6P/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GOCOBFUTIFHOP2PZOH4ENRFXRBHIRKK4/", - "https://github.com/OISF/libhtp/commit/20ac301d801cdf01b3f021cca08a22a87f477c4a" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXJIT7R53ZXROO3I256RFUWTIW4ECK6P/", + "https://redmine.openinfosecfoundation.org/issues/6444" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-23839.json b/data/anchore/2024/CVE-2024-23839.json index 53b0ed22..b241d9e4 100644 --- a/data/anchore/2024/CVE-2024-23839.json +++ b/data/anchore/2024/CVE-2024-23839.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-23839", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXJIT7R53ZXROO3I256RFUWTIW4ECK6P/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GOCOBFUTIFHOP2PZOH4ENRFXRBHIRKK4/", "https://github.com/OISF/suricata/commit/cd731fcaf42e5f7078c9be643bfa0cee2ad53e8f", "https://github.com/OISF/suricata/security/advisories/GHSA-qxj6-hr2p-mmc7", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GOCOBFUTIFHOP2PZOH4ENRFXRBHIRKK4/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXJIT7R53ZXROO3I256RFUWTIW4ECK6P/", "https://redmine.openinfosecfoundation.org/issues/6657" ] }, diff --git a/data/anchore/2024/CVE-2024-2387.json b/data/anchore/2024/CVE-2024-2387.json index d8206044..dba4ecdb 100644 --- a/data/anchore/2024/CVE-2024-2387.json +++ b/data/anchore/2024/CVE-2024-2387.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2387", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/advanced-form-integration/trunk/includes/class-adfoin-log-table.php#L227", + "https://plugins.trac.wordpress.org/browser/advanced-form-integration/trunk/includes/class-adfoin-log-table.php#L275", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3052201%40advanced-form-integration&new=3052201%40advanced-form-integration&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/45d5a677-9b8b-4258-9cfb-101b0f0e6f6f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2392.json b/data/anchore/2024/CVE-2024-2392.json index 0fef5325..143e8c8f 100644 --- a/data/anchore/2024/CVE-2024-2392.json +++ b/data/anchore/2024/CVE-2024-2392.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2392", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3051797%40blocksy-companion&new=3051797%40blocksy-companion&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b937cbfb-d43c-4cda-b247-921661cbc0ad?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-23944.json b/data/anchore/2024/CVE-2024-23944.json index 3a7a475b..b6c6c6d4 100644 --- a/data/anchore/2024/CVE-2024-23944.json +++ b/data/anchore/2024/CVE-2024-23944.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-23944", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/96s5nqssj03rznz9hv58txdb2k1lr79k", - "http://www.openwall.com/lists/oss-security/2024/03/14/2" + "http://www.openwall.com/lists/oss-security/2024/03/14/2", + "https://lists.apache.org/thread/96s5nqssj03rznz9hv58txdb2k1lr79k" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-23952.json b/data/anchore/2024/CVE-2024-23952.json index f768c8ef..75dca7e9 100644 --- a/data/anchore/2024/CVE-2024-23952.json +++ b/data/anchore/2024/CVE-2024-23952.json @@ -4,19 +4,19 @@ "cveId": "CVE-2024-23952", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/zc58zvm4414molqn2m4d4vkrbrsxdksx", "http://www.openwall.com/lists/oss-security/2024/02/14/2", - "http://www.openwall.com/lists/oss-security/2024/02/14/3" + "http://www.openwall.com/lists/oss-security/2024/02/14/3", + "https://lists.apache.org/thread/zc58zvm4414molqn2m4d4vkrbrsxdksx" ] }, "adp": { "affected": [ { "collectionURL": "https://pypi.org", - "packageName": "apache-superset", "cpes": [ "cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:*" ], + "packageName": "apache-superset", "product": "Apache Superset", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-2398.json b/data/anchore/2024/CVE-2024-2398.json index 6c7991e0..ce766dc0 100644 --- a/data/anchore/2024/CVE-2024-2398.json +++ b/data/anchore/2024/CVE-2024-2398.json @@ -4,13 +4,13 @@ "cveId": "CVE-2024-2398", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.netapp.com/advisory/ntap-20240503-0009/", - "https://hackerone.com/reports/2402845", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/", + "http://www.openwall.com/lists/oss-security/2024/03/27/3", "https://curl.se/docs/CVE-2024-2398.html", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/", "https://curl.se/docs/CVE-2024-2398.json", - "http://www.openwall.com/lists/oss-security/2024/03/27/3" + "https://hackerone.com/reports/2402845", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/", + "https://security.netapp.com/advisory/ntap-20240503-0009/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2399.json b/data/anchore/2024/CVE-2024-2399.json index 43667d8d..177ae790 100644 --- a/data/anchore/2024/CVE-2024-2399.json +++ b/data/anchore/2024/CVE-2024-2399.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2399", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/tags/4.10.23/widgets/premium-media-wheel.php#L2753", + "https://plugins.trac.wordpress.org/changeset/3051259/premium-addons-for-elementor/trunk/widgets/premium-media-wheel.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/dc057069-15cd-477f-9106-e616e919c62f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2400.json b/data/anchore/2024/CVE-2024-2400.json index e833a377..13cb1cfb 100644 --- a/data/anchore/2024/CVE-2024-2400.json +++ b/data/anchore/2024/CVE-2024-2400.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-2400", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_12.html", + "https://issues.chromium.org/issues/327696052", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T55OZ7JOMLNT5ICM4DTCZOJZD6TZICKO/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VIKPDCUMQNF2DFB7TU3V4ISJ7WFJH7YI/" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2405.json b/data/anchore/2024/CVE-2024-2405.json index 2986fd79..08d60c29 100644 --- a/data/anchore/2024/CVE-2024-2405.json +++ b/data/anchore/2024/CVE-2024-2405.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-2405", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/c42ffa15-6ebe-4c70-9e51-b95bd05ea04d/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2959ae2f-ef16-45d8-920f-56b141ad955e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2409.json b/data/anchore/2024/CVE-2024-2409.json index b1b6a7a2..11211d69 100644 --- a/data/anchore/2024/CVE-2024-2409.json +++ b/data/anchore/2024/CVE-2024-2409.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2409", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://docs.stylemixthemes.com/masterstudy-lms/changelog-free-version#id-3.3.2", + "https://plugins.trac.wordpress.org/changeset/3059676/masterstudy-lms-learning-management-system", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/94736152-b365-4b3a-a786-ed49f7d0fc7a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2411.json b/data/anchore/2024/CVE-2024-2411.json index c8b9c142..bdb862c5 100644 --- a/data/anchore/2024/CVE-2024-2411.json +++ b/data/anchore/2024/CVE-2024-2411.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2411", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://docs.stylemixthemes.com/masterstudy-lms/changelog-free-version#id-3.3.1", + "https://plugins.trac.wordpress.org/changeset/3055398/masterstudy-lms-learning-management-system#file10", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d68a2b60-ee89-4231-b256-214eba418244?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2417.json b/data/anchore/2024/CVE-2024-2417.json index 9157c35f..832b9194 100644 --- a/data/anchore/2024/CVE-2024-2417.json +++ b/data/anchore/2024/CVE-2024-2417.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2417", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/wpeverest/user-registration/commit/d265273aa4dddb24ade929be78c6bf1766f1cf00", + "https://plugins.trac.wordpress.org/changeset/3070439/user-registration/trunk/includes/class-ur-ajax.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d03459d8-b1f2-4270-a294-403754db1f2f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2423.json b/data/anchore/2024/CVE-2024-2423.json index 78b6ce2d..63bcc3b6 100644 --- a/data/anchore/2024/CVE-2024-2423.json +++ b/data/anchore/2024/CVE-2024-2423.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2423", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/userswp/trunk/widgets/user-title.php", + "https://plugins.trac.wordpress.org/changeset?old_path=/userswp/tags/1.2.6&old=3051240&new_path=/userswp/tags/1.2.7&new=3051240&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2ef53c2c-01fb-41b6-b329-d952ce3424e8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2429.json b/data/anchore/2024/CVE-2024-2429.json index a65d8115..922be435 100644 --- a/data/anchore/2024/CVE-2024-2429.json +++ b/data/anchore/2024/CVE-2024-2429.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-2429", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/1c6812d8-a218-4c15-9e2d-d43f3f3b0e78/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/abf1ace3-e066-4f28-9f37-3e9fa79aef7d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2436.json b/data/anchore/2024/CVE-2024-2436.json index 5c78eae2..30470d3b 100644 --- a/data/anchore/2024/CVE-2024-2436.json +++ b/data/anchore/2024/CVE-2024-2436.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2436", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/lightweight-accordion/trunk/lightweight-accordion.php#L39", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3056945@lightweight-accordion/trunk&old=2889281@lightweight-accordion/trunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/545dae6b-7983-4f02-a9a0-0be8cf935a78?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2439.json b/data/anchore/2024/CVE-2024-2439.json index 724fc85d..b1572ba4 100644 --- a/data/anchore/2024/CVE-2024-2439.json +++ b/data/anchore/2024/CVE-2024-2439.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-2439", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/7a375077-fc70-4389-b109-28fce3db2aef/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e2c837b9-c205-4fdc-8305-b9387dedd581?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2440.json b/data/anchore/2024/CVE-2024-2440.json index cb76b2d0..ee5c6c66 100644 --- a/data/anchore/2024/CVE-2024-2440.json +++ b/data/anchore/2024/CVE-2024-2440.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-2440", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10", "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8", - "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13", "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2", - "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10" + "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2443.json b/data/anchore/2024/CVE-2024-2443.json index 4a78362e..9fde385f 100644 --- a/data/anchore/2024/CVE-2024-2443.json +++ b/data/anchore/2024/CVE-2024-2443.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-2443", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.17", "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.9", + "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.7", "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.1", - "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.12", - "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.7" + "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.17", + "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.12" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-24549.json b/data/anchore/2024/CVE-2024-24549.json index bca23164..a76c7603 100644 --- a/data/anchore/2024/CVE-2024-24549.json +++ b/data/anchore/2024/CVE-2024-24549.json @@ -4,20 +4,20 @@ "cveId": "CVE-2024-24549", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.netapp.com/advisory/ntap-20240402-0002/", - "https://lists.apache.org/thread/4c50rmomhbbsdgfjsgwlb51xdwfjdcvg", "http://www.openwall.com/lists/oss-security/2024/03/13/3", - "https://lists.debian.org/debian-lts-announce/2024/04/msg00001.html" + "https://lists.apache.org/thread/4c50rmomhbbsdgfjsgwlb51xdwfjdcvg", + "https://lists.debian.org/debian-lts-announce/2024/04/msg00001.html", + "https://security.netapp.com/advisory/ntap-20240402-0002/" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.tomcat.embed:tomcat-embed-core", "cpes": [ "cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.tomcat.embed:tomcat-embed-core", "product": "Apache Tomcat Embed", "vendor": "Apache Software Foundation", "versions": [ @@ -49,10 +49,10 @@ }, { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.tomcat:tomcat-coyote", "cpes": [ "cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.tomcat:tomcat-coyote", "product": "Apache Tomcat", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-2456.json b/data/anchore/2024/CVE-2024-2456.json index daec5aba..688f72e8 100644 --- a/data/anchore/2024/CVE-2024-2456.json +++ b/data/anchore/2024/CVE-2024-2456.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2456", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3055878%40ecwid-shopping-cart&new=3055878%40ecwid-shopping-cart&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e10127aa-a5a5-4394-8b54-b57ba1369d77?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24562.json b/data/anchore/2024/CVE-2024-24562.json index 26581e39..17fdf8d1 100644 --- a/data/anchore/2024/CVE-2024-24562.json +++ b/data/anchore/2024/CVE-2024-24562.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-24562", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/vantage6/vantage6-UI/security/advisories/GHSA-gwq3-pvwq-4c9w", - "https://github.com/vantage6/vantage6-UI/commit/68dfa661415182da0e5717bd58db3d00aedcbd2e" + "https://github.com/vantage6/vantage6-UI/commit/68dfa661415182da0e5717bd58db3d00aedcbd2e", + "https://github.com/vantage6/vantage6-UI/security/advisories/GHSA-gwq3-pvwq-4c9w" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-24568.json b/data/anchore/2024/CVE-2024-24568.json index 16273126..83285436 100644 --- a/data/anchore/2024/CVE-2024-24568.json +++ b/data/anchore/2024/CVE-2024-24568.json @@ -6,9 +6,9 @@ "references": [ "https://github.com/OISF/suricata/commit/478a2a38f54e2ae235f8486bff87d7d66b6307f0", "https://github.com/OISF/suricata/security/advisories/GHSA-gv29-5hqw-5h8c", - "https://redmine.openinfosecfoundation.org/issues/6717", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GOCOBFUTIFHOP2PZOH4ENRFXRBHIRKK4/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXJIT7R53ZXROO3I256RFUWTIW4ECK6P/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GOCOBFUTIFHOP2PZOH4ENRFXRBHIRKK4/" + "https://redmine.openinfosecfoundation.org/issues/6717" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2457.json b/data/anchore/2024/CVE-2024-2457.json index 4f00b2b5..1b9b7379 100644 --- a/data/anchore/2024/CVE-2024-2457.json +++ b/data/anchore/2024/CVE-2024-2457.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2457", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3054106/modal-window/tags/5.3.9/public/shortcode_icon.php?old=2988336&old_path=modal-window/tags/5.3.8/public/shortcode_icon.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/745709f4-bb9c-41c4-ab60-d9fc18e406a8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24576.json b/data/anchore/2024/CVE-2024-24576.json index d4e20ce6..2acbea28 100644 --- a/data/anchore/2024/CVE-2024-24576.json +++ b/data/anchore/2024/CVE-2024-24576.json @@ -4,18 +4,18 @@ "cveId": "CVE-2024-24576", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/rust-lang/rust/issues", - "https://doc.rust-lang.org/std/process/struct.Command.html#method.arg", "http://www.openwall.com/lists/oss-security/2024/04/09/16", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RPH3PF7DVSS2LVIRLW254VWUPVKJN46P/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W7WRFOIAZXYUPGXGR5UEEW7VTTOD4SZ3/", - "https://doc.rust-lang.org/std/process/struct.Command.html#method.args", "https://doc.rust-lang.org/std/io/enum.ErrorKind.html#variant.InvalidInput", - "https://doc.rust-lang.org/std/process/struct.Command.html", - "https://www.rust-lang.org/policies/security", "https://doc.rust-lang.org/std/os/windows/process/trait.CommandExt.html#tymethod.raw_arg", + "https://doc.rust-lang.org/std/process/struct.Command.html", + "https://doc.rust-lang.org/std/process/struct.Command.html#method.arg", + "https://doc.rust-lang.org/std/process/struct.Command.html#method.args", + "https://github.com/rust-lang/rust/issues", + "https://github.com/rust-lang/rust/security/advisories/GHSA-q455-m56c-85mh", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N323QAEEUVTJ354BTVQ7UB6LYXUX2BCL/", - "https://github.com/rust-lang/rust/security/advisories/GHSA-q455-m56c-85mh" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RPH3PF7DVSS2LVIRLW254VWUPVKJN46P/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W7WRFOIAZXYUPGXGR5UEEW7VTTOD4SZ3/", + "https://www.rust-lang.org/policies/security" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2466.json b/data/anchore/2024/CVE-2024-2466.json index 913a48d7..d4bcaf50 100644 --- a/data/anchore/2024/CVE-2024-2466.json +++ b/data/anchore/2024/CVE-2024-2466.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-2466", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://hackerone.com/reports/2416725", - "https://security.netapp.com/advisory/ntap-20240503-0010/", "http://www.openwall.com/lists/oss-security/2024/03/27/4", "https://curl.se/docs/CVE-2024-2466.html", - "https://curl.se/docs/CVE-2024-2466.json" + "https://curl.se/docs/CVE-2024-2466.json", + "https://hackerone.com/reports/2416725", + "https://security.netapp.com/advisory/ntap-20240503-0010/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2468.json b/data/anchore/2024/CVE-2024-2468.json index 1f1b6b5a..d24bd9c2 100644 --- a/data/anchore/2024/CVE-2024-2468.json +++ b/data/anchore/2024/CVE-2024-2468.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2468", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3055856%40embedpress&new=3055856%40embedpress&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ce3f1310-4d2e-45aa-a3ee-3972a6a31c2e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2469.json b/data/anchore/2024/CVE-2024-2469.json index 5f8f9579..6b78e45c 100644 --- a/data/anchore/2024/CVE-2024-2469.json +++ b/data/anchore/2024/CVE-2024-2469.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-2469", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.17", "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.9", + "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.7", "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.1", - "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.12", - "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.7" + "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.17", + "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.12" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-24700.json b/data/anchore/2024/CVE-2024-24700.json index f23e1e3b..44316042 100644 --- a/data/anchore/2024/CVE-2024-24700.json +++ b/data/anchore/2024/CVE-2024-24700.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24700", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-editor/wordpress-wp-editor-plugin-1-2-8-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/50bbcfcb-7001-42e7-926c-ec4bf4ea35f6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24705.json b/data/anchore/2024/CVE-2024-24705.json index 8fdb533a..a3d132ca 100644 --- a/data/anchore/2024/CVE-2024-24705.json +++ b/data/anchore/2024/CVE-2024-24705.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24705", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/accessibility/wordpress-accessibility-plugin-1-0-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/432effd4-5c94-4ef9-bc19-b4eacd082264?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2471.json b/data/anchore/2024/CVE-2024-2471.json index 7ee3d5f0..fb8ba1ea 100644 --- a/data/anchore/2024/CVE-2024-2471.json +++ b/data/anchore/2024/CVE-2024-2471.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2471", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3061049%40foogallery&old=3039399%40foogallery&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d5d4aeb1-0a4f-49f1-b5a9-b582e271eae1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24710.json b/data/anchore/2024/CVE-2024-24710.json index d911a7df..12eeadbb 100644 --- a/data/anchore/2024/CVE-2024-24710.json +++ b/data/anchore/2024/CVE-2024-24710.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24710", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/feed-them-social/wordpress-feed-them-social-plugin-4-2-0-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e86152a6-cd8d-4466-bcc5-830413500e12?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24714.json b/data/anchore/2024/CVE-2024-24714.json index f0d02e44..0c4845d7 100644 --- a/data/anchore/2024/CVE-2024-24714.json +++ b/data/anchore/2024/CVE-2024-24714.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24714", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/icons-font-loader/wordpress-icons-font-loader-plugin-1-1-4-arbitrary-file-upload-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/37426991-7778-4dc4-8cae-2725584fb8b8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24718.json b/data/anchore/2024/CVE-2024-24718.json index 89f38e4e..ccf257bd 100644 --- a/data/anchore/2024/CVE-2024-24718.json +++ b/data/anchore/2024/CVE-2024-24718.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24718", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/propertyhive/wordpress-propertyhive-plugin-2-0-6-missing-authorization-to-non-arbitrary-plugin-installation-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/84d55f24-c4de-4574-b0cc-cc1b4935d281?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2475.json b/data/anchore/2024/CVE-2024-2475.json index 38ee3639..7141fe59 100644 --- a/data/anchore/2024/CVE-2024-2475.json +++ b/data/anchore/2024/CVE-2024-2475.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2475", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/media-library-assistant/trunk/includes/class-mla-shortcode-support.php#L1517", + "https://plugins.trac.wordpress.org/browser/media-library-assistant/trunk/includes/class-mla-shortcode-support.php#L1535", + "https://plugins.trac.wordpress.org/browser/media-library-assistant/trunk/includes/class-mla-shortcode-support.php#L2166", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/63ed73c9-2b61-4811-ba7f-1803982f17bc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24758.json b/data/anchore/2024/CVE-2024-24758.json index 3f52ba62..af87d967 100644 --- a/data/anchore/2024/CVE-2024-24758.json +++ b/data/anchore/2024/CVE-2024-24758.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-24758", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/nodejs/undici/commit/b9da3e40f1f096a06b4caedbb27c2568730434ef", "http://www.openwall.com/lists/oss-security/2024/03/11/1", + "https://github.com/nodejs/undici/commit/b9da3e40f1f096a06b4caedbb27c2568730434ef", "https://github.com/nodejs/undici/security/advisories/GHSA-3787-6prv-h9w3", "https://security.netapp.com/advisory/ntap-20240419-0007/" ] diff --git a/data/anchore/2024/CVE-2024-24761.json b/data/anchore/2024/CVE-2024-24761.json index 8353f2fa..46091491 100644 --- a/data/anchore/2024/CVE-2024-24761.json +++ b/data/anchore/2024/CVE-2024-24761.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-24761", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/galette/galette/security/advisories/GHSA-jrqg-mpwv-pxpv", - "https://github.com/galette/galette/commit/a5c18bb9819b8da1b3ef58f3e79577083c657fbb" + "https://github.com/galette/galette/commit/a5c18bb9819b8da1b3ef58f3e79577083c657fbb", + "https://github.com/galette/galette/security/advisories/GHSA-jrqg-mpwv-pxpv" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2477.json b/data/anchore/2024/CVE-2024-2477.json index 8e70f9d6..17f17348 100644 --- a/data/anchore/2024/CVE-2024-2477.json +++ b/data/anchore/2024/CVE-2024-2477.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2477", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3060040/wpdiscuz/trunk/utils/class.WpdiscuzHelperUpload.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3eddc03d-ecff-4b50-a574-7b6b62e53af0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24770.json b/data/anchore/2024/CVE-2024-24770.json index a7ae6f06..949e1a79 100644 --- a/data/anchore/2024/CVE-2024-24770.json +++ b/data/anchore/2024/CVE-2024-24770.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/vantage6/vantage6/commit/aecfd6d0e83165a41a60ebd52d2287b0217be26b", - "https://github.com/vantage6/vantage6/security/advisories/GHSA-5h3x-6gwf-73jm", - "https://github.com/vantage6/vantage6/security/advisories/GHSA-45gq-q4xh-cp53" + "https://github.com/vantage6/vantage6/security/advisories/GHSA-45gq-q4xh-cp53", + "https://github.com/vantage6/vantage6/security/advisories/GHSA-5h3x-6gwf-73jm" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-24772.json b/data/anchore/2024/CVE-2024-24772.json index ed5e4509..d15f31eb 100644 --- a/data/anchore/2024/CVE-2024-24772.json +++ b/data/anchore/2024/CVE-2024-24772.json @@ -4,18 +4,18 @@ "cveId": "CVE-2024-24772", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/gfl3ckwy6y9tpz9jmpv62orh2q346sn5", - "http://www.openwall.com/lists/oss-security/2024/02/28/5" + "http://www.openwall.com/lists/oss-security/2024/02/28/5", + "https://lists.apache.org/thread/gfl3ckwy6y9tpz9jmpv62orh2q346sn5" ] }, "adp": { "affected": [ { "collectionURL": "https://pypi.org", - "packageName": "apache-superset", "cpes": [ "cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:*" ], + "packageName": "apache-superset", "product": "Apache Superset", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-24773.json b/data/anchore/2024/CVE-2024-24773.json index d4bf546d..6506bebd 100644 --- a/data/anchore/2024/CVE-2024-24773.json +++ b/data/anchore/2024/CVE-2024-24773.json @@ -4,18 +4,18 @@ "cveId": "CVE-2024-24773", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/h66fy6nj41cfx07zh7l552w6dmtjh501", - "http://www.openwall.com/lists/oss-security/2024/02/28/4" + "http://www.openwall.com/lists/oss-security/2024/02/28/4", + "https://lists.apache.org/thread/h66fy6nj41cfx07zh7l552w6dmtjh501" ] }, "adp": { "affected": [ { "collectionURL": "https://pypi.org", - "packageName": "apache-superset", "cpes": [ "cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:*" ], + "packageName": "apache-superset", "product": "Apache Superset", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-24779.json b/data/anchore/2024/CVE-2024-24779.json index e1969c84..4c857a8f 100644 --- a/data/anchore/2024/CVE-2024-24779.json +++ b/data/anchore/2024/CVE-2024-24779.json @@ -12,10 +12,10 @@ "affected": [ { "collectionURL": "https://pypi.org", - "packageName": "apache-superset", "cpes": [ "cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:*" ], + "packageName": "apache-superset", "product": "Apache Superset", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-24783.json b/data/anchore/2024/CVE-2024-24783.json index e2cac38d..efc4cd8b 100644 --- a/data/anchore/2024/CVE-2024-24783.json +++ b/data/anchore/2024/CVE-2024-24783.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-24783", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", - "https://go.dev/issue/65390", + "http://www.openwall.com/lists/oss-security/2024/03/08/4", "https://go.dev/cl/569339", + "https://go.dev/issue/65390", + "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "https://pkg.go.dev/vuln/GO-2024-2598", - "http://www.openwall.com/lists/oss-security/2024/03/08/4", "https://security.netapp.com/advisory/ntap-20240329-0005/" ] }, diff --git a/data/anchore/2024/CVE-2024-24784.json b/data/anchore/2024/CVE-2024-24784.json index 6041cdbf..7f352942 100644 --- a/data/anchore/2024/CVE-2024-24784.json +++ b/data/anchore/2024/CVE-2024-24784.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-24784", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "http://www.openwall.com/lists/oss-security/2024/03/08/4", + "https://go.dev/cl/555596", "https://go.dev/issue/65083", "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "https://pkg.go.dev/vuln/GO-2024-2609", - "http://www.openwall.com/lists/oss-security/2024/03/08/4", - "https://security.netapp.com/advisory/ntap-20240329-0007/", - "https://go.dev/cl/555596" + "https://security.netapp.com/advisory/ntap-20240329-0007/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-24785.json b/data/anchore/2024/CVE-2024-24785.json index bb6ad0a0..166a7f77 100644 --- a/data/anchore/2024/CVE-2024-24785.json +++ b/data/anchore/2024/CVE-2024-24785.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-24785", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", - "https://pkg.go.dev/vuln/GO-2024-2610", + "http://www.openwall.com/lists/oss-security/2024/03/08/4", "https://go.dev/cl/564196", "https://go.dev/issue/65697", - "http://www.openwall.com/lists/oss-security/2024/03/08/4", + "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", + "https://pkg.go.dev/vuln/GO-2024-2610", "https://security.netapp.com/advisory/ntap-20240329-0008/" ] }, diff --git a/data/anchore/2024/CVE-2024-24786.json b/data/anchore/2024/CVE-2024-24786.json index 22d5c202..577201ba 100644 --- a/data/anchore/2024/CVE-2024-24786.json +++ b/data/anchore/2024/CVE-2024-24786.json @@ -5,9 +5,9 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "http://www.openwall.com/lists/oss-security/2024/03/08/4", - "https://pkg.go.dev/vuln/GO-2024-2611", "https://go.dev/cl/569356", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDMBHAVSDU2FBDZ45U3A2VLSM35OJ2HU/" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDMBHAVSDU2FBDZ45U3A2VLSM35OJ2HU/", + "https://pkg.go.dev/vuln/GO-2024-2611" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-24787.json b/data/anchore/2024/CVE-2024-24787.json index 250c25e6..893395da 100644 --- a/data/anchore/2024/CVE-2024-24787.json +++ b/data/anchore/2024/CVE-2024-24787.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-24787", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://groups.google.com/g/golang-announce/c/wkkO4P9stm0", "https://go.dev/cl/583815", - "https://pkg.go.dev/vuln/GO-2024-2825", - "https://go.dev/issue/67119" + "https://go.dev/issue/67119", + "https://groups.google.com/g/golang-announce/c/wkkO4P9stm0", + "https://pkg.go.dev/vuln/GO-2024-2825" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-24788.json b/data/anchore/2024/CVE-2024-24788.json index d1cc1368..d6b59e98 100644 --- a/data/anchore/2024/CVE-2024-24788.json +++ b/data/anchore/2024/CVE-2024-24788.json @@ -5,9 +5,9 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://go.dev/cl/578375", - "https://pkg.go.dev/vuln/GO-2024-2824", "https://go.dev/issue/66754", - "https://groups.google.com/g/golang-announce/c/wkkO4P9stm0" + "https://groups.google.com/g/golang-announce/c/wkkO4P9stm0", + "https://pkg.go.dev/vuln/GO-2024-2824" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-24795.json b/data/anchore/2024/CVE-2024-24795.json index 66ae6f97..6921d552 100644 --- a/data/anchore/2024/CVE-2024-24795.json +++ b/data/anchore/2024/CVE-2024-24795.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-24795", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "http://www.openwall.com/lists/oss-security/2024/04/04/5", "https://httpd.apache.org/security/vulnerabilities_24.html", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNV4SZAPVS43DZWNFU7XBYYOZEZMI4ZC/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LX5U34KYGDYPRH3AJ6MDDCBJDWDPXNVJ/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I2N2NZEX3MR64IWSGL3QGN7KSRUGAEMF/", - "https://security.netapp.com/advisory/ntap-20240415-0013/", - "http://www.openwall.com/lists/oss-security/2024/04/04/5" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LX5U34KYGDYPRH3AJ6MDDCBJDWDPXNVJ/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNV4SZAPVS43DZWNFU7XBYYOZEZMI4ZC/", + "https://security.netapp.com/advisory/ntap-20240415-0013/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-24796.json b/data/anchore/2024/CVE-2024-24796.json index 7d624ddf..165fef44 100644 --- a/data/anchore/2024/CVE-2024-24796.json +++ b/data/anchore/2024/CVE-2024-24796.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24796", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/mage-eventpress/wordpress-wpevently-plugin-4-1-1-php-object-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/50812a8b-7d49-41fa-ba50-47d07a4b6caa?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24798.json b/data/anchore/2024/CVE-2024-24798.json index cf2ec075..0c11d051 100644 --- a/data/anchore/2024/CVE-2024-24798.json +++ b/data/anchore/2024/CVE-2024-24798.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24798", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/debug/wordpress-debug-plugin-1-10-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa7276bb-6a9b-4cbd-8333-14c4dfac4108?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24799.json b/data/anchore/2024/CVE-2024-24799.json index 4c94a41f..315e79c1 100644 --- a/data/anchore/2024/CVE-2024-24799.json +++ b/data/anchore/2024/CVE-2024-24799.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24799", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woocommerce-box-office/wordpress-woocommerce-box-office-plugin-1-2-2-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ff2097a9-fe7a-48f3-be9c-dc0caef74262?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24800.json b/data/anchore/2024/CVE-2024-24800.json index d5b32b65..10e11c18 100644 --- a/data/anchore/2024/CVE-2024-24800.json +++ b/data/anchore/2024/CVE-2024-24800.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24800", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woo-product-feed-pro/wordpress-product-feed-pro-for-woocommerce-plugin-13-2-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/42da00cf-5fda-4ad7-ad74-0328f492abcf?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24802.json b/data/anchore/2024/CVE-2024-24802.json index 188efad1..eedd6078 100644 --- a/data/anchore/2024/CVE-2024-24802.json +++ b/data/anchore/2024/CVE-2024-24802.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24802", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/jtrt-responsive-tables/wordpress-jtrt-responsive-tables-plugin-4-1-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/89ca9214-145e-43c6-a642-7c371f635332?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24805.json b/data/anchore/2024/CVE-2024-24805.json index 47ad0a2d..c46beca5 100644 --- a/data/anchore/2024/CVE-2024-24805.json +++ b/data/anchore/2024/CVE-2024-24805.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24805", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-dummy-content-generator/wordpress-wp-dummy-content-generator-plugin-3-1-2-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3b44d23c-4872-491f-8a91-b0feb888ac54?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24809.json b/data/anchore/2024/CVE-2024-24809.json index b8b50b00..7455e103 100644 --- a/data/anchore/2024/CVE-2024-24809.json +++ b/data/anchore/2024/CVE-2024-24809.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-24809", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/traccar/traccar/security/advisories/GHSA-vhrw-72f6-gwp5", - "https://github.com/traccar/traccar/commit/b099b298f90074c825ba68ce73532933c7b9d901" + "https://github.com/traccar/traccar/commit/b099b298f90074c825ba68ce73532933c7b9d901", + "https://github.com/traccar/traccar/security/advisories/GHSA-vhrw-72f6-gwp5" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-24814.json b/data/anchore/2024/CVE-2024-24814.json index a2cc1780..df668e39 100644 --- a/data/anchore/2024/CVE-2024-24814.json +++ b/data/anchore/2024/CVE-2024-24814.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-24814", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.debian.org/debian-lts-announce/2024/03/msg00004.html", "https://github.com/OpenIDC/mod_auth_openidc/commit/4022c12f314bd89d127d1be008b1a80a08e1203d", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7DKVEVREYAI4F46CQAVOTPL75WLOZOE/", - "https://github.com/OpenIDC/mod_auth_openidc/security/advisories/GHSA-hxr6-w4gc-7vvv" + "https://github.com/OpenIDC/mod_auth_openidc/security/advisories/GHSA-hxr6-w4gc-7vvv", + "https://lists.debian.org/debian-lts-announce/2024/03/msg00004.html", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7DKVEVREYAI4F46CQAVOTPL75WLOZOE/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-24817.json b/data/anchore/2024/CVE-2024-24817.json index 6b8704df..2f8dc814 100644 --- a/data/anchore/2024/CVE-2024-24817.json +++ b/data/anchore/2024/CVE-2024-24817.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-24817", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/discourse/discourse-calendar/security/advisories/GHSA-wwq5-g5cp-c69f", - "https://github.com/discourse/discourse-calendar/commit/84ef46a38cf02748ecacad16c5d9c6fec12dc8da" + "https://github.com/discourse/discourse-calendar/commit/84ef46a38cf02748ecacad16c5d9c6fec12dc8da", + "https://github.com/discourse/discourse-calendar/security/advisories/GHSA-wwq5-g5cp-c69f" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-24818.json b/data/anchore/2024/CVE-2024-24818.json index 3c8db219..1261c33b 100644 --- a/data/anchore/2024/CVE-2024-24818.json +++ b/data/anchore/2024/CVE-2024-24818.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-24818", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/espocrm/espocrm/security/advisories/GHSA-8gv6-8r33-fm7j", - "https://github.com/espocrm/espocrm/commit/3babdfa3399e328fb1bd83a1b4ed03d509f4c8e7" + "https://github.com/espocrm/espocrm/commit/3babdfa3399e328fb1bd83a1b4ed03d509f4c8e7", + "https://github.com/espocrm/espocrm/security/advisories/GHSA-8gv6-8r33-fm7j" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-24832.json b/data/anchore/2024/CVE-2024-24832.json index b454a949..6f9484e6 100644 --- a/data/anchore/2024/CVE-2024-24832.json +++ b/data/anchore/2024/CVE-2024-24832.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24832", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/eventprime-event-calendar-management/wordpress-eventprime-plugin-3-3-9-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/17cbcf67-f10d-41bc-acf7-98e5d99b50af?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24833.json b/data/anchore/2024/CVE-2024-24833.json index d01bde68..2025c305 100644 --- a/data/anchore/2024/CVE-2024-24833.json +++ b/data/anchore/2024/CVE-2024-24833.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24833", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/happy-elementor-addons/wordpress-happy-addons-for-elementor-plugin-3-10-1-broken-access-control-on-post-clone-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1b25df18-dd9a-4b24-8187-283d5f3f334e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24835.json b/data/anchore/2024/CVE-2024-24835.json index fc010285..b692554b 100644 --- a/data/anchore/2024/CVE-2024-24835.json +++ b/data/anchore/2024/CVE-2024-24835.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24835", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/411b7889-c2c6-48cb-967d-091585705e17?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24843.json b/data/anchore/2024/CVE-2024-24843.json index 017647b2..8dd333ca 100644 --- a/data/anchore/2024/CVE-2024-24843.json +++ b/data/anchore/2024/CVE-2024-24843.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24843", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/powerpack-elements/wordpress-powerpack-pro-for-elementor-plugin-2-10-8-csrf-leading-to-plugin-settings-change-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e68bbee2-1c1a-4751-988e-dde423f8aab3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24867.json b/data/anchore/2024/CVE-2024-24867.json index 5bb0d24c..4b682319 100644 --- a/data/anchore/2024/CVE-2024-24867.json +++ b/data/anchore/2024/CVE-2024-24867.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24867", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-stats-manager/wordpress-wp-stats-manager-plugin-6-9-4-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f2d69d59-390d-4f3c-96ba-487707cac7a6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24868.json b/data/anchore/2024/CVE-2024-24868.json index ca5bbcd7..a7c85ad7 100644 --- a/data/anchore/2024/CVE-2024-24868.json +++ b/data/anchore/2024/CVE-2024-24868.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24868", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/sp-client-document-manager/wordpress-sp-project-document-manager-plugin-4-69-contributor-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fcdeba37-ba65-400d-9c07-36503a03e857?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24875.json b/data/anchore/2024/CVE-2024-24875.json index 6509e26f..8702a7ae 100644 --- a/data/anchore/2024/CVE-2024-24875.json +++ b/data/anchore/2024/CVE-2024-24875.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24875", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/link-library/wordpress-link-library-plugin-7-5-13-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fefe4499-8b03-4c07-b248-ae0ae5153b4f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24876.json b/data/anchore/2024/CVE-2024-24876.json index 9efeb1a3..d5420569 100644 --- a/data/anchore/2024/CVE-2024-24876.json +++ b/data/anchore/2024/CVE-2024-24876.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24876", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/admin-menu-editor/wordpress-admin-menu-editor-plugin-1-12-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/53fa9be4-a2b3-458c-af6e-d3ada639a622?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24879.json b/data/anchore/2024/CVE-2024-24879.json index 80c3767c..94fe4a20 100644 --- a/data/anchore/2024/CVE-2024-24879.json +++ b/data/anchore/2024/CVE-2024-24879.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24879", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/link-library/wordpress-link-library-plugin-7-5-13-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9d5f9d2e-6719-4ce7-bbdd-afaf437bd080?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24880.json b/data/anchore/2024/CVE-2024-24880.json index 6969d566..c1a53f13 100644 --- a/data/anchore/2024/CVE-2024-24880.json +++ b/data/anchore/2024/CVE-2024-24880.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24880", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/apollo13-framework-extensions/wordpress-apollo13-framework-extensions-plugin-1-9-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/33386b7b-fae3-42a4-96d3-df3cdc342317?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24881.json b/data/anchore/2024/CVE-2024-24881.json index dd813e9c..9ecb3331 100644 --- a/data/anchore/2024/CVE-2024-24881.json +++ b/data/anchore/2024/CVE-2024-24881.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24881", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-sms/wordpress-wp-sms-plugin-6-5-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/31f7dc1e-2008-4672-85ba-56fa35f4f0e1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24884.json b/data/anchore/2024/CVE-2024-24884.json index a7f38804..3d408a57 100644 --- a/data/anchore/2024/CVE-2024-24884.json +++ b/data/anchore/2024/CVE-2024-24884.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24884", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ari-cf7-connector/wordpress-contact-form-7-connector-plugin-1-2-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b74a5a4c-250a-46bc-bf08-2dd720de41ae?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24885.json b/data/anchore/2024/CVE-2024-24885.json index 6d10f527..e63f5589 100644 --- a/data/anchore/2024/CVE-2024-24885.json +++ b/data/anchore/2024/CVE-2024-24885.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24885", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woo-vietnam-checkout/wordpress-woocommerce-vietnam-checkout-plugin-2-0-7-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/02402620-89db-448d-9028-379856735a2a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24887.json b/data/anchore/2024/CVE-2024-24887.json index ec5b0851..0988709d 100644 --- a/data/anchore/2024/CVE-2024-24887.json +++ b/data/anchore/2024/CVE-2024-24887.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24887", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/contest-gallery/wordpress-photos-and-files-contest-gallery-plugin-21-2-8-4-csrf-leading-to-gallery-creation-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e4ed8c6e-5f80-4360-9478-fff49b1fee94?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2491.json b/data/anchore/2024/CVE-2024-2491.json index edecd651..395b6c61 100644 --- a/data/anchore/2024/CVE-2024-2491.json +++ b/data/anchore/2024/CVE-2024-2491.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2491", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3053463/powerpack-lite-for-elementor", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/22c4b981-6135-4c44-aa68-f0d51704a68c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2492.json b/data/anchore/2024/CVE-2024-2492.json index ed03c3b7..5a7f370d 100644 --- a/data/anchore/2024/CVE-2024-2492.json +++ b/data/anchore/2024/CVE-2024-2492.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2492", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3059841/powerpack-lite-for-elementor", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/11386b6a-632c-451a-b726-846f74b6f42d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-24926.json b/data/anchore/2024/CVE-2024-24926.json index 5ef5f8a1..c1b05408 100644 --- a/data/anchore/2024/CVE-2024-24926.json +++ b/data/anchore/2024/CVE-2024-24926.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-24926", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/brooklyn/wordpress-brooklyn-theme-4-9-7-6-php-object-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5dd962a5-ec0e-415f-8efa-91e78bb80d16?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2496.json b/data/anchore/2024/CVE-2024-2496.json index 7b8dc16b..a54982fa 100644 --- a/data/anchore/2024/CVE-2024-2496.json +++ b/data/anchore/2024/CVE-2024-2496.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-2496", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://bugzilla.redhat.com/show_bug.cgi?id=2269672", - "https://access.redhat.com/security/cve/CVE-2024-2496", "https://access.redhat.com/errata/RHSA-2024:2236", + "https://access.redhat.com/security/cve/CVE-2024-2496", + "https://bugzilla.redhat.com/show_bug.cgi?id=2269672", "https://lists.debian.org/debian-lts-announce/2024/04/msg00000.html" ] }, diff --git a/data/anchore/2024/CVE-2024-2500.json b/data/anchore/2024/CVE-2024-2500.json index d8e6adda..127edc89 100644 --- a/data/anchore/2024/CVE-2024-2500.json +++ b/data/anchore/2024/CVE-2024-2500.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2500", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://themes.trac.wordpress.org/browser/colormag/3.1.6/inc/template-tags.php#L845", + "https://themes.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=221537%40colormag&new=221537%40colormag&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a4b44d89-6f1e-4a23-91ea-e79fc3221183?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2501.json b/data/anchore/2024/CVE-2024-2501.json index b0e20114..0fd2ca6f 100644 --- a/data/anchore/2024/CVE-2024-2501.json +++ b/data/anchore/2024/CVE-2024-2501.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2501", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/social-pug/trunk/inc/functions-post.php#L194", + "https://plugins.trac.wordpress.org/browser/social-pug/trunk/inc/functions.php#L556", + "https://plugins.trac.wordpress.org/changeset?old_path=/social-pug/tags/1.33.1&old=3060042&new_path=/social-pug/tags/1.33.2&new=3060042&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d3999c59-57a9-410c-a550-7d198bdb25ea?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2503.json b/data/anchore/2024/CVE-2024-2503.json index 77186564..ad3df0a0 100644 --- a/data/anchore/2024/CVE-2024-2503.json +++ b/data/anchore/2024/CVE-2024-2503.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2503", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/exclusive-addons-for-elementor/tags/2.6.9.1/includes/template-parts/tmpl-post-grid.php#L103", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3065677%40exclusive-addons-for-elementor%2Ftrunk&old=3051927%40exclusive-addons-for-elementor%2Ftrunk&sfp_email=&sfph_mail=#file51", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2bd53172-ddfa-481a-818d-626b9db6fe41?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2504.json b/data/anchore/2024/CVE-2024-2504.json index 60360029..b9e53771 100644 --- a/data/anchore/2024/CVE-2024-2504.json +++ b/data/anchore/2024/CVE-2024-2504.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2504", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/pagelayer/trunk/main/functions.php?rev=3045444#L1207", + "https://plugins.trac.wordpress.org/changeset?old_path=/pagelayer/tags/1.8.4&old=3056288&new_path=/pagelayer/tags/1.8.5&new=3056288&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c4884ba9-4448-43b0-93d3-110b719845ea?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2505.json b/data/anchore/2024/CVE-2024-2505.json index 6bffd9fe..9087c20c 100644 --- a/data/anchore/2024/CVE-2024-2505.json +++ b/data/anchore/2024/CVE-2024-2505.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-2505", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/9b3d6148-ecee-4e59-84a4-3b3e9898473b/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3ba1100e-8669-4105-b8d7-27c0b81c0856?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25065.json b/data/anchore/2024/CVE-2024-25065.json index 524a620e..18d87a4f 100644 --- a/data/anchore/2024/CVE-2024-25065.json +++ b/data/anchore/2024/CVE-2024-25065.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-25065", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/rplfjp7ppn9ro49oo7jsrpj99m113lfc", - "https://ofbiz.apache.org/download.html", "http://www.openwall.com/lists/oss-security/2024/02/28/10", "https://issues.apache.org/jira/browse/OFBIZ-12887", + "https://lists.apache.org/thread/rplfjp7ppn9ro49oo7jsrpj99m113lfc", + "https://ofbiz.apache.org/download.html", "https://ofbiz.apache.org/release-notes-18.12.12.html", "https://ofbiz.apache.org/security.html" ] diff --git a/data/anchore/2024/CVE-2024-2507.json b/data/anchore/2024/CVE-2024-2507.json index 7edfd0f5..7c3fdc4d 100644 --- a/data/anchore/2024/CVE-2024-2507.json +++ b/data/anchore/2024/CVE-2024-2507.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2507", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?old_path=/jetwidgets-for-elementor/tags/1.0.16&old=3055510&new_path=/jetwidgets-for-elementor/tags/1.0.17&new=3055510&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a02f0a23-0b2b-4e16-9f6d-ec6302a0d23b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25093.json b/data/anchore/2024/CVE-2024-25093.json index 989db61c..065d4b98 100644 --- a/data/anchore/2024/CVE-2024-25093.json +++ b/data/anchore/2024/CVE-2024-25093.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25093", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/gd-rating-system/wordpress-gd-rating-system-plugin-3-5-unauthenticated-stored-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c0b3662d-e369-4978-aa7a-debbb3ee37e4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25096.json b/data/anchore/2024/CVE-2024-25096.json index 64b73390..e01daf14 100644 --- a/data/anchore/2024/CVE-2024-25096.json +++ b/data/anchore/2024/CVE-2024-25096.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25096", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/canto/wordpress-canto-plugin-3-0-6-unauthenticated-remote-code-execution-rce-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa080b36-01ce-496a-9938-9715f0131e29?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25099.json b/data/anchore/2024/CVE-2024-25099.json index 320656db..90bb1f4f 100644 --- a/data/anchore/2024/CVE-2024-25099.json +++ b/data/anchore/2024/CVE-2024-25099.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25099", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/paytium/wordpress-paytium-mollie-payment-forms-donations-plugin-4-4-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e9e49406-a007-4c38-8e69-bf4b5438260e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25100.json b/data/anchore/2024/CVE-2024-25100.json index 4e8d7e51..df7dd284 100644 --- a/data/anchore/2024/CVE-2024-25100.json +++ b/data/anchore/2024/CVE-2024-25100.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25100", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/coupon-referral-program/wordpress-coupon-referral-program-plugin-1-7-2-unauthenticated-php-object-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0e556ca2-1b83-4589-bff8-64323eb594e7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25101.json b/data/anchore/2024/CVE-2024-25101.json index 4f9786a6..a7e50504 100644 --- a/data/anchore/2024/CVE-2024-25101.json +++ b/data/anchore/2024/CVE-2024-25101.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25101", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/contact-forms-anti-spam/wordpress-maspik-spam-blacklist-plugin-0-10-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b1703f90-17ad-4988-a60c-e56f88f3a317?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2511.json b/data/anchore/2024/CVE-2024-2511.json index 2035e76a..88e69f44 100644 --- a/data/anchore/2024/CVE-2024-2511.json +++ b/data/anchore/2024/CVE-2024-2511.json @@ -5,12 +5,12 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "http://www.openwall.com/lists/oss-security/2024/04/08/5", - "https://security.netapp.com/advisory/ntap-20240503-0013/", - "https://www.openssl.org/news/secadv/20240408.txt", - "https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640", - "https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08", + "https://github.com/openssl/openssl/commit/7e4d731b1c07201ad9374c1cd9ac5263bdf35bce", "https://github.com/openssl/openssl/commit/b52867a9f618bb955bed2a3ce3db4d4f97ed8e5d", - "https://github.com/openssl/openssl/commit/7e4d731b1c07201ad9374c1cd9ac5263bdf35bce" + "https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08", + "https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640", + "https://security.netapp.com/advisory/ntap-20240503-0013/", + "https://www.openssl.org/news/secadv/20240408.txt" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25110.json b/data/anchore/2024/CVE-2024-25110.json index 6d758b6d..bab5d6a2 100644 --- a/data/anchore/2024/CVE-2024-25110.json +++ b/data/anchore/2024/CVE-2024-25110.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-25110", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/Azure/azure-uamqp-c/security/advisories/GHSA-c646-4whf-r67v", - "https://github.com/Azure/azure-uamqp-c/commit/30865c9ccedaa32ddb036e87a8ebb52c3f18f695" + "https://github.com/Azure/azure-uamqp-c/commit/30865c9ccedaa32ddb036e87a8ebb52c3f18f695", + "https://github.com/Azure/azure-uamqp-c/security/advisories/GHSA-c646-4whf-r67v" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25114.json b/data/anchore/2024/CVE-2024-25114.json index 5fe8a700..5bd710d8 100644 --- a/data/anchore/2024/CVE-2024-25114.json +++ b/data/anchore/2024/CVE-2024-25114.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-25114", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/LibreOffice/online/blob/master/wsd/README", - "https://github.com/CollaboraOnline/online/security/advisories/GHSA-2fh2-ppjf-p3xv" + "https://github.com/CollaboraOnline/online/security/advisories/GHSA-2fh2-ppjf-p3xv", + "https://github.com/LibreOffice/online/blob/master/wsd/README" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25117.json b/data/anchore/2024/CVE-2024-25117.json index bb848b0d..19e47413 100644 --- a/data/anchore/2024/CVE-2024-25117.json +++ b/data/anchore/2024/CVE-2024-25117.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-25117", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/dompdf/php-svg-lib/commit/732faa9fb4309221e2bd9b2fda5de44f947133aa", "https://github.com/dompdf/php-svg-lib/commit/8ffcc41bbde39f09f94b9760768086f12bbdce42", - "https://github.com/dompdf/php-svg-lib/security/advisories/GHSA-f3qr-qr4x-j273", - "https://github.com/dompdf/php-svg-lib/commit/732faa9fb4309221e2bd9b2fda5de44f947133aa" + "https://github.com/dompdf/php-svg-lib/security/advisories/GHSA-f3qr-qr4x-j273" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25118.json b/data/anchore/2024/CVE-2024-25118.json index c3e98116..00f6ad84 100644 --- a/data/anchore/2024/CVE-2024-25118.json +++ b/data/anchore/2024/CVE-2024-25118.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-25118", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://typo3.org/security/advisory/typo3-core-sa-2024-003", - "https://github.com/TYPO3/typo3/security/advisories/GHSA-38r2-5695-334w" + "https://github.com/TYPO3/typo3/security/advisories/GHSA-38r2-5695-334w", + "https://typo3.org/security/advisory/typo3-core-sa-2024-003" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25120.json b/data/anchore/2024/CVE-2024-25120.json index dbd92a9f..5a28d94d 100644 --- a/data/anchore/2024/CVE-2024-25120.json +++ b/data/anchore/2024/CVE-2024-25120.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://docs.typo3.org/m/typo3/reference-typoscript/main/en-us/Functions/Typolink.html#resource-references", - "https://typo3.org/security/advisory/typo3-core-sa-2024-005", - "https://github.com/TYPO3/typo3/security/advisories/GHSA-wf85-8hx9-gj7c" + "https://github.com/TYPO3/typo3/security/advisories/GHSA-wf85-8hx9-gj7c", + "https://typo3.org/security/advisory/typo3-core-sa-2024-005" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25121.json b/data/anchore/2024/CVE-2024-25121.json index fc4b0605..8e2fd8ea 100644 --- a/data/anchore/2024/CVE-2024-25121.json +++ b/data/anchore/2024/CVE-2024-25121.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-25121", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://typo3.org/security/advisory/typo3-core-sa-2024-006", - "https://github.com/TYPO3/typo3/security/advisories/GHSA-rj3x-wvc6-5j66" + "https://github.com/TYPO3/typo3/security/advisories/GHSA-rj3x-wvc6-5j66", + "https://typo3.org/security/advisory/typo3-core-sa-2024-006" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25122.json b/data/anchore/2024/CVE-2024-25122.json index 60e3f6c2..ca1973eb 100644 --- a/data/anchore/2024/CVE-2024-25122.json +++ b/data/anchore/2024/CVE-2024-25122.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-25122", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/mhenrixon/sidekiq-unique-jobs/security/advisories/GHSA-cmh9-rx85-xj38", - "https://github.com/mhenrixon/sidekiq-unique-jobs/commit/ec3afd920c1b55843c72f748a87baac7f8be82ed" + "https://github.com/mhenrixon/sidekiq-unique-jobs/commit/ec3afd920c1b55843c72f748a87baac7f8be82ed", + "https://github.com/mhenrixon/sidekiq-unique-jobs/security/advisories/GHSA-cmh9-rx85-xj38" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25124.json b/data/anchore/2024/CVE-2024-25124.json index b945f39f..8ea11747 100644 --- a/data/anchore/2024/CVE-2024-25124.json +++ b/data/anchore/2024/CVE-2024-25124.json @@ -4,14 +4,14 @@ "cveId": "CVE-2024-25124", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://saturncloud.io/blog/cors-cannot-use-wildcard-in-accesscontrolalloworigin-when-credentials-flag-is-true", - "https://github.com/gofiber/fiber/releases/tag/v2.52.1", - "https://github.com/gofiber/fiber/commit/f0cd3b44b086544a37886232d0530601f2406c23", - "https://codeql.github.com/codeql-query-help/javascript/js-cors-misconfiguration-for-credentials", - "https://github.com/gofiber/fiber/security/advisories/GHSA-fmg4-x8pw-hjhg", "http://blog.portswigger.net/2016/10/exploiting-cors-misconfigurations-for.html", + "https://codeql.github.com/codeql-query-help/javascript/js-cors-misconfiguration-for-credentials", "https://developer.mozilla.org/en-US/docs/Web/HTTP/CORS/Errors/CORSNotSupportingCredentials", - "https://fetch.spec.whatwg.org/#cors-protocol-and-credentials" + "https://fetch.spec.whatwg.org/#cors-protocol-and-credentials", + "https://github.com/gofiber/fiber/commit/f0cd3b44b086544a37886232d0530601f2406c23", + "https://github.com/gofiber/fiber/releases/tag/v2.52.1", + "https://github.com/gofiber/fiber/security/advisories/GHSA-fmg4-x8pw-hjhg", + "https://saturncloud.io/blog/cors-cannot-use-wildcard-in-accesscontrolalloworigin-when-credentials-flag-is-true" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25128.json b/data/anchore/2024/CVE-2024-25128.json index d58c21ce..7d60796a 100644 --- a/data/anchore/2024/CVE-2024-25128.json +++ b/data/anchore/2024/CVE-2024-25128.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-25128", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/dpgaspar/Flask-AppBuilder/security/advisories/GHSA-j2pw-vp55-fqqj", - "https://github.com/dpgaspar/Flask-AppBuilder/commit/6336456d83f8f111c842b2b53d1e89627f2502c8" + "https://github.com/dpgaspar/Flask-AppBuilder/commit/6336456d83f8f111c842b2b53d1e89627f2502c8", + "https://github.com/dpgaspar/Flask-AppBuilder/security/advisories/GHSA-j2pw-vp55-fqqj" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25130.json b/data/anchore/2024/CVE-2024-25130.json index c1a47d5b..c5116bd7 100644 --- a/data/anchore/2024/CVE-2024-25130.json +++ b/data/anchore/2024/CVE-2024-25130.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-25130", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/Enalean/tuleap/security/advisories/GHSA-mq7f-m6mj-hjj5", "https://github.com/Enalean/tuleap/commit/57978a32508f5c6d0365419b6eaeb368aee20667", + "https://github.com/Enalean/tuleap/security/advisories/GHSA-mq7f-m6mj-hjj5", "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=57978a32508f5c6d0365419b6eaeb368aee20667", "https://tuleap.net/plugins/tracker/?aid=36803" ] diff --git a/data/anchore/2024/CVE-2024-2539.json b/data/anchore/2024/CVE-2024-2539.json index 58632c1f..96416c02 100644 --- a/data/anchore/2024/CVE-2024-2539.json +++ b/data/anchore/2024/CVE-2024-2539.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2539", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3065560/addons-for-elementor/trunk/templates/addons/marquee-text/content.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/52d79cdd-739f-4ae9-9214-bc64ca7d8ecb?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2543.json b/data/anchore/2024/CVE-2024-2543.json index ca183039..0face42b 100644 --- a/data/anchore/2024/CVE-2024-2543.json +++ b/data/anchore/2024/CVE-2024-2543.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2543", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://gist.github.com/Xib3rR4dAr/a248426dfee107c6fda08e80f98fa894", + "https://plugins.trac.wordpress.org/changeset/3053899/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/74f6bf42-3406-47c5-b255-6cc1e8084fb5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2554.json b/data/anchore/2024/CVE-2024-2554.json index 5dc65902..7f68c33e 100644 --- a/data/anchore/2024/CVE-2024-2554.json +++ b/data/anchore/2024/CVE-2024-2554.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-2554", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://vuldb.com/?id.257053", + "https://github.com/Peanut886/Vulnerability/blob/main/webray.com.cn/2024/Task%20Management%20System%20-%20multiple%20vulnerabilities.md#3sql-injection-vulnerability-in-update-employeephp", "https://vuldb.com/?ctiid.257053", - "https://github.com/Peanut886/Vulnerability/blob/main/webray.com.cn/2024/Task%20Management%20System%20-%20multiple%20vulnerabilities.md#3sql-injection-vulnerability-in-update-employeephp" + "https://vuldb.com/?id.257053" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2555.json b/data/anchore/2024/CVE-2024-2555.json index cc242daa..ca403198 100644 --- a/data/anchore/2024/CVE-2024-2555.json +++ b/data/anchore/2024/CVE-2024-2555.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-2555", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/Peanut886/Vulnerability/blob/main/webray.com.cn/2024/Task%20Management%20System%20-%20multiple%20vulnerabilities.md#4sql-injection-vulnerability-in-update-adminphp", "https://vuldb.com/?ctiid.257054", - "https://vuldb.com/?id.257054", - "https://github.com/Peanut886/Vulnerability/blob/main/webray.com.cn/2024/Task%20Management%20System%20-%20multiple%20vulnerabilities.md#4sql-injection-vulnerability-in-update-adminphp" + "https://vuldb.com/?id.257054" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25559.json b/data/anchore/2024/CVE-2024-25559.json index 309fc821..a938e51b 100644 --- a/data/anchore/2024/CVE-2024-25559.json +++ b/data/anchore/2024/CVE-2024-25559.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-25559", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://jvn.jp/en/jp/JVN48966481/", - "https://developer.a-blogcms.jp/blog/news/JVN-48966481.html" + "https://developer.a-blogcms.jp/blog/news/JVN-48966481.html", + "https://jvn.jp/en/jp/JVN48966481/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25591.json b/data/anchore/2024/CVE-2024-25591.json index aba0d655..538c6dc0 100644 --- a/data/anchore/2024/CVE-2024-25591.json +++ b/data/anchore/2024/CVE-2024-25591.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25591", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-editor/wordpress-wp-editor-plugin-1-2-7-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/66b1f539-9192-43f5-a77d-9763024e6b74?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25592.json b/data/anchore/2024/CVE-2024-25592.json index c3177222..3854cffa 100644 --- a/data/anchore/2024/CVE-2024-25592.json +++ b/data/anchore/2024/CVE-2024-25592.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25592", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/broken-link-checker/wordpress-broken-link-checker-plugin-2-2-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1a374d8a-3754-4228-95ed-dc0ba1df40da?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25593.json b/data/anchore/2024/CVE-2024-25593.json index 86711bf3..0ea25084 100644 --- a/data/anchore/2024/CVE-2024-25593.json +++ b/data/anchore/2024/CVE-2024-25593.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25593", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/nex-forms-express-wp-form-builder/wordpress-nex-forms-plugin-8-5-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d6934c0e-7526-4de7-9478-3c953b3dc64f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25596.json b/data/anchore/2024/CVE-2024-25596.json index f1d2a6a9..6e95b263 100644 --- a/data/anchore/2024/CVE-2024-25596.json +++ b/data/anchore/2024/CVE-2024-25596.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25596", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/doofinder-for-woocommerce/wordpress-doofinder-for-woocommerce-plugin-2-1-8-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/13159a71-c183-4fc2-98af-8b9e60508a1c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25597.json b/data/anchore/2024/CVE-2024-25597.json index 694b9c44..c4c5a0c7 100644 --- a/data/anchore/2024/CVE-2024-25597.json +++ b/data/anchore/2024/CVE-2024-25597.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25597", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ultimate-reviews/wordpress-ultimate-reviews-plugin-3-2-8-unauthenticated-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/69e15a1b-4984-4889-8c57-a731a0334963?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25598.json b/data/anchore/2024/CVE-2024-25598.json index f0d23203..690e8a30 100644 --- a/data/anchore/2024/CVE-2024-25598.json +++ b/data/anchore/2024/CVE-2024-25598.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25598", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/addons-for-elementor/wordpress-elementor-addons-by-livemesh-plugin-8-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4397c99c-c37d-43da-9285-003ba91d4003?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25599.json b/data/anchore/2024/CVE-2024-25599.json index 85e2b1cc..6a521f15 100644 --- a/data/anchore/2024/CVE-2024-25599.json +++ b/data/anchore/2024/CVE-2024-25599.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25599", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/seriously-simple-podcasting/wordpress-seriously-simple-podcasting-plugin-3-0-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/eba81d49-7af5-4031-aa0e-43c2fa61cd38?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25617.json b/data/anchore/2024/CVE-2024-25617.json index 8f33bdca..052635e2 100644 --- a/data/anchore/2024/CVE-2024-25617.json +++ b/data/anchore/2024/CVE-2024-25617.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-25617", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/squid-cache/squid/security/advisories/GHSA-h5x6-w8mv-xfpr", "https://github.com/squid-cache/squid/commit/72a3bbd5e431597c3fdb56d752bc56b010ba3817", + "https://github.com/squid-cache/squid/security/advisories/GHSA-h5x6-w8mv-xfpr", "https://security.netapp.com/advisory/ntap-20240322-0006/" ] }, diff --git a/data/anchore/2024/CVE-2024-25618.json b/data/anchore/2024/CVE-2024-25618.json index c69503f2..c2427afa 100644 --- a/data/anchore/2024/CVE-2024-25618.json +++ b/data/anchore/2024/CVE-2024-25618.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-25618", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/mastodon/mastodon/security/advisories/GHSA-vm39-j3vx-pch3", - "https://github.com/mastodon/mastodon/commit/b31af34c9716338e4a32a62cc812d1ca59e88d15" + "https://github.com/mastodon/mastodon/commit/b31af34c9716338e4a32a62cc812d1ca59e88d15", + "https://github.com/mastodon/mastodon/security/advisories/GHSA-vm39-j3vx-pch3" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25620.json b/data/anchore/2024/CVE-2024-25620.json index 99cc2a8e..bee842c5 100644 --- a/data/anchore/2024/CVE-2024-25620.json +++ b/data/anchore/2024/CVE-2024-25620.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-25620", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/helm/helm/security/advisories/GHSA-v53g-5gjp-272r", - "https://github.com/helm/helm/commit/0d0f91d1ce277b2c8766cdc4c7aa04dbafbf2503" + "https://github.com/helm/helm/commit/0d0f91d1ce277b2c8766cdc4c7aa04dbafbf2503", + "https://github.com/helm/helm/security/advisories/GHSA-v53g-5gjp-272r" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25629.json b/data/anchore/2024/CVE-2024-25629.json index 6762999b..8293ed48 100644 --- a/data/anchore/2024/CVE-2024-25629.json +++ b/data/anchore/2024/CVE-2024-25629.json @@ -5,9 +5,9 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/c-ares/c-ares/commit/a804c04ddc8245fc8adf0e92368709639125e183", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSCMTSPDIE2UHU34TIXQQHZ6JTE3Y3VF/", "https://github.com/c-ares/c-ares/security/advisories/GHSA-mg26-v6qh-x48q", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2P76QYINQNPEHUTEEDOUYIRZ2X6UVZ5K/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSCMTSPDIE2UHU34TIXQQHZ6JTE3Y3VF/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GX37LFPFQ3T6FFMMFYQTEGIQXXN7F27U/" ] }, diff --git a/data/anchore/2024/CVE-2024-25630.json b/data/anchore/2024/CVE-2024-25630.json index 05f93181..a9712973 100644 --- a/data/anchore/2024/CVE-2024-25630.json +++ b/data/anchore/2024/CVE-2024-25630.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-25630", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://docs.cilium.io/en/stable/security/network/encryption-wireguard/#encryption-wg", "https://github.com/cilium/cilium/releases/tag/v1.14.7", - "https://github.com/cilium/cilium/security/advisories/GHSA-7496-fgv9-xw82", - "https://docs.cilium.io/en/stable/security/network/encryption-wireguard/#encryption-wg" + "https://github.com/cilium/cilium/security/advisories/GHSA-7496-fgv9-xw82" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25631.json b/data/anchore/2024/CVE-2024-25631.json index 1692fee2..c3266f57 100644 --- a/data/anchore/2024/CVE-2024-25631.json +++ b/data/anchore/2024/CVE-2024-25631.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-25631", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/cilium/cilium/releases/tag/v1.14.7", "https://docs.cilium.io/en/stable/installation/k8s-install-external-etcd/#when-do-i-need-to-use-a-kvstore", "https://docs.cilium.io/en/stable/security/network/encryption-wireguard/#encryption-wg", + "https://github.com/cilium/cilium/releases/tag/v1.14.7", "https://github.com/cilium/cilium/security/advisories/GHSA-x989-52fc-4vr4" ] }, diff --git a/data/anchore/2024/CVE-2024-25636.json b/data/anchore/2024/CVE-2024-25636.json index 4ece0732..c68c2dcd 100644 --- a/data/anchore/2024/CVE-2024-25636.json +++ b/data/anchore/2024/CVE-2024-25636.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-25636", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/misskey-dev/misskey/blob/2024.2.0-beta.10/packages/backend/src/core/activitypub/ApResolverService.ts#L69-L119", "https://github.com/misskey-dev/misskey/blob/2024.2.0-beta.10/packages/backend/src/core/activitypub/models/ApNoteService.ts#L112-L308", - "https://github.com/misskey-dev/misskey/commit/9a70ce8f5ea9df00001894809f5ce7bc69b14c8a", - "https://github.com/misskey-dev/misskey/security/advisories/GHSA-qqrm-9grj-6v32", "https://github.com/misskey-dev/misskey/blob/2024.2.0-beta.10/packages/backend/src/server/api/endpoints/ap/show.ts#L125-L143", - "https://github.com/misskey-dev/misskey/blob/2024.2.0-beta.10/packages/backend/src/core/activitypub/ApResolverService.ts#L69-L119" + "https://github.com/misskey-dev/misskey/commit/9a70ce8f5ea9df00001894809f5ce7bc69b14c8a", + "https://github.com/misskey-dev/misskey/security/advisories/GHSA-qqrm-9grj-6v32" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2572.json b/data/anchore/2024/CVE-2024-2572.json index 9e34d037..92352156 100644 --- a/data/anchore/2024/CVE-2024-2572.json +++ b/data/anchore/2024/CVE-2024-2572.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-2572", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://vuldb.com/?id.257075", "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/SOURCECODESTER%20Employee%20Task%20Management%20System/Execution%20After%20Redirect%20-%20task-details.php.md", - "https://vuldb.com/?ctiid.257075" + "https://vuldb.com/?ctiid.257075", + "https://vuldb.com/?id.257075" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2574.json b/data/anchore/2024/CVE-2024-2574.json index 29fa1f5d..9b1252c4 100644 --- a/data/anchore/2024/CVE-2024-2574.json +++ b/data/anchore/2024/CVE-2024-2574.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-2574", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://vuldb.com/?id.257077", + "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/SOURCECODESTER%20Employee%20Task%20Management%20System/IDOR%20-%20edit-task.php.md", "https://vuldb.com/?ctiid.257077", - "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/SOURCECODESTER%20Employee%20Task%20Management%20System/IDOR%20-%20edit-task.php.md" + "https://vuldb.com/?id.257077" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2575.json b/data/anchore/2024/CVE-2024-2575.json index 22ba19ef..408889fb 100644 --- a/data/anchore/2024/CVE-2024-2575.json +++ b/data/anchore/2024/CVE-2024-2575.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/SOURCECODESTER%20Employee%20Task%20Management%20System/IDOR%20-%20task-details.php.md", - "https://vuldb.com/?id.257078", - "https://vuldb.com/?ctiid.257078" + "https://vuldb.com/?ctiid.257078", + "https://vuldb.com/?id.257078" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2577.json b/data/anchore/2024/CVE-2024-2577.json index e2e06a71..3e3fb861 100644 --- a/data/anchore/2024/CVE-2024-2577.json +++ b/data/anchore/2024/CVE-2024-2577.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-2577", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/SOURCECODESTER%20Employee%20Task%20Management%20System/IDOR%20-%20update-employee.php.md", "https://vuldb.com/?ctiid.257080", - "https://vuldb.com/?id.257080", - "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/SOURCECODESTER%20Employee%20Task%20Management%20System/IDOR%20-%20update-employee.php.md" + "https://vuldb.com/?id.257080" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2578.json b/data/anchore/2024/CVE-2024-2578.json index 8b691f77..b9200515 100644 --- a/data/anchore/2024/CVE-2024-2578.json +++ b/data/anchore/2024/CVE-2024-2578.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-2578", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-coder/wordpress-wp-coder-plugin-3-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7394f468-b1d6-477e-9213-e01c74e2e504?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2580.json b/data/anchore/2024/CVE-2024-2580.json index 8c56f690..e327f35c 100644 --- a/data/anchore/2024/CVE-2024-2580.json +++ b/data/anchore/2024/CVE-2024-2580.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-2580", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-marketing-automations/wordpress-recover-woocommerce-cart-abandonment-newsletter-email-marketing-marketing-automation-by-funnelkit-plugin-2-8-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7ec1d883-147f-4a15-89ab-bd9c41893589?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2583.json b/data/anchore/2024/CVE-2024-2583.json index 55378ca8..cd8d1be0 100644 --- a/data/anchore/2024/CVE-2024-2583.json +++ b/data/anchore/2024/CVE-2024-2583.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-2583", - "reason": "Added CPE configurations because not yet analyzed by NVD. CVE-2024-3512 was marked as a duplicate of this one." + "reason": "Added CPE configurations because not yet analyzed by NVD. CVE-2024-3512 was marked as a duplicate of this one.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3056732%40shortcodes-ultimate&new=3056732%40shortcodes-ultimate&sfp_email=&sfph_mail=", + "https://research.cleantalk.org/cve-2024-2583/", + "https://wpscan.com/vulnerability/98d8c713-e8cd-4fad-a8fb-7a40db2742a2/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1bae6d3a-40eb-4af6-be4e-9bc6be1a4b07?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25902.json b/data/anchore/2024/CVE-2024-25902.json index fffa7ae6..1f46ed6f 100644 --- a/data/anchore/2024/CVE-2024-25902.json +++ b/data/anchore/2024/CVE-2024-25902.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25902", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/miniorange-malware-protection/wordpress-malware-scanner-plugin-4-7-2-admin-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b26996cf-acea-41fb-ad2f-167f41d31cea?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25903.json b/data/anchore/2024/CVE-2024-25903.json index 8ab4288b..7e9ee024 100644 --- a/data/anchore/2024/CVE-2024-25903.json +++ b/data/anchore/2024/CVE-2024-25903.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25903", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/nmedia-user-file-uploader/wordpress-frontend-file-manager-plugin-plugin-22-7-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/bbade634-cd81-41c0-8976-f5cb251da3f2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25905.json b/data/anchore/2024/CVE-2024-25905.json index 7b05f68d..03960f97 100644 --- a/data/anchore/2024/CVE-2024-25905.json +++ b/data/anchore/2024/CVE-2024-25905.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25905", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/multi-step-form/wordpress-multi-step-form-plugin-1-7-17-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3f904fd6-c937-4676-8e6e-6e94d3c42b0d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25914.json b/data/anchore/2024/CVE-2024-25914.json index bf677b1b..d725ef0a 100644 --- a/data/anchore/2024/CVE-2024-25914.json +++ b/data/anchore/2024/CVE-2024-25914.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25914", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/smtp-mail/wordpress-smtp-mail-plugin-1-3-20-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/60379757-fe43-4a76-a65a-ee09163dab0a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25916.json b/data/anchore/2024/CVE-2024-25916.json index 5c3795b3..0845a820 100644 --- a/data/anchore/2024/CVE-2024-25916.json +++ b/data/anchore/2024/CVE-2024-25916.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25916", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/my-calendar/wordpress-my-calendar-plugin-3-4-23-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d039ba8f-0452-4c14-a655-7f6880c1f1b4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25918.json b/data/anchore/2024/CVE-2024-25918.json index a00fb51d..be464452 100644 --- a/data/anchore/2024/CVE-2024-25918.json +++ b/data/anchore/2024/CVE-2024-25918.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25918", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/instawp-connect/wordpress-instawp-connect-plugin-0-1-0-8-remote-code-execution-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2a681cef-649f-4342-beb6-914674bbf6d6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25919.json b/data/anchore/2024/CVE-2024-25919.json index 1d031d93..ffa0d02d 100644 --- a/data/anchore/2024/CVE-2024-25919.json +++ b/data/anchore/2024/CVE-2024-25919.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25919", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/custom-field-template/wordpress-custom-field-template-plugin-2-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ec47ffee-0599-4f16-a71d-d17dcfe9b183?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25920.json b/data/anchore/2024/CVE-2024-25920.json index 070f240f..4069aff7 100644 --- a/data/anchore/2024/CVE-2024-25920.json +++ b/data/anchore/2024/CVE-2024-25920.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25920", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-sms/wordpress-wp-sms-plugin-6-3-4-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b6d874a2-f0cd-49d2-b531-5d780db7d25d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25923.json b/data/anchore/2024/CVE-2024-25923.json index 4459ee4a..4fc92ee2 100644 --- a/data/anchore/2024/CVE-2024-25923.json +++ b/data/anchore/2024/CVE-2024-25923.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25923", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/peepso-core/wordpress-community-by-peepso-plugin-6-2-7-0-sensitive-data-exposure-via-log-file-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/af3c8ea5-0af8-492b-920d-858bf23ca6f0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25924.json b/data/anchore/2024/CVE-2024-25924.json index 396dfd30..f717c338 100644 --- a/data/anchore/2024/CVE-2024-25924.json +++ b/data/anchore/2024/CVE-2024-25924.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25924", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/testimonial-widgets/wordpress-wp-testimonials-plugin-1-4-3-admin-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4da18aad-3c82-4bc6-8dad-523643c12d5b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25935.json b/data/anchore/2024/CVE-2024-25935.json index 53d80cc1..ef2bda3d 100644 --- a/data/anchore/2024/CVE-2024-25935.json +++ b/data/anchore/2024/CVE-2024-25935.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25935", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-plugin-5-2-5-9-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/26d70dee-c098-40f1-962a-db56791ae221?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25936.json b/data/anchore/2024/CVE-2024-25936.json index 3fdf3025..e98f4ffb 100644 --- a/data/anchore/2024/CVE-2024-25936.json +++ b/data/anchore/2024/CVE-2024-25936.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-25936", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/soundcloud-shortcode/wordpress-soundcloud-shortcode-plugin-4-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9f2ae1ff-c76e-4997-b860-f1e0b94a437d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-25978.json b/data/anchore/2024/CVE-2024-25978.json index 04221bf9..2e1ea488 100644 --- a/data/anchore/2024/CVE-2024-25978.json +++ b/data/anchore/2024/CVE-2024-25978.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-25978", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-74641", "https://bugzilla.redhat.com/show_bug.cgi?id=2264074", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/", - "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-74641", "https://moodle.org/mod/forum/discuss.php?d=455634" ] }, diff --git a/data/anchore/2024/CVE-2024-25979.json b/data/anchore/2024/CVE-2024-25979.json index eed58914..6aae4634 100644 --- a/data/anchore/2024/CVE-2024-25979.json +++ b/data/anchore/2024/CVE-2024-25979.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-25979", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://moodle.org/mod/forum/discuss.php?d=455635", "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-69774", "https://bugzilla.redhat.com/show_bug.cgi?id=2264095", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/", + "https://moodle.org/mod/forum/discuss.php?d=455635" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25980.json b/data/anchore/2024/CVE-2024-25980.json index c07bba28..ffd5dfda 100644 --- a/data/anchore/2024/CVE-2024-25980.json +++ b/data/anchore/2024/CVE-2024-25980.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-80501", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/", "https://bugzilla.redhat.com/show_bug.cgi?id=2264096", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/", "https://moodle.org/mod/forum/discuss.php?d=455636" ] }, diff --git a/data/anchore/2024/CVE-2024-25981.json b/data/anchore/2024/CVE-2024-25981.json index df4b68cf..8f022fea 100644 --- a/data/anchore/2024/CVE-2024-25981.json +++ b/data/anchore/2024/CVE-2024-25981.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-25981", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/", + "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-80504", "https://bugzilla.redhat.com/show_bug.cgi?id=2264097", - "https://moodle.org/mod/forum/discuss.php?d=455637", - "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-80504" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/", + "https://moodle.org/mod/forum/discuss.php?d=455637" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-25982.json b/data/anchore/2024/CVE-2024-25982.json index 7757c49e..3eaaaa75 100644 --- a/data/anchore/2024/CVE-2024-25982.json +++ b/data/anchore/2024/CVE-2024-25982.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-25982", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://bugzilla.redhat.com/show_bug.cgi?id=2264098", "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-54749", + "https://bugzilla.redhat.com/show_bug.cgi?id=2264098", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/", "https://moodle.org/mod/forum/discuss.php?d=455638" ] diff --git a/data/anchore/2024/CVE-2024-25983.json b/data/anchore/2024/CVE-2024-25983.json index d2d45a32..7cbf21a3 100644 --- a/data/anchore/2024/CVE-2024-25983.json +++ b/data/anchore/2024/CVE-2024-25983.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-25983", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/", "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-78300", "https://bugzilla.redhat.com/show_bug.cgi?id=2264099", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/", "https://moodle.org/mod/forum/discuss.php?d=455641" ] }, diff --git a/data/anchore/2024/CVE-2024-26016.json b/data/anchore/2024/CVE-2024-26016.json index d398df59..874aba83 100644 --- a/data/anchore/2024/CVE-2024-26016.json +++ b/data/anchore/2024/CVE-2024-26016.json @@ -12,10 +12,10 @@ "affected": [ { "collectionURL": "https://pypi.org", - "packageName": "apache-superset", "cpes": [ "cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:*" ], + "packageName": "apache-superset", "product": "Apache Superset", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-2603.json b/data/anchore/2024/CVE-2024-2603.json index 90c2d2eb..9d76a39a 100644 --- a/data/anchore/2024/CVE-2024-2603.json +++ b/data/anchore/2024/CVE-2024-2603.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-2603", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/b4186c03-99ee-4297-85c0-83b7053afc1c/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/45ddf224-b359-45ec-97a0-5a3257f56420?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2605.json b/data/anchore/2024/CVE-2024-2605.json index 841a304f..f6806a2c 100644 --- a/data/anchore/2024/CVE-2024-2605.json +++ b/data/anchore/2024/CVE-2024-2605.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-2605", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-13/", - "https://www.mozilla.org/security/advisories/mfsa2024-14/", "https://bugzilla.mozilla.org/show_bug.cgi?id=1872920", - "https://www.mozilla.org/security/advisories/mfsa2024-12/" + "https://www.mozilla.org/security/advisories/mfsa2024-12/", + "https://www.mozilla.org/security/advisories/mfsa2024-13/", + "https://www.mozilla.org/security/advisories/mfsa2024-14/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2607.json b/data/anchore/2024/CVE-2024-2607.json index c813a823..4840f2f6 100644 --- a/data/anchore/2024/CVE-2024-2607.json +++ b/data/anchore/2024/CVE-2024-2607.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-2607", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://bugzilla.mozilla.org/show_bug.cgi?id=1879939", "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html", - "https://www.mozilla.org/security/advisories/mfsa2024-14/", - "https://www.mozilla.org/security/advisories/mfsa2024-12/", "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html", + "https://www.mozilla.org/security/advisories/mfsa2024-12/", "https://www.mozilla.org/security/advisories/mfsa2024-13/", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1879939" + "https://www.mozilla.org/security/advisories/mfsa2024-14/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2608.json b/data/anchore/2024/CVE-2024-2608.json index 8cd6a8f7..ce2b11af 100644 --- a/data/anchore/2024/CVE-2024-2608.json +++ b/data/anchore/2024/CVE-2024-2608.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-2608", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html", "https://bugzilla.mozilla.org/show_bug.cgi?id=1880692", - "https://www.mozilla.org/security/advisories/mfsa2024-14/", - "https://www.mozilla.org/security/advisories/mfsa2024-12/", + "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html", "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html", - "https://www.mozilla.org/security/advisories/mfsa2024-13/" + "https://www.mozilla.org/security/advisories/mfsa2024-12/", + "https://www.mozilla.org/security/advisories/mfsa2024-13/", + "https://www.mozilla.org/security/advisories/mfsa2024-14/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2609.json b/data/anchore/2024/CVE-2024-2609.json index 74f63e05..96644dae 100644 --- a/data/anchore/2024/CVE-2024-2609.json +++ b/data/anchore/2024/CVE-2024-2609.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-2609", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-19/", + "https://bugzilla.mozilla.org/show_bug.cgi?id=1866100", "https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html", - "https://www.mozilla.org/security/advisories/mfsa2024-12/", "https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1866100", + "https://www.mozilla.org/security/advisories/mfsa2024-12/", + "https://www.mozilla.org/security/advisories/mfsa2024-19/", "https://www.mozilla.org/security/advisories/mfsa2024-20/" ] }, diff --git a/data/anchore/2024/CVE-2024-2610.json b/data/anchore/2024/CVE-2024-2610.json index 7bb2243b..b6563e09 100644 --- a/data/anchore/2024/CVE-2024-2610.json +++ b/data/anchore/2024/CVE-2024-2610.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-2610", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html", "https://bugzilla.mozilla.org/show_bug.cgi?id=1871112", - "https://www.mozilla.org/security/advisories/mfsa2024-14/", - "https://www.mozilla.org/security/advisories/mfsa2024-12/", + "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html", "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html", - "https://www.mozilla.org/security/advisories/mfsa2024-13/" + "https://www.mozilla.org/security/advisories/mfsa2024-12/", + "https://www.mozilla.org/security/advisories/mfsa2024-13/", + "https://www.mozilla.org/security/advisories/mfsa2024-14/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2611.json b/data/anchore/2024/CVE-2024-2611.json index f4b4e625..13b786ac 100644 --- a/data/anchore/2024/CVE-2024-2611.json +++ b/data/anchore/2024/CVE-2024-2611.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-2611", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html", - "https://www.mozilla.org/security/advisories/mfsa2024-14/", - "https://www.mozilla.org/security/advisories/mfsa2024-12/", "https://bugzilla.mozilla.org/show_bug.cgi?id=1876675", + "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html", "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html", - "https://www.mozilla.org/security/advisories/mfsa2024-13/" + "https://www.mozilla.org/security/advisories/mfsa2024-12/", + "https://www.mozilla.org/security/advisories/mfsa2024-13/", + "https://www.mozilla.org/security/advisories/mfsa2024-14/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2612.json b/data/anchore/2024/CVE-2024-2612.json index b77cfe08..0db2a599 100644 --- a/data/anchore/2024/CVE-2024-2612.json +++ b/data/anchore/2024/CVE-2024-2612.json @@ -6,10 +6,10 @@ "references": [ "https://bugzilla.mozilla.org/show_bug.cgi?id=1879444", "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html", - "https://www.mozilla.org/security/advisories/mfsa2024-14/", - "https://www.mozilla.org/security/advisories/mfsa2024-12/", "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html", - "https://www.mozilla.org/security/advisories/mfsa2024-13/" + "https://www.mozilla.org/security/advisories/mfsa2024-12/", + "https://www.mozilla.org/security/advisories/mfsa2024-13/", + "https://www.mozilla.org/security/advisories/mfsa2024-14/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-26128.json b/data/anchore/2024/CVE-2024-26128.json index 63c739b7..067abd14 100644 --- a/data/anchore/2024/CVE-2024-26128.json +++ b/data/anchore/2024/CVE-2024-26128.json @@ -4,21 +4,21 @@ "cveId": "CVE-2024-26128", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://basercms.net/security/JVN_73283159", "https://github.com/baserproject/basercms/commit/18f426d63e752b4d22c40e9ea8d1f6e692ef601c", - "https://github.com/baserproject/basercms/security/advisories/GHSA-jjxq-m8h3-4vw5", - "https://basercms.net/security/JVN_73283159" + "https://github.com/baserproject/basercms/security/advisories/GHSA-jjxq-m8h3-4vw5" ] }, "adp": { "affected": [ { "collectionURL": "https://packagist.org", - "packageName": "baserproject/basercms", "cpes": [ "cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*" ], - "repo": "https://github.com/baserproject/basercms", + "packageName": "baserproject/basercms", "product": "basercms", + "repo": "https://github.com/baserproject/basercms", "vendor": "baserproject", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-26129.json b/data/anchore/2024/CVE-2024-26129.json index 02b4ef9b..2e7370b4 100644 --- a/data/anchore/2024/CVE-2024-26129.json +++ b/data/anchore/2024/CVE-2024-26129.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/PrestaShop/PrestaShop/commit/444bd0dea581659918fe2067541b9863cf099dd5", - "https://owasp.org/www-community/attacks/Full_Path_Disclosure", - "https://github.com/PrestaShop/PrestaShop/security/advisories/GHSA-3366-9287-7qpr" + "https://github.com/PrestaShop/PrestaShop/security/advisories/GHSA-3366-9287-7qpr", + "https://owasp.org/www-community/attacks/Full_Path_Disclosure" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2613.json b/data/anchore/2024/CVE-2024-2613.json index 904a2324..86e12ba8 100644 --- a/data/anchore/2024/CVE-2024-2613.json +++ b/data/anchore/2024/CVE-2024-2613.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-2613", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-12/", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1875701" + "https://bugzilla.mozilla.org/show_bug.cgi?id=1875701", + "https://www.mozilla.org/security/advisories/mfsa2024-12/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-26130.json b/data/anchore/2024/CVE-2024-26130.json index 9c3679f5..e7d2f443 100644 --- a/data/anchore/2024/CVE-2024-26130.json +++ b/data/anchore/2024/CVE-2024-26130.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-26130", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/pyca/cryptography/security/advisories/GHSA-6vqw-3v5j-54x4", "https://github.com/pyca/cryptography/commit/97d231672763cdb5959a3b191e692a362f1b9e55", - "https://github.com/pyca/cryptography/pull/10423" + "https://github.com/pyca/cryptography/pull/10423", + "https://github.com/pyca/cryptography/security/advisories/GHSA-6vqw-3v5j-54x4" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2614.json b/data/anchore/2024/CVE-2024-2614.json index 15f033bf..fdb6b22d 100644 --- a/data/anchore/2024/CVE-2024-2614.json +++ b/data/anchore/2024/CVE-2024-2614.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-2614", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html", - "https://www.mozilla.org/security/advisories/mfsa2024-14/", - "https://www.mozilla.org/security/advisories/mfsa2024-12/", "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685358%2C1861016%2C1880405%2C1881093", + "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html", "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html", - "https://www.mozilla.org/security/advisories/mfsa2024-13/" + "https://www.mozilla.org/security/advisories/mfsa2024-12/", + "https://www.mozilla.org/security/advisories/mfsa2024-13/", + "https://www.mozilla.org/security/advisories/mfsa2024-14/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-26141.json b/data/anchore/2024/CVE-2024-26141.json index d352ab21..491917c8 100644 --- a/data/anchore/2024/CVE-2024-26141.json +++ b/data/anchore/2024/CVE-2024-26141.json @@ -6,10 +6,10 @@ "references": [ "https://discuss.rubyonrails.org/t/possible-dos-vulnerability-with-range-header-in-rack/84944", "https://github.com/rack/rack/commit/4849132bef471adb21131980df745f4bb84de2d9", + "https://github.com/rack/rack/commit/62457686b26d33a15a254c7768c2076e8e02b48b", "https://github.com/rack/rack/security/advisories/GHSA-xj5v-6v4g-jfw6", "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rack/CVE-2024-26141.yml", - "https://lists.debian.org/debian-lts-announce/2024/04/msg00022.html", - "https://github.com/rack/rack/commit/62457686b26d33a15a254c7768c2076e8e02b48b" + "https://lists.debian.org/debian-lts-announce/2024/04/msg00022.html" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-26142.json b/data/anchore/2024/CVE-2024-26142.json index dcb04950..5c82e029 100644 --- a/data/anchore/2024/CVE-2024-26142.json +++ b/data/anchore/2024/CVE-2024-26142.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-26142", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://security.netapp.com/advisory/ntap-20240503-0003/", "https://discuss.rubyonrails.org/t/possible-redos-vulnerability-in-accept-header-parsing-in-action-dispatch/84946", + "https://github.com/rails/rails/commit/b4d3bfb5ed8a5b5a90aad3a3b28860c7a931e272", "https://github.com/rails/rails/security/advisories/GHSA-jjhx-jhvp-74wq", "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26142.yml", - "https://github.com/rails/rails/commit/b4d3bfb5ed8a5b5a90aad3a3b28860c7a931e272" + "https://security.netapp.com/advisory/ntap-20240503-0003/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-26143.json b/data/anchore/2024/CVE-2024-26143.json index 4618a091..a321a2eb 100644 --- a/data/anchore/2024/CVE-2024-26143.json +++ b/data/anchore/2024/CVE-2024-26143.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-26143", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml", - "https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4", "https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947", "https://github.com/rails/rails/commit/4c83b331092a79d58e4adffe4be5f250fa5782cc", - "https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e" + "https://github.com/rails/rails/commit/5187a9ef51980ad1b8e81945ebe0462d28f84f9e", + "https://github.com/rails/rails/security/advisories/GHSA-9822-6m93-xqf4", + "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26143.yml" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-26144.json b/data/anchore/2024/CVE-2024-26144.json index 736581a3..6a8316cf 100644 --- a/data/anchore/2024/CVE-2024-26144.json +++ b/data/anchore/2024/CVE-2024-26144.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-26144", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/activestorage/CVE-2024-26144.yml", "https://discuss.rubyonrails.org/t/possible-sensitive-session-information-leak-in-active-storage/84945", - "https://github.com/rails/rails/security/advisories/GHSA-8h22-8cf7-hq6g", + "https://github.com/rails/rails/commit/723f54566023e91060a67b03353e7c03e7436433", "https://github.com/rails/rails/commit/78fe149509fac5b05e54187aaaef216fbb5fd0d3", - "https://github.com/rails/rails/commit/723f54566023e91060a67b03353e7c03e7436433" + "https://github.com/rails/rails/security/advisories/GHSA-8h22-8cf7-hq6g", + "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/activestorage/CVE-2024-26144.yml" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-26145.json b/data/anchore/2024/CVE-2024-26145.json index c149fde2..30015d5b 100644 --- a/data/anchore/2024/CVE-2024-26145.json +++ b/data/anchore/2024/CVE-2024-26145.json @@ -15,8 +15,8 @@ "cpe:2.3:a:discourse:calendar:*:*:*:*:*:*:*:*", "cpe:2.3:a:discourse:discourse_calendar:*:*:*:*:*:discourse:*:*" ], - "repo": "https://github.com/discourse/discourse-calendar", "product": "discourse-calendar", + "repo": "https://github.com/discourse/discourse-calendar", "vendor": "discourse", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-26146.json b/data/anchore/2024/CVE-2024-26146.json index 0bd046f6..ceea8fda 100644 --- a/data/anchore/2024/CVE-2024-26146.json +++ b/data/anchore/2024/CVE-2024-26146.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-26146", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/rack/rack/commit/30b8e39a578b25d4bdcc082c1c52c6f164b59716", "https://discuss.rubyonrails.org/t/possible-denial-of-service-vulnerability-in-rack-header-parsing/84942", - "https://github.com/rack/rack/commit/e4c117749ba24a66f8ec5a08eddf68deeb425ccd", - "https://github.com/rack/rack/security/advisories/GHSA-54rr-7fvw-6x8f", + "https://github.com/rack/rack/commit/30b8e39a578b25d4bdcc082c1c52c6f164b59716", "https://github.com/rack/rack/commit/6c5d90bdcec0949f7ba06db62fb740dab394b582", "https://github.com/rack/rack/commit/a227cd793778c7c3a827d32808058571569cda6f", + "https://github.com/rack/rack/commit/e4c117749ba24a66f8ec5a08eddf68deeb425ccd", + "https://github.com/rack/rack/security/advisories/GHSA-54rr-7fvw-6x8f", "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rack/CVE-2024-26146.yml", "https://lists.debian.org/debian-lts-announce/2024/04/msg00022.html" ] diff --git a/data/anchore/2024/CVE-2024-26147.json b/data/anchore/2024/CVE-2024-26147.json index 436d49b0..d71d1c71 100644 --- a/data/anchore/2024/CVE-2024-26147.json +++ b/data/anchore/2024/CVE-2024-26147.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-26147", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/helm/helm/security/advisories/GHSA-r53h-jv2g-vpx6", - "https://github.com/helm/helm/commit/bb4cc9125503a923afb7988f3eb478722a8580af" + "https://github.com/helm/helm/commit/bb4cc9125503a923afb7988f3eb478722a8580af", + "https://github.com/helm/helm/security/advisories/GHSA-r53h-jv2g-vpx6" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-26148.json b/data/anchore/2024/CVE-2024-26148.json index 452d4dff..27a103c5 100644 --- a/data/anchore/2024/CVE-2024-26148.json +++ b/data/anchore/2024/CVE-2024-26148.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/pinterest/querybook/commit/bc620dabaaf13ff1dcb30af0b46a490403fb9908", - "https://github.com/pinterest/querybook/security/advisories/GHSA-fh6g-gvvp-587f", - "https://github.com/pinterest/querybook/pull/1412" + "https://github.com/pinterest/querybook/pull/1412", + "https://github.com/pinterest/querybook/security/advisories/GHSA-fh6g-gvvp-587f" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-26150.json b/data/anchore/2024/CVE-2024-26150.json index c797ce97..f00f9f53 100644 --- a/data/anchore/2024/CVE-2024-26150.json +++ b/data/anchore/2024/CVE-2024-26150.json @@ -4,20 +4,20 @@ "cveId": "CVE-2024-26150", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/backstage/backstage/security/advisories/GHSA-2fc9-xpp8-2g9h", - "https://github.com/backstage/backstage/commit/edf65d7d31e027599c2415f597d085ee84807871", + "https://github.com/backstage/backstage/commit/1ad2b1b61ebb430051f7d804b0cc7ebfe7922b6f", "https://github.com/backstage/backstage/commit/78f892b3a84d63de2ba167928f171154c447b717", - "https://github.com/backstage/backstage/commit/1ad2b1b61ebb430051f7d804b0cc7ebfe7922b6f" + "https://github.com/backstage/backstage/commit/edf65d7d31e027599c2415f597d085ee84807871", + "https://github.com/backstage/backstage/security/advisories/GHSA-2fc9-xpp8-2g9h" ] }, "adp": { "affected": [ { "collectionURL": "https://www.npmjs.com", - "pacakgeName": "@backstage/backend-common", "cpes": [ "cpe:2.3:a:linuxfoundation:\\@backstage\\/backend-common:*:*:*:*:*:node.js:*:*" ], + "pacakgeName": "@backstage/backend-common", "product": "backstage", "vendor": "backstage", "versions": [ diff --git a/data/anchore/2024/CVE-2024-26152.json b/data/anchore/2024/CVE-2024-26152.json index 962004b8..3308dcc4 100644 --- a/data/anchore/2024/CVE-2024-26152.json +++ b/data/anchore/2024/CVE-2024-26152.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-26152", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/HumanSignal/label-studio/commit/5df9ae3828b98652e9fa290a19f4deedf51ef6c8", "https://github.com/HumanSignal/label-studio/pull/5232", - "https://github.com/HumanSignal/label-studio/security/advisories/GHSA-6xv9-957j-qfhg", "https://github.com/HumanSignal/label-studio/releases/tag/1.11.0", - "https://github.com/HumanSignal/label-studio/commit/5df9ae3828b98652e9fa290a19f4deedf51ef6c8" + "https://github.com/HumanSignal/label-studio/security/advisories/GHSA-6xv9-957j-qfhg" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2616.json b/data/anchore/2024/CVE-2024-2616.json index ab4d03c8..8f4b2aae 100644 --- a/data/anchore/2024/CVE-2024-2616.json +++ b/data/anchore/2024/CVE-2024-2616.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-2616", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html", - "https://www.mozilla.org/security/advisories/mfsa2024-14/", "https://bugzilla.mozilla.org/show_bug.cgi?id=1846197", + "https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html", "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html", - "https://www.mozilla.org/security/advisories/mfsa2024-13/" + "https://www.mozilla.org/security/advisories/mfsa2024-13/", + "https://www.mozilla.org/security/advisories/mfsa2024-14/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2623.json b/data/anchore/2024/CVE-2024-2623.json index 77dd1d35..8b19fe5f 100644 --- a/data/anchore/2024/CVE-2024-2623.json +++ b/data/anchore/2024/CVE-2024-2623.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2623", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/browser/assets/front-end/js/view/count-down.js", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3058018%40essential-addons-for-elementor-lite%2Ftrunk&old=3050196%40essential-addons-for-elementor-lite%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/baa92aee-a0a0-45d4-aa12-1449a829930c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2625.json b/data/anchore/2024/CVE-2024-2625.json index 5927a440..2b61cc07 100644 --- a/data/anchore/2024/CVE-2024-2625.json +++ b/data/anchore/2024/CVE-2024-2625.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-2625", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html", + "https://issues.chromium.org/issues/327740539" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2626.json b/data/anchore/2024/CVE-2024-2626.json index 06602352..710d4c00 100644 --- a/data/anchore/2024/CVE-2024-2626.json +++ b/data/anchore/2024/CVE-2024-2626.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-2626", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html", + "https://issues.chromium.org/issues/40945098" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2627.json b/data/anchore/2024/CVE-2024-2627.json index 64455e76..64251753 100644 --- a/data/anchore/2024/CVE-2024-2627.json +++ b/data/anchore/2024/CVE-2024-2627.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-2627", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html", + "https://issues.chromium.org/issues/41493290" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2628.json b/data/anchore/2024/CVE-2024-2628.json index 1094d9a2..cb766820 100644 --- a/data/anchore/2024/CVE-2024-2628.json +++ b/data/anchore/2024/CVE-2024-2628.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-2628", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html", + "https://issues.chromium.org/issues/41487774" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-26280.json b/data/anchore/2024/CVE-2024-26280.json index a18ad774..79352f2b 100644 --- a/data/anchore/2024/CVE-2024-26280.json +++ b/data/anchore/2024/CVE-2024-26280.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-26280", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/apache/airflow/pull/37501", "http://www.openwall.com/lists/oss-security/2024/03/01/1", + "https://github.com/apache/airflow/pull/37501", "https://lists.apache.org/thread/knskxxxml95091rsnpxkpo1jjp8rj0fh" ] }, diff --git a/data/anchore/2024/CVE-2024-26284.json b/data/anchore/2024/CVE-2024-26284.json index 671e2784..6be2971f 100644 --- a/data/anchore/2024/CVE-2024-26284.json +++ b/data/anchore/2024/CVE-2024-26284.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-26284", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-10/", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1860075" + "https://bugzilla.mozilla.org/show_bug.cgi?id=1860075", + "https://www.mozilla.org/security/advisories/mfsa2024-10/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2629.json b/data/anchore/2024/CVE-2024-2629.json index 22db9f41..bb765fc3 100644 --- a/data/anchore/2024/CVE-2024-2629.json +++ b/data/anchore/2024/CVE-2024-2629.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-2629", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html", + "https://issues.chromium.org/issues/41487721" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2630.json b/data/anchore/2024/CVE-2024-2630.json index 29e345d3..c947ee01 100644 --- a/data/anchore/2024/CVE-2024-2630.json +++ b/data/anchore/2024/CVE-2024-2630.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-2630", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html", + "https://issues.chromium.org/issues/41481877" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2631.json b/data/anchore/2024/CVE-2024-2631.json index c238eb46..961e19cf 100644 --- a/data/anchore/2024/CVE-2024-2631.json +++ b/data/anchore/2024/CVE-2024-2631.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-2631", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html", + "https://issues.chromium.org/issues/41495878" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2644.json b/data/anchore/2024/CVE-2024-2644.json index 3d624851..00893be8 100644 --- a/data/anchore/2024/CVE-2024-2644.json +++ b/data/anchore/2024/CVE-2024-2644.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-laddfirewall.md", - "https://vuldb.com/?id.257282", - "https://vuldb.com/?ctiid.257282" + "https://vuldb.com/?ctiid.257282", + "https://vuldb.com/?id.257282" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2646.json b/data/anchore/2024/CVE-2024-2646.json index 0063823f..fa955191 100644 --- a/data/anchore/2024/CVE-2024-2646.json +++ b/data/anchore/2024/CVE-2024-2646.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-index.md", - "https://vuldb.com/?id.257284", - "https://vuldb.com/?ctiid.257284" + "https://vuldb.com/?ctiid.257284", + "https://vuldb.com/?id.257284" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2647.json b/data/anchore/2024/CVE-2024-2647.json index cf8f7cc0..32c8d15e 100644 --- a/data/anchore/2024/CVE-2024-2647.json +++ b/data/anchore/2024/CVE-2024-2647.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-singlelogin.md", - "https://vuldb.com/?id.257285", - "https://vuldb.com/?ctiid.257285" + "https://vuldb.com/?ctiid.257285", + "https://vuldb.com/?id.257285" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2648.json b/data/anchore/2024/CVE-2024-2648.json index b4d708a3..cffb8b81 100644 --- a/data/anchore/2024/CVE-2024-2648.json +++ b/data/anchore/2024/CVE-2024-2648.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-2648", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-naccheck.md", "https://vuldb.com/?ctiid.257286", - "https://vuldb.com/?id.257286", - "https://github.com/flyyue2001/cve/blob/main/NS-ASG-sql-naccheck.md" + "https://vuldb.com/?id.257286" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2650.json b/data/anchore/2024/CVE-2024-2650.json index 4ae6c336..1a91a8ab 100644 --- a/data/anchore/2024/CVE-2024-2650.json +++ b/data/anchore/2024/CVE-2024-2650.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2650", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3058018%40essential-addons-for-elementor-lite%2Ftrunk&old=3050196%40essential-addons-for-elementor-lite%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7242d808-9c33-4b3f-bda6-b4b72ca37de9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2654.json b/data/anchore/2024/CVE-2024-2654.json index 44ce81a8..1110527e 100644 --- a/data/anchore/2024/CVE-2024-2654.json +++ b/data/anchore/2024/CVE-2024-2654.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2654", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/wp-file-manager/trunk/file_folder_manager.php#L1353", + "https://plugins.trac.wordpress.org/changeset/3062387/wp-file-manager/trunk?contextall=1&old=3051451&old_path=%2Fwp-file-manager%2Ftrunk", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ca98fbc6-8cfa-4997-8a46-344afb75a97e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2655.json b/data/anchore/2024/CVE-2024-2655.json index 4780d04b..62807a02 100644 --- a/data/anchore/2024/CVE-2024-2655.json +++ b/data/anchore/2024/CVE-2024-2655.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2655", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/addons-for-elementor/trunk/templates/post-meta/author.php#L8", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/69f2fc37-4c02-48da-b1e8-350ecc8ba086?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2656.json b/data/anchore/2024/CVE-2024-2656.json index 1e2df62e..836e4332 100644 --- a/data/anchore/2024/CVE-2024-2656.json +++ b/data/anchore/2024/CVE-2024-2656.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2656", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3063438/email-subscribers/trunk/lite/includes/classes/class-es-import-subscribers.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/159ddb06-e7c4-4279-a8a1-c78a02e15891?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-26578.json b/data/anchore/2024/CVE-2024-26578.json index 0fff74ff..61a19549 100644 --- a/data/anchore/2024/CVE-2024-26578.json +++ b/data/anchore/2024/CVE-2024-26578.json @@ -4,18 +4,18 @@ "cveId": "CVE-2024-26578", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/ko0ksnznt2484lxt0zts2ygr82ldkhcb", - "http://www.openwall.com/lists/oss-security/2024/02/22/3" + "http://www.openwall.com/lists/oss-security/2024/02/22/3", + "https://lists.apache.org/thread/ko0ksnznt2484lxt0zts2ygr82ldkhcb" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/apache/incubator-answer", "cpes": [ "cpe:2.3:a:apache:answer:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/apache/incubator-answer", "product": "Apache Answer", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-26579.json b/data/anchore/2024/CVE-2024-26579.json index fb22a398..9199ec8a 100644 --- a/data/anchore/2024/CVE-2024-26579.json +++ b/data/anchore/2024/CVE-2024-26579.json @@ -4,18 +4,18 @@ "cveId": "CVE-2024-26579", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/d2hndtvh6bll4pkl91o2oqxyynhr54k3", - "https://github.com/advisories/GHSA-fgh3-pwmp-3qw3" + "https://github.com/advisories/GHSA-fgh3-pwmp-3qw3", + "https://lists.apache.org/thread/d2hndtvh6bll4pkl91o2oqxyynhr54k3" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.inlong:manager-pojo", "cpes": [ "cpe:2.3:a:org.apache.inlong:manager-pojo:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.inlong:manager-pojo", "product": "Apache InLong", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-26580.json b/data/anchore/2024/CVE-2024-26580.json index 1c4ba761..e20044fb 100644 --- a/data/anchore/2024/CVE-2024-26580.json +++ b/data/anchore/2024/CVE-2024-26580.json @@ -12,10 +12,10 @@ "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.inlong:manager-common", "cpes": [ "cpe:2.3:a:org.apache.inlong:manager-common:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.inlong:manager-common", "product": "Apache InLong", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-2661.json b/data/anchore/2024/CVE-2024-2661.json index e89f5ae3..ce0f86e8 100644 --- a/data/anchore/2024/CVE-2024-2661.json +++ b/data/anchore/2024/CVE-2024-2661.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2661", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/barcode-scanner-lite-pos-to-manage-products-inventory-and-orders/trunk/src/Core.php#L621", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3074826%40barcode-scanner-lite-pos-to-manage-products-inventory-and-orders%2Ftrunk&old=3048878%40barcode-scanner-lite-pos-to-manage-products-inventory-and-orders%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3c8ba503-db7e-4ac1-898f-a301854db60f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2664.json b/data/anchore/2024/CVE-2024-2664.json index 845bd4f9..75134332 100644 --- a/data/anchore/2024/CVE-2024-2664.json +++ b/data/anchore/2024/CVE-2024-2664.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2664", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3055384%40premium-addons-for-elementor&new=3055384%40premium-addons-for-elementor&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ccb7e94c-385e-4ce9-acfa-978403047159?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2665.json b/data/anchore/2024/CVE-2024-2665.json index fe900d1e..305aa2b0 100644 --- a/data/anchore/2024/CVE-2024-2665.json +++ b/data/anchore/2024/CVE-2024-2665.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2665", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3066988%40premium-addons-for-elementor&new=3066988%40premium-addons-for-elementor&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cab56873-f79c-4fd2-8d40-ee4a338cbe8b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2666.json b/data/anchore/2024/CVE-2024-2666.json index 4e1e2c55..d1d706f6 100644 --- a/data/anchore/2024/CVE-2024-2666.json +++ b/data/anchore/2024/CVE-2024-2666.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2666", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3055384%40premium-addons-for-elementor&new=3055384%40premium-addons-for-elementor&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/18b2d99a-f55c-4a05-8442-e1fddd59181f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2667.json b/data/anchore/2024/CVE-2024-2667.json index bb57e66f..d430d0a5 100644 --- a/data/anchore/2024/CVE-2024-2667.json +++ b/data/anchore/2024/CVE-2024-2667.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2667", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3061039%40instawp-connect&new=3061039%40instawp-connect&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f6aead8d-c136-4952-ad03-86fe0f144dea?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2688.json b/data/anchore/2024/CVE-2024-2688.json index 921371d2..4ed1dfee 100644 --- a/data/anchore/2024/CVE-2024-2688.json +++ b/data/anchore/2024/CVE-2024-2688.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2688", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3055856%40embedpress&new=3055856%40embedpress&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c5b67927-5993-4e21-af52-8ebe7fee48ab?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2693.json b/data/anchore/2024/CVE-2024-2693.json index 52e81316..408d31bb 100644 --- a/data/anchore/2024/CVE-2024-2693.json +++ b/data/anchore/2024/CVE-2024-2693.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2693", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3057518/link-whisper/tags/0.7.2/core/Wpil/Editor/Muffin.php?old=3048109&old_path=link-whisper%2Ftags%2F0.7.1%2Fcore%2FWpil%2FEditor%2FMuffin.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7d5dd7cd-f96a-48df-a553-be5e59d8290f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2702.json b/data/anchore/2024/CVE-2024-2702.json index 23847a48..5511b399 100644 --- a/data/anchore/2024/CVE-2024-2702.json +++ b/data/anchore/2024/CVE-2024-2702.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-2702", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/olive-one-click-demo-import/wordpress-olive-one-click-demo-import-plugin-1-1-1-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/11b8c13b-2167-4fca-a981-a331fadc0439?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27085.json b/data/anchore/2024/CVE-2024-27085.json index 4bfdd615..9942bab0 100644 --- a/data/anchore/2024/CVE-2024-27085.json +++ b/data/anchore/2024/CVE-2024-27085.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-27085", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/discourse/discourse/security/advisories/GHSA-cvp5-h7p8-mjj6", - "https://github.com/discourse/discourse/commit/62ea382247c1f87361d186392c45ca74c83be295" + "https://github.com/discourse/discourse/commit/62ea382247c1f87361d186392c45ca74c83be295", + "https://github.com/discourse/discourse/security/advisories/GHSA-cvp5-h7p8-mjj6" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27087.json b/data/anchore/2024/CVE-2024-27087.json index b469a3ca..977fa44e 100644 --- a/data/anchore/2024/CVE-2024-27087.json +++ b/data/anchore/2024/CVE-2024-27087.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-27087", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/getkirby/kirby/security/advisories/GHSA-63h4-w25c-3qv4", - "https://github.com/getkirby/kirby/commit/cda3dd9a15228d35e62ff86cfa87a67e7c687437" + "https://github.com/getkirby/kirby/commit/cda3dd9a15228d35e62ff86cfa87a67e7c687437", + "https://github.com/getkirby/kirby/security/advisories/GHSA-63h4-w25c-3qv4" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27092.json b/data/anchore/2024/CVE-2024-27092.json index 58e82693..31206f99 100644 --- a/data/anchore/2024/CVE-2024-27092.json +++ b/data/anchore/2024/CVE-2024-27092.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-27092", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/hoppscotch/hoppscotch/security/advisories/GHSA-8r6h-8r68-q3pp", "https://github.com/hoppscotch/hoppscotch/blob/main/packages/hoppscotch-backend/src/team-invitation/team-invitation.service.ts#L153", - "https://github.com/hoppscotch/hoppscotch/commit/6827e97ec583b2534cdc1c2f33fa44973a0c2bf5" + "https://github.com/hoppscotch/hoppscotch/commit/6827e97ec583b2534cdc1c2f33fa44973a0c2bf5", + "https://github.com/hoppscotch/hoppscotch/security/advisories/GHSA-8r6h-8r68-q3pp" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27094.json b/data/anchore/2024/CVE-2024-27094.json index 987c9a68..040d8e95 100644 --- a/data/anchore/2024/CVE-2024-27094.json +++ b/data/anchore/2024/CVE-2024-27094.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-27094", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/OpenZeppelin/openzeppelin-contracts/commit/a6286d0fded8771b3a645e5813e51993c490399c", "https://github.com/OpenZeppelin/openzeppelin-contracts-upgradeable/commit/2d081f24cac1a867f6f73d512f2022e1fa987854", - "https://github.com/OpenZeppelin/openzeppelin-contracts/commit/92224533b1263772b0774eec3134e132a3d7b2a6", "https://github.com/OpenZeppelin/openzeppelin-contracts-upgradeable/commit/723f8cab09cdae1aca9ec9cc1cfa040c2d4b06c1", + "https://github.com/OpenZeppelin/openzeppelin-contracts/commit/92224533b1263772b0774eec3134e132a3d7b2a6", + "https://github.com/OpenZeppelin/openzeppelin-contracts/commit/a6286d0fded8771b3a645e5813e51993c490399c", "https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-9vx6-7xxf-x967" ] }, diff --git a/data/anchore/2024/CVE-2024-27096.json b/data/anchore/2024/CVE-2024-27096.json index 489a3cbb..0d329dda 100644 --- a/data/anchore/2024/CVE-2024-27096.json +++ b/data/anchore/2024/CVE-2024-27096.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-27096", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/glpi-project/glpi/security/advisories/GHSA-2x8m-vrcm-2jqv", "https://github.com/glpi-project/glpi/commit/61a0c2302b4f633f5065358adc36058e1abc37f9", - "https://github.com/glpi-project/glpi/releases/tag/10.0.13" + "https://github.com/glpi-project/glpi/releases/tag/10.0.13", + "https://github.com/glpi-project/glpi/security/advisories/GHSA-2x8m-vrcm-2jqv" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27097.json b/data/anchore/2024/CVE-2024-27097.json index 09ddf094..e29b453d 100644 --- a/data/anchore/2024/CVE-2024-27097.json +++ b/data/anchore/2024/CVE-2024-27097.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-27097", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/ckan/ckan/security/advisories/GHSA-8g38-3m6v-232j", - "https://github.com/ckan/ckan/commit/81b56c55e5e3651d7fcf9642cd5a489a9b62212c" + "https://github.com/ckan/ckan/commit/81b56c55e5e3651d7fcf9642cd5a489a9b62212c", + "https://github.com/ckan/ckan/security/advisories/GHSA-8g38-3m6v-232j" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27100.json b/data/anchore/2024/CVE-2024-27100.json index 4247518c..a8b1e160 100644 --- a/data/anchore/2024/CVE-2024-27100.json +++ b/data/anchore/2024/CVE-2024-27100.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-27100", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/discourse/discourse/security/advisories/GHSA-xq4v-qg27-gxgc", - "https://github.com/discourse/discourse/commit/8cade1e825e90a66f440e820992d43c6905f4b47" + "https://github.com/discourse/discourse/commit/8cade1e825e90a66f440e820992d43c6905f4b47", + "https://github.com/discourse/discourse/security/advisories/GHSA-xq4v-qg27-gxgc" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27103.json b/data/anchore/2024/CVE-2024-27103.json index 8d39f61c..1d22ccbd 100644 --- a/data/anchore/2024/CVE-2024-27103.json +++ b/data/anchore/2024/CVE-2024-27103.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-27103", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/pinterest/querybook/security/advisories/GHSA-3hjm-9277-5c88", - "https://github.com/pinterest/querybook/commit/449bdc9e7d679e042c3718b7ed07d2ffa3c46a8f" + "https://github.com/pinterest/querybook/commit/449bdc9e7d679e042c3718b7ed07d2ffa3c46a8f", + "https://github.com/pinterest/querybook/security/advisories/GHSA-3hjm-9277-5c88" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27104.json b/data/anchore/2024/CVE-2024-27104.json index 1d8ce66f..83561a51 100644 --- a/data/anchore/2024/CVE-2024-27104.json +++ b/data/anchore/2024/CVE-2024-27104.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/glpi-project/glpi/commit/b409ca437864607b03c2014b9e3293b7f141af65", - "https://github.com/glpi-project/glpi/security/advisories/GHSA-prc3-cx5m-h5mj", - "https://github.com/glpi-project/glpi/releases/tag/10.0.13" + "https://github.com/glpi-project/glpi/releases/tag/10.0.13", + "https://github.com/glpi-project/glpi/security/advisories/GHSA-prc3-cx5m-h5mj" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27132.json b/data/anchore/2024/CVE-2024-27132.json index 2998df62..ffc2add6 100644 --- a/data/anchore/2024/CVE-2024-27132.json +++ b/data/anchore/2024/CVE-2024-27132.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-27132", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://research.jfrog.com/vulnerabilities/mlflow-untrusted-recipe-xss-jfsa-2024-000631930/", - "https://github.com/mlflow/mlflow/pull/10873" + "https://github.com/mlflow/mlflow/pull/10873", + "https://research.jfrog.com/vulnerabilities/mlflow-untrusted-recipe-xss-jfsa-2024-000631930/" ] }, "adp": { @@ -26,14 +26,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://github.com/advisories/GHSA-6749-m5cp-6cg7" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-27133.json b/data/anchore/2024/CVE-2024-27133.json index e764e5d1..8df2a733 100644 --- a/data/anchore/2024/CVE-2024-27133.json +++ b/data/anchore/2024/CVE-2024-27133.json @@ -26,14 +26,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://github.com/advisories/GHSA-3v79-q7ph-j75h" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-27135.json b/data/anchore/2024/CVE-2024-27135.json index 8441a8f1..7e086938 100644 --- a/data/anchore/2024/CVE-2024-27135.json +++ b/data/anchore/2024/CVE-2024-27135.json @@ -5,18 +5,18 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "http://www.openwall.com/lists/oss-security/2024/03/12/9", - "https://pulsar.apache.org/security/CVE-2024-27135/", - "https://lists.apache.org/thread/dh8nj2vmb2br6thjltq74lk9jxkz62wn" + "https://lists.apache.org/thread/dh8nj2vmb2br6thjltq74lk9jxkz62wn", + "https://pulsar.apache.org/security/CVE-2024-27135/" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.pulsar:pulsar-functions-worker", "cpes": [ "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.pulsar:pulsar-functions-worker", "product": "Apache Pulsar", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-27140.json b/data/anchore/2024/CVE-2024-27140.json index e3088326..0d849bfc 100644 --- a/data/anchore/2024/CVE-2024-27140.json +++ b/data/anchore/2024/CVE-2024-27140.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-27140", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/xrn6nt904ozh3jym60c3f5hj2fb75pjy", - "http://www.openwall.com/lists/oss-security/2024/03/01/2" + "http://www.openwall.com/lists/oss-security/2024/03/01/2", + "https://lists.apache.org/thread/xrn6nt904ozh3jym60c3f5hj2fb75pjy" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27188.json b/data/anchore/2024/CVE-2024-27188.json index 6d05d3d7..55fd0d53 100644 --- a/data/anchore/2024/CVE-2024-27188.json +++ b/data/anchore/2024/CVE-2024-27188.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27188", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/breeze/wordpress-breeze-plugin-2-1-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c56b1dca-3841-48df-837e-7973940e74e3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27189.json b/data/anchore/2024/CVE-2024-27189.json index 73ca9735..d70a1e5b 100644 --- a/data/anchore/2024/CVE-2024-27189.json +++ b/data/anchore/2024/CVE-2024-27189.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27189", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-social-widget/wordpress-wp-social-widget-plugin-2-2-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1df421ac-c8fc-4505-989e-1d822ca6de7a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27199.json b/data/anchore/2024/CVE-2024-27199.json index 02d61e96..d45efe4a 100644 --- a/data/anchore/2024/CVE-2024-27199.json +++ b/data/anchore/2024/CVE-2024-27199.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-27199", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.jetbrains.com/privacy-security/issues-fixed/", - "https://www.darkreading.com/cyberattacks-data-breaches/jetbrains-teamcity-mass-exploitation-underway-rogue-accounts-thrive" + "https://www.darkreading.com/cyberattacks-data-breaches/jetbrains-teamcity-mass-exploitation-underway-rogue-accounts-thrive", + "https://www.jetbrains.com/privacy-security/issues-fixed/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27298.json b/data/anchore/2024/CVE-2024-27298.json index 2d4ecc59..13df0bd2 100644 --- a/data/anchore/2024/CVE-2024-27298.json +++ b/data/anchore/2024/CVE-2024-27298.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-27298", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/parse-community/parse-server/releases/tag/6.5.0", "https://github.com/parse-community/parse-server/commit/a6e654943536932904a69b51e513507fcf90a504", - "https://github.com/parse-community/parse-server/security/advisories/GHSA-6927-3vr9-fxf2", "https://github.com/parse-community/parse-server/commit/cbefe770a7260b54748a058b8a7389937dc35833", - "https://github.com/parse-community/parse-server/releases/tag/7.0.0-alpha.20" + "https://github.com/parse-community/parse-server/releases/tag/6.5.0", + "https://github.com/parse-community/parse-server/releases/tag/7.0.0-alpha.20", + "https://github.com/parse-community/parse-server/security/advisories/GHSA-6927-3vr9-fxf2" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27299.json b/data/anchore/2024/CVE-2024-27299.json index 1aed2f03..6ffc9416 100644 --- a/data/anchore/2024/CVE-2024-27299.json +++ b/data/anchore/2024/CVE-2024-27299.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-27299", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://drive.google.com/drive/folders/1BFL8GHIBxSUxu0TneYf66KjFA0A4RZga?usp=sharing", "https://github.com/thorsten/phpMyFAQ/commit/1b68a5f89fb65996c56285fa636b818de8608011", - "https://github.com/thorsten/phpMyFAQ/security/advisories/GHSA-qgxx-4xv5-6hcw", - "https://drive.google.com/drive/folders/1BFL8GHIBxSUxu0TneYf66KjFA0A4RZga?usp=sharing" + "https://github.com/thorsten/phpMyFAQ/security/advisories/GHSA-qgxx-4xv5-6hcw" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27300.json b/data/anchore/2024/CVE-2024-27300.json index 438b9dc2..66cd9856 100644 --- a/data/anchore/2024/CVE-2024-27300.json +++ b/data/anchore/2024/CVE-2024-27300.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-27300", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/thorsten/phpMyFAQ/security/advisories/GHSA-q7g6-xfh2-vhpx", + "https://github.com/thorsten/phpMyFAQ/commit/09336b0ff0e0a04aa0c97c5975651af4769d2459", "https://github.com/thorsten/phpMyFAQ/commit/de90315c9bd4ead5fe6ba5586f6b016843aa8209", - "https://github.com/thorsten/phpMyFAQ/commit/09336b0ff0e0a04aa0c97c5975651af4769d2459" + "https://github.com/thorsten/phpMyFAQ/security/advisories/GHSA-q7g6-xfh2-vhpx" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27306.json b/data/anchore/2024/CVE-2024-27306.json index c13b95ad..7b032adc 100644 --- a/data/anchore/2024/CVE-2024-27306.json +++ b/data/anchore/2024/CVE-2024-27306.json @@ -5,11 +5,11 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/aio-libs/aiohttp/commit/28335525d1eac015a7e7584137678cbb6ff19397", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWEI6NIHZ3G7DURDZVMRK7ZEFC2BTD3U/", - "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-7gpw-8wmc-pm8g", "https://github.com/aio-libs/aiohttp/pull/8319", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZIVBMPEY7WWOFMC3CWXFBRQPFECV4SW3/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EXRGTN2WG7VZLUZ7WOXU5GQJKCPPHKP/" + "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-7gpw-8wmc-pm8g", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EXRGTN2WG7VZLUZ7WOXU5GQJKCPPHKP/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWEI6NIHZ3G7DURDZVMRK7ZEFC2BTD3U/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZIVBMPEY7WWOFMC3CWXFBRQPFECV4SW3/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27309.json b/data/anchore/2024/CVE-2024-27309.json index 27d5d526..bc4176a5 100644 --- a/data/anchore/2024/CVE-2024-27309.json +++ b/data/anchore/2024/CVE-2024-27309.json @@ -4,18 +4,18 @@ "cveId": "CVE-2024-27309", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/6536rmzyg076lzzdw2xdktvnz163mjpy", - "http://www.openwall.com/lists/oss-security/2024/04/12/3" + "http://www.openwall.com/lists/oss-security/2024/04/12/3", + "https://lists.apache.org/thread/6536rmzyg076lzzdw2xdktvnz163mjpy" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.kafka:kafka-metadata", "cpes": [ "cpe:2.3:a:org.apache.kafka:kafka-metadata:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.kafka:kafka-metadata", "product": "Apache Kafka", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-27315.json b/data/anchore/2024/CVE-2024-27315.json index 2c532495..b7213ff7 100644 --- a/data/anchore/2024/CVE-2024-27315.json +++ b/data/anchore/2024/CVE-2024-27315.json @@ -4,18 +4,18 @@ "cveId": "CVE-2024-27315", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/qcwbx7q2s3ynsd405895bx3wcwq32j7z", - "http://www.openwall.com/lists/oss-security/2024/02/28/3" + "http://www.openwall.com/lists/oss-security/2024/02/28/3", + "https://lists.apache.org/thread/qcwbx7q2s3ynsd405895bx3wcwq32j7z" ] }, "adp": { "affected": [ { "collectionURL": "https://pypi.org", - "packageName": "apache-superset", "cpes": [ "cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:*" ], + "packageName": "apache-superset", "product": "Apache Superset", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-27316.json b/data/anchore/2024/CVE-2024-27316.json index a649036f..915c6906 100644 --- a/data/anchore/2024/CVE-2024-27316.json +++ b/data/anchore/2024/CVE-2024-27316.json @@ -7,10 +7,10 @@ "http://www.openwall.com/lists/oss-security/2024/04/03/16", "http://www.openwall.com/lists/oss-security/2024/04/04/4", "https://httpd.apache.org/security/vulnerabilities_24.html", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKKDVFWBKIHCC3WXNH3W75WWY4NW42OB/", - "https://security.netapp.com/advisory/ntap-20240415-0013/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO73U3SLBYFGIW2YKXOK7RI4D6DJSZ2B/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MIUBKSCJGPJ6M2U63V6BKFDF725ODLG7/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO73U3SLBYFGIW2YKXOK7RI4D6DJSZ2B/" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKKDVFWBKIHCC3WXNH3W75WWY4NW42OB/", + "https://security.netapp.com/advisory/ntap-20240415-0013/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27317.json b/data/anchore/2024/CVE-2024-27317.json index 90de3b12..d87195b6 100644 --- a/data/anchore/2024/CVE-2024-27317.json +++ b/data/anchore/2024/CVE-2024-27317.json @@ -4,19 +4,19 @@ "cveId": "CVE-2024-27317", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://pulsar.apache.org/security/CVE-2024-27317/", "http://www.openwall.com/lists/oss-security/2024/03/12/10", - "https://lists.apache.org/thread/ct9xmvlf7lompc1pxvlsb60qstfsm9po" + "https://lists.apache.org/thread/ct9xmvlf7lompc1pxvlsb60qstfsm9po", + "https://pulsar.apache.org/security/CVE-2024-27317/" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.pulsar:pulsar-functions-worker", "cpes": [ "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.pulsar:pulsar-functions-worker", "product": "Apache Pulsar", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-2732.json b/data/anchore/2024/CVE-2024-2732.json index 444e02db..ecb75f21 100644 --- a/data/anchore/2024/CVE-2024-2732.json +++ b/data/anchore/2024/CVE-2024-2732.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2732", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3056453/themify-shortcodes/trunk/includes/themify-shortcodes.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0aeb63e7-a24d-4d76-a8c7-f082dad87a55?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2733.json b/data/anchore/2024/CVE-2024-2733.json index 49a00440..4525a882 100644 --- a/data/anchore/2024/CVE-2024-2733.json +++ b/data/anchore/2024/CVE-2024-2733.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2733", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3064413/bold-page-builder/trunk/content_elements/bt_bb_separator/bt_bb_separator.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2db39ae2-6c44-4a4c-84de-9b7041bece37?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2734.json b/data/anchore/2024/CVE-2024-2734.json index 88b1d619..2452d6bf 100644 --- a/data/anchore/2024/CVE-2024-2734.json +++ b/data/anchore/2024/CVE-2024-2734.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2734", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3064413%40bold-page-builder&new=3064413%40bold-page-builder&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/650b5677-7c70-415f-81bf-12514393e4c9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2735.json b/data/anchore/2024/CVE-2024-2735.json index 71f59bdd..eae35741 100644 --- a/data/anchore/2024/CVE-2024-2735.json +++ b/data/anchore/2024/CVE-2024-2735.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2735", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3064413/bold-page-builder/trunk/bold-builder.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6cc4a67b-81fa-4ef6-9167-eab5cb9002ec?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2736.json b/data/anchore/2024/CVE-2024-2736.json index 1c28bac9..f8838158 100644 --- a/data/anchore/2024/CVE-2024-2736.json +++ b/data/anchore/2024/CVE-2024-2736.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2736", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3064413/bold-page-builder/trunk/content_elements/bt_bb_headline/bt_bb_headline.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/86cf664f-5de1-4692-96b3-2fd8ae35110b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2738.json b/data/anchore/2024/CVE-2024-2738.json index 8fd0a427..c4d2539e 100644 --- a/data/anchore/2024/CVE-2024-2738.json +++ b/data/anchore/2024/CVE-2024-2738.json @@ -2,38 +2,44 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2738", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://gist.github.com/Xib3rR4dAr/561ac3c17b92cb55d3032504a076fa4b", + "https://gist.github.com/Xib3rR4dAr/b1eec00e844932c6f2f30a63024b404e", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3052848%40permalink-manager%2Ftrunk&old=3034660%40permalink-manager%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7020d5a1-a4a6-489c-8615-bc7898553bcf?source=cve" + ] }, "adp": { "affected": [ { - "vendor": "mbis", - "product": "Permalink Manager Lite", "cpes": [ "cpe:2.3:a:mbis:permalink_manager_lite:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:*" ], + "product": "Permalink Manager Lite", + "vendor": "mbis", "versions": [ { - "version": "0", - "status": "affected", "lessThan": "2.4.3.2", + "status": "affected", + "version": "0", "versionType": "semver" } ] }, { - "vendor": "mbis", - "product": "Permalink Manager Pro", "cpes": [ "cpe:2.3:a:mbis:permalink_manager_pro:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:permalink_manager_pro_project:permalink_manager_pro:*:*:*:*:*:wordpress:*:*" ], + "product": "Permalink Manager Pro", + "vendor": "mbis", "versions": [ { - "version": "0", - "status": "affected", "lessThan": "2.4.3.2", + "status": "affected", + "version": "0", "versionType": "semver" } ] diff --git a/data/anchore/2024/CVE-2024-27439.json b/data/anchore/2024/CVE-2024-27439.json index 68ac08c8..d66db761 100644 --- a/data/anchore/2024/CVE-2024-27439.json +++ b/data/anchore/2024/CVE-2024-27439.json @@ -4,19 +4,19 @@ "cveId": "CVE-2024-27439", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/o825rvjjtmz3qv21ps5k7m2w9193g1lo", - "http://www.openwall.com/lists/oss-security/2024/03/19/2" + "http://www.openwall.com/lists/oss-security/2024/03/19/2", + "https://lists.apache.org/thread/o825rvjjtmz3qv21ps5k7m2w9193g1lo" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.wicket:wicket", "cpes": [ "cpe:2.3:a:apache:wicket:*:*:*:*:*:*:*:*", "cpe:2.3:a:org.apache.wicket:wicket:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.wicket:wicket", "product": "Apache Wicket", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-2750.json b/data/anchore/2024/CVE-2024-2750.json index 889f9292..c31f4447 100644 --- a/data/anchore/2024/CVE-2024-2750.json +++ b/data/anchore/2024/CVE-2024-2750.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2750", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3072751/exclusive-addons-for-elementor/trunk/elements/button/button.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3011b783-e4b4-45d2-81af-2f8d166a30ac?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2751.json b/data/anchore/2024/CVE-2024-2751.json index cc0d81c2..d677306b 100644 --- a/data/anchore/2024/CVE-2024-2751.json +++ b/data/anchore/2024/CVE-2024-2751.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2751", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3065677%40exclusive-addons-for-elementor%2Ftrunk&old=3051927%40exclusive-addons-for-elementor%2Ftrunk&sfp_email=&sfph_mail=#file51", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e9ad2dff-0c6d-4d91-a35d-803b97def01f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2756.json b/data/anchore/2024/CVE-2024-2756.json index f7888751..300a7233 100644 --- a/data/anchore/2024/CVE-2024-2756.json +++ b/data/anchore/2024/CVE-2024-2756.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-2756", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.debian.org/debian-lts-announce/2024/05/msg00005.html", "http://www.openwall.com/lists/oss-security/2024/04/12/11", - "https://github.com/php/php-src/security/advisories/GHSA-wpj3-hf5j-x4v4" + "https://github.com/php/php-src/security/advisories/GHSA-wpj3-hf5j-x4v4", + "https://lists.debian.org/debian-lts-announce/2024/05/msg00005.html" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2757.json b/data/anchore/2024/CVE-2024-2757.json index 51919d4f..07996f69 100644 --- a/data/anchore/2024/CVE-2024-2757.json +++ b/data/anchore/2024/CVE-2024-2757.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-2757", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/php/php-src/security/advisories/GHSA-fjp9-9hwx-59fq", - "http://www.openwall.com/lists/oss-security/2024/04/12/11" + "http://www.openwall.com/lists/oss-security/2024/04/12/11", + "https://github.com/php/php-src/security/advisories/GHSA-fjp9-9hwx-59fq" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2765.json b/data/anchore/2024/CVE-2024-2765.json index 54392d59..d816b232 100644 --- a/data/anchore/2024/CVE-2024-2765.json +++ b/data/anchore/2024/CVE-2024-2765.json @@ -2,7 +2,14 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2765", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/ultimatemember/ultimatemember/blob/de04d89a49dfb9baf4019ea77b1edfbcd17fd849/includes/core/um-filters-fields.php#L117", + "https://github.com/ultimatemember/ultimatemember/blob/de04d89a49dfb9baf4019ea77b1edfbcd17fd849/includes/core/um-filters-fields.php#L472", + "https://github.com/ultimatemember/ultimatemember/pull/1491/files", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3067953%40ultimate-member&new=3067953%40ultimate-member&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/86ddd5fd-137b-478e-952e-b36fc6a5c28d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2781.json b/data/anchore/2024/CVE-2024-2781.json index cfbdfd09..1fea97f9 100644 --- a/data/anchore/2024/CVE-2024-2781.json +++ b/data/anchore/2024/CVE-2024-2781.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2781", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://elementor.com/pro/changelog/?utm_source=wp-plugins&utm_campaign=pro-changelog&utm_medium=wp-dash", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/54970085-5206-45b6-adcf-11e6dd4cd633?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2783.json b/data/anchore/2024/CVE-2024-2783.json index 39a020b6..ed55794e 100644 --- a/data/anchore/2024/CVE-2024-2783.json +++ b/data/anchore/2024/CVE-2024-2783.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2783", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3058859%40gamipress%2Ftrunk&old=3058187%40gamipress%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/720a3525-01dd-4cfd-9403-2bc3f87df618?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2786.json b/data/anchore/2024/CVE-2024-2786.json index 42cac524..ef914df3 100644 --- a/data/anchore/2024/CVE-2024-2786.json +++ b/data/anchore/2024/CVE-2024-2786.json @@ -2,7 +2,15 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2786", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/happy-elementor-addons/tags/3.10.4/widgets/card/widget.php#L1216", + "https://plugins.trac.wordpress.org/browser/happy-elementor-addons/tags/3.10.4/widgets/gradient-heading/widget.php#L260", + "https://plugins.trac.wordpress.org/browser/happy-elementor-addons/tags/3.10.4/widgets/gradient-heading/widget.php#L262", + "https://plugins.trac.wordpress.org/browser/happy-elementor-addons/tags/3.10.4/widgets/review/widget.php#L821", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3064385%40happy-elementor-addons%2Ftrunk&old=3044937%40happy-elementor-addons%2Ftrunk&sfp_email=&sfph_mail=#file18", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4688c1ee-335c-4adb-bd68-894ff34d001d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2787.json b/data/anchore/2024/CVE-2024-2787.json index e7564312..c2186bfc 100644 --- a/data/anchore/2024/CVE-2024-2787.json +++ b/data/anchore/2024/CVE-2024-2787.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2787", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3064385%40happy-elementor-addons%2Ftrunk&old=3044937%40happy-elementor-addons%2Ftrunk&sfp_email=&sfph_mail=#file13", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ea3daad1-74a1-44be-b7ed-b58b806da614?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2788.json b/data/anchore/2024/CVE-2024-2788.json index f3188a4e..4802398e 100644 --- a/data/anchore/2024/CVE-2024-2788.json +++ b/data/anchore/2024/CVE-2024-2788.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2788", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3064385%40happy-elementor-addons%2Ftrunk&old=3044937%40happy-elementor-addons%2Ftrunk&sfp_email=&sfph_mail=#file13", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/73e4ec2f-f4e1-469d-a4b7-5a10d44b7a2f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2789.json b/data/anchore/2024/CVE-2024-2789.json index adc164af..e53eadf4 100644 --- a/data/anchore/2024/CVE-2024-2789.json +++ b/data/anchore/2024/CVE-2024-2789.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2789", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3064385%40happy-elementor-addons%2Ftrunk&old=3044937%40happy-elementor-addons%2Ftrunk&sfp_email=&sfph_mail=#file13", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/bb93853b-a6e0-42d1-8b10-b391984603f2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27894.json b/data/anchore/2024/CVE-2024-27894.json index 402738d1..c333c7db 100644 --- a/data/anchore/2024/CVE-2024-27894.json +++ b/data/anchore/2024/CVE-2024-27894.json @@ -4,19 +4,19 @@ "cveId": "CVE-2024-27894", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://pulsar.apache.org/security/CVE-2024-27894/", + "http://www.openwall.com/lists/oss-security/2024/03/12/11", "https://lists.apache.org/thread/45cqhgqg8d19ongjw18ypcss8vwh206p", - "http://www.openwall.com/lists/oss-security/2024/03/12/11" + "https://pulsar.apache.org/security/CVE-2024-27894/" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.pulsar:pulsar-functions-worker", "cpes": [ "cpe:2.3:a:org.apache.pulsar:pulsar-functions-worker:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.pulsar:pulsar-functions-worker", "product": "Apache Pulsar", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-2790.json b/data/anchore/2024/CVE-2024-2790.json index 3c9323c7..6b2058a5 100644 --- a/data/anchore/2024/CVE-2024-2790.json +++ b/data/anchore/2024/CVE-2024-2790.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2790", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3063395%40ht-mega-for-elementor&new=3063395%40ht-mega-for-elementor&sfp_email=&sfph_mail=#file4", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/52ba91f1-21a2-4d7c-8801-b5e72a00c37d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27906.json b/data/anchore/2024/CVE-2024-27906.json index 14be96d9..873339a8 100644 --- a/data/anchore/2024/CVE-2024-27906.json +++ b/data/anchore/2024/CVE-2024-27906.json @@ -5,9 +5,9 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "http://www.openwall.com/lists/oss-security/2024/02/29/1", - "https://lists.apache.org/thread/on4f7t5sqr3vfgp1pvkck79wv7mq9st5", "https://github.com/apache/airflow/pull/37290", - "https://github.com/apache/airflow/pull/37468" + "https://github.com/apache/airflow/pull/37468", + "https://lists.apache.org/thread/on4f7t5sqr3vfgp1pvkck79wv7mq9st5" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2791.json b/data/anchore/2024/CVE-2024-2791.json index e98da7de..39d40aa1 100644 --- a/data/anchore/2024/CVE-2024-2791.json +++ b/data/anchore/2024/CVE-2024-2791.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2791", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3061715/metform/trunk/widgets/file-upload/file-upload.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0dad759d-9b44-47ca-8410-e39f65dc919c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27914.json b/data/anchore/2024/CVE-2024-27914.json index 836df856..36e8500f 100644 --- a/data/anchore/2024/CVE-2024-27914.json +++ b/data/anchore/2024/CVE-2024-27914.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-27914", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/glpi-project/glpi/security/advisories/GHSA-rcxj-fqr4-q34r", + "https://github.com/glpi-project/glpi/commit/69e0dee8de0c0df139b42dbfa1a8997888c2af95", "https://github.com/glpi-project/glpi/releases/tag/10.0.13", - "https://github.com/glpi-project/glpi/commit/69e0dee8de0c0df139b42dbfa1a8997888c2af95" + "https://github.com/glpi-project/glpi/security/advisories/GHSA-rcxj-fqr4-q34r" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27915.json b/data/anchore/2024/CVE-2024-27915.json index 30f03806..d2009f66 100644 --- a/data/anchore/2024/CVE-2024-27915.json +++ b/data/anchore/2024/CVE-2024-27915.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-27915", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/sulu/sulu/security/advisories/GHSA-jr83-m233-gg6p", - "https://github.com/sulu/sulu/commit/ec9c3f99e15336dc4f6877f512300f231c17c6da" + "https://github.com/sulu/sulu/commit/ec9c3f99e15336dc4f6877f512300f231c17c6da", + "https://github.com/sulu/sulu/security/advisories/GHSA-jr83-m233-gg6p" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27917.json b/data/anchore/2024/CVE-2024-27917.json index f5d15876..c0cbe29a 100644 --- a/data/anchore/2024/CVE-2024-27917.json +++ b/data/anchore/2024/CVE-2024-27917.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-27917", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/shopware/shopware/security/advisories/GHSA-c2f9-4jmm-v45m", - "https://github.com/shopware/storefront/commit/3477e4a425d3c54b4bfae82d703fe3838dc21d3e", "https://github.com/shopware/shopware/commit/7d9cb03225efca5f97e69b800d8747598dd15ce3", - "https://github.com/shopware/shopware/releases/tag/v6.5.8.7" + "https://github.com/shopware/shopware/releases/tag/v6.5.8.7", + "https://github.com/shopware/shopware/security/advisories/GHSA-c2f9-4jmm-v45m", + "https://github.com/shopware/storefront/commit/3477e4a425d3c54b4bfae82d703fe3838dc21d3e" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27919.json b/data/anchore/2024/CVE-2024-27919.json index 870cf164..5530878d 100644 --- a/data/anchore/2024/CVE-2024-27919.json +++ b/data/anchore/2024/CVE-2024-27919.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-27919", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/envoyproxy/envoy/security/advisories/GHSA-gghf-vfxp-799r", + "http://www.openwall.com/lists/oss-security/2024/04/03/16", "http://www.openwall.com/lists/oss-security/2024/04/05/3", "https://github.com/envoyproxy/envoy/commit/57a02565532c18eb9df972a3e8974be3ae59f2d5", - "http://www.openwall.com/lists/oss-security/2024/04/03/16" + "https://github.com/envoyproxy/envoy/security/advisories/GHSA-gghf-vfxp-799r" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2792.json b/data/anchore/2024/CVE-2024-2792.json index 3a39c1d3..ea31afdb 100644 --- a/data/anchore/2024/CVE-2024-2792.json +++ b/data/anchore/2024/CVE-2024-2792.json @@ -2,7 +2,14 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2792", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/tags/1.13#modules/image-compare/widgets", + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/tags/1.13/modules/image-compare/widgets/image-compare.php#L508", + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/tags/1.13/modules/image-compare/widgets/image-compare.php#L521", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3058768%40addon-elements-for-elementor-page-builder&new=3058768%40addon-elements-for-elementor-page-builder&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/dcc5a611-23bf-499e-8141-684458d9ce3b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27920.json b/data/anchore/2024/CVE-2024-27920.json index b3b0211f..e8329090 100644 --- a/data/anchore/2024/CVE-2024-27920.json +++ b/data/anchore/2024/CVE-2024-27920.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://docs.projectdiscovery.io/templates/protocols/code", - "https://docs.projectdiscovery.io/templates/workflows/overview", "https://docs.projectdiscovery.io/templates/reference/template-signing", + "https://docs.projectdiscovery.io/templates/workflows/overview", "https://github.com/projectdiscovery/nuclei/pull/4822", "https://github.com/projectdiscovery/nuclei/security/advisories/GHSA-w5wx-6g2r-r78q" ] diff --git a/data/anchore/2024/CVE-2024-27921.json b/data/anchore/2024/CVE-2024-27921.json index df9f0b4f..3243a960 100644 --- a/data/anchore/2024/CVE-2024-27921.json +++ b/data/anchore/2024/CVE-2024-27921.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-27921", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/getgrav/grav/security/advisories/GHSA-m7hx-hw6h-mqmc", - "https://github.com/getgrav/grav/commit/5928411b86bab05afca2b33db4e7386a44858e99" + "https://github.com/getgrav/grav/commit/5928411b86bab05afca2b33db4e7386a44858e99", + "https://github.com/getgrav/grav/security/advisories/GHSA-m7hx-hw6h-mqmc" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27926.json b/data/anchore/2024/CVE-2024-27926.json index 1c9b8553..449d83e1 100644 --- a/data/anchore/2024/CVE-2024-27926.json +++ b/data/anchore/2024/CVE-2024-27926.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-27926", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/DIYgod/RSSHub/security/advisories/GHSA-2wqw-hr4f-xrhh", - "https://github.com/DIYgod/RSSHub/commit/4d3e5d79c1c17837e931b4cd253d2013b487aa87" + "https://github.com/DIYgod/RSSHub/commit/4d3e5d79c1c17837e931b4cd253d2013b487aa87", + "https://github.com/DIYgod/RSSHub/security/advisories/GHSA-2wqw-hr4f-xrhh" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27927.json b/data/anchore/2024/CVE-2024-27927.json index 7fb43b51..ee85d079 100644 --- a/data/anchore/2024/CVE-2024-27927.json +++ b/data/anchore/2024/CVE-2024-27927.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-27927", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/DIYgod/RSSHub/commit/a42947231104a9ec3436fc52cedb31740c9a7069", + "https://github.com/DIYgod/RSSHub/blob/172f6cfd2b69ea6affdbdedf61e6dde1671f3796/lib/routes/m4/index.js#L10-L14", "https://github.com/DIYgod/RSSHub/blob/172f6cfd2b69ea6affdbdedf61e6dde1671f3796/lib/routes/zjol/paper.js#L7-L13", - "https://github.com/DIYgod/RSSHub/blob/5928c5db2472e101c2f5c3bafed77a2f72edd40a/lib/routes/mastodon/utils.js#L85-L105", "https://github.com/DIYgod/RSSHub/blob/5928c5db2472e101c2f5c3bafed77a2f72edd40a/lib/routes/mastodon/acct.js#L4-L7", - "https://github.com/DIYgod/RSSHub/blob/172f6cfd2b69ea6affdbdedf61e6dde1671f3796/lib/routes/m4/index.js#L10-L14", + "https://github.com/DIYgod/RSSHub/blob/5928c5db2472e101c2f5c3bafed77a2f72edd40a/lib/routes/mastodon/utils.js#L85-L105", + "https://github.com/DIYgod/RSSHub/commit/a42947231104a9ec3436fc52cedb31740c9a7069", "https://github.com/DIYgod/RSSHub/security/advisories/GHSA-3p3p-cgj7-vgw3" ] }, diff --git a/data/anchore/2024/CVE-2024-27930.json b/data/anchore/2024/CVE-2024-27930.json index 9f72d906..ae7b8b8d 100644 --- a/data/anchore/2024/CVE-2024-27930.json +++ b/data/anchore/2024/CVE-2024-27930.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-27930", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/glpi-project/glpi/security/advisories/GHSA-82vv-j9pr-qmwq", "https://borelenzo.github.io/stuff/2024/02/29/glpi-pwned.html", "https://github.com/glpi-project/glpi/commit/1942b70b2422fff51822f6eb3af500c94760871e", - "https://github.com/glpi-project/glpi/releases/tag/10.0.13" + "https://github.com/glpi-project/glpi/releases/tag/10.0.13", + "https://github.com/glpi-project/glpi/security/advisories/GHSA-82vv-j9pr-qmwq" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27932.json b/data/anchore/2024/CVE-2024-27932.json index cd52a8d0..2d76aac8 100644 --- a/data/anchore/2024/CVE-2024-27932.json +++ b/data/anchore/2024/CVE-2024-27932.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/denoland/deno/blob/3f4639c330a31741b0efda2f93ebbb833f4f95bc/cli/auth_tokens.rs#L89", - "https://github.com/denoland/deno/security/advisories/GHSA-5frw-4rwq-xhcr", - "https://github.com/denoland/deno/commit/de23e3b60b066481cc390f459497d5bef42a899b" + "https://github.com/denoland/deno/commit/de23e3b60b066481cc390f459497d5bef42a899b", + "https://github.com/denoland/deno/security/advisories/GHSA-5frw-4rwq-xhcr" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27933.json b/data/anchore/2024/CVE-2024-27933.json index 4c816065..fb6da1d6 100644 --- a/data/anchore/2024/CVE-2024-27933.json +++ b/data/anchore/2024/CVE-2024-27933.json @@ -4,16 +4,16 @@ "cveId": "CVE-2024-27933", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/denoland/deno/blob/v1.39.0/runtime/permissions/prompter.rs#L256", - "https://github.com/denoland/deno/security/advisories/GHSA-6q4w-9x56-rmwq", + "https://github.com/denoland/deno/blob/v1.39.0/runtime/permissions/prompter.rs#L214", + "https://github.com/denoland/deno/blob/v1.39.0/runtime/permissions/prompter.rs#L220", + "https://github.com/denoland/deno/blob/v1.39.0/runtime/permissions/prompter.rs#L225", "https://github.com/denoland/deno/blob/v1.39.0/runtime/permissions/prompter.rs#L241", + "https://github.com/denoland/deno/blob/v1.39.0/runtime/permissions/prompter.rs#L256", "https://github.com/denoland/deno/blob/v1.39.0/runtime/permissions/prompter.rs#L265", - "https://github.com/denoland/deno/blob/v1.39.0/runtime/permissions/prompter.rs#L225", "https://github.com/denoland/deno/blob/v1.39.0/runtime/permissions/prompter.rs#L99", - "https://github.com/denoland/deno/blob/v1.39.0/runtime/permissions/prompter.rs#L214", - "https://github.com/denoland/deno/commit/5a91a065b882215dde209baf626247e54c21a392", "https://github.com/denoland/deno/commit/55fac9f5ead6d30996400e8597c969b675c5a22b", - "https://github.com/denoland/deno/blob/v1.39.0/runtime/permissions/prompter.rs#L220" + "https://github.com/denoland/deno/commit/5a91a065b882215dde209baf626247e54c21a392", + "https://github.com/denoland/deno/security/advisories/GHSA-6q4w-9x56-rmwq" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27935.json b/data/anchore/2024/CVE-2024-27935.json index 2058f10f..6fc62dd3 100644 --- a/data/anchore/2024/CVE-2024-27935.json +++ b/data/anchore/2024/CVE-2024-27935.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-27935", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/denoland/deno/commit/3e9fb8aafd9834ebacd27734cea4310caaf794c6", "https://github.com/denoland/deno/issues/20188", - "https://github.com/denoland/deno/security/advisories/GHSA-wrqv-pf6j-mqjp", - "https://github.com/denoland/deno/commit/3e9fb8aafd9834ebacd27734cea4310caaf794c6" + "https://github.com/denoland/deno/security/advisories/GHSA-wrqv-pf6j-mqjp" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-27937.json b/data/anchore/2024/CVE-2024-27937.json index ebf01431..be5596af 100644 --- a/data/anchore/2024/CVE-2024-27937.json +++ b/data/anchore/2024/CVE-2024-27937.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-27937", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/glpi-project/glpi/commit/d02c537d23cbb729fe18b87f71b3c6e84e9892da", "https://borelenzo.github.io/stuff/2024/02/29/glpi-pwned.html", + "https://github.com/glpi-project/glpi/commit/d02c537d23cbb729fe18b87f71b3c6e84e9892da", "https://github.com/glpi-project/glpi/releases/tag/10.0.13", "https://github.com/glpi-project/glpi/security/advisories/GHSA-98qw-hpg3-2hpj" ] diff --git a/data/anchore/2024/CVE-2024-2794.json b/data/anchore/2024/CVE-2024-2794.json index a601c9f6..ac30510d 100644 --- a/data/anchore/2024/CVE-2024-2794.json +++ b/data/anchore/2024/CVE-2024-2794.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2794", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3055320%40block-options&new=3055320%40block-options&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/814cce39-ef25-4d0f-b793-dca5c873f468?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27948.json b/data/anchore/2024/CVE-2024-27948.json index d63133b5..73df9154 100644 --- a/data/anchore/2024/CVE-2024-27948.json +++ b/data/anchore/2024/CVE-2024-27948.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27948", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/atahualpa/wordpress-atahualpa-theme-3-7-24-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fb2fffb1-cc8c-46a4-b3ea-2b1aac684fbd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27949.json b/data/anchore/2024/CVE-2024-27949.json index a0308ee3..1370d4d9 100644 --- a/data/anchore/2024/CVE-2024-27949.json +++ b/data/anchore/2024/CVE-2024-27949.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27949", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/sirv/wordpress-sirv-plugin-7-2-0-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d30cc136-ebde-4c76-9831-ffde79bf3c4a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27950.json b/data/anchore/2024/CVE-2024-27950.json index c0e883a8..a6ee8b40 100644 --- a/data/anchore/2024/CVE-2024-27950.json +++ b/data/anchore/2024/CVE-2024-27950.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27950", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/sirv/wordpress-sirv-plugin-7-2-0-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/46030da6-6d9f-4934-a93c-4cd564510f36?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27951.json b/data/anchore/2024/CVE-2024-27951.json index 295254f2..ccd657e7 100644 --- a/data/anchore/2024/CVE-2024-27951.json +++ b/data/anchore/2024/CVE-2024-27951.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27951", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/multiple-pages-generator-by-porthas/wordpress-multiple-page-generator-plugin-3-4-0-remote-code-execution-rce-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/155f765c-65ab-443a-a4b7-50d916e2903c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27953.json b/data/anchore/2024/CVE-2024-27953.json index 6fa6ad61..19ad5b17 100644 --- a/data/anchore/2024/CVE-2024-27953.json +++ b/data/anchore/2024/CVE-2024-27953.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27953", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/cryptocurrency-price-ticker-widget/wordpress-cryptocurrency-widgets-plugin-2-6-8-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e3c371fc-4cf0-478e-b6ae-3bb258c5062e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27957.json b/data/anchore/2024/CVE-2024-27957.json index cc82be7c..846f08d6 100644 --- a/data/anchore/2024/CVE-2024-27957.json +++ b/data/anchore/2024/CVE-2024-27957.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27957", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/pie-register/wordpress-pie-register-plugin-3-8-3-1-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/89586fcc-f0f6-4f44-841b-04eee64c0ab3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27958.json b/data/anchore/2024/CVE-2024-27958.json index 1355ef99..0b3ee8e9 100644 --- a/data/anchore/2024/CVE-2024-27958.json +++ b/data/anchore/2024/CVE-2024-27958.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27958", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/visualizer/wordpress-visualizer-plugin-3-10-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a97f74bf-c3a5-4bb3-a7fd-d3f43af6ec42?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27960.json b/data/anchore/2024/CVE-2024-27960.json index edcea131..d78aae5e 100644 --- a/data/anchore/2024/CVE-2024-27960.json +++ b/data/anchore/2024/CVE-2024-27960.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27960", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/email-subscribe/wordpress-email-subscription-popup-plugin-1-2-20-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ce2a438c-8506-4f07-ac1d-b682ad5a038b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27962.json b/data/anchore/2024/CVE-2024-27962.json index c9843f7b..0d098757 100644 --- a/data/anchore/2024/CVE-2024-27962.json +++ b/data/anchore/2024/CVE-2024-27962.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27962", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-mpdf/wordpress-wp-mpdf-plugin-3-7-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/dc26fef6-58e8-441c-ae72-19a3822903a5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27963.json b/data/anchore/2024/CVE-2024-27963.json index cdbd391c..d44d3c48 100644 --- a/data/anchore/2024/CVE-2024-27963.json +++ b/data/anchore/2024/CVE-2024-27963.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27963", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/crisp/wordpress-crisp-live-chat-and-chatbot-plugin-0-44-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7e97d9dd-7d4a-4862-abba-6e8816bbbe9b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27964.json b/data/anchore/2024/CVE-2024-27964.json index db7ef840..dd5b4fa6 100644 --- a/data/anchore/2024/CVE-2024-27964.json +++ b/data/anchore/2024/CVE-2024-27964.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27964", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/zippy/wordpress-zippy-plugin-1-6-9-arbitrary-file-upload-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1d8c5b14-6a4c-4d66-85cc-b6ab3b886ff7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27965.json b/data/anchore/2024/CVE-2024-27965.json index 87532bf6..db269b07 100644 --- a/data/anchore/2024/CVE-2024-27965.json +++ b/data/anchore/2024/CVE-2024-27965.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27965", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wpfunnels/wordpress-wpfunnels-plugin-3-0-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6b028923-82fe-4dd6-af77-69d7744f2812?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27966.json b/data/anchore/2024/CVE-2024-27966.json index 8aabd440..e8650917 100644 --- a/data/anchore/2024/CVE-2024-27966.json +++ b/data/anchore/2024/CVE-2024-27966.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27966", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/quiz-master-next/wordpress-quiz-and-survey-master-plugin-8-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e31d8218-5e04-44a1-89aa-f93e9677680b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27967.json b/data/anchore/2024/CVE-2024-27967.json index f4f79a3d..ecc95c2d 100644 --- a/data/anchore/2024/CVE-2024-27967.json +++ b/data/anchore/2024/CVE-2024-27967.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27967", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/dsgvo-all-in-one-for-wp/wordpress-dsgvo-all-in-one-for-wp-plugin-4-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f31a42c1-afb7-4a44-b4e8-f68c622bc43e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2797.json b/data/anchore/2024/CVE-2024-2797.json index 94b14b24..1904e0f0 100644 --- a/data/anchore/2024/CVE-2024-2797.json +++ b/data/anchore/2024/CVE-2024-2797.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2797", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/official-mailerlite-sign-up-forms/trunk/src/Admin/Actions.php#L41", + "https://plugins.trac.wordpress.org/changeset/3070584/official-mailerlite-sign-up-forms/trunk?contextall=1&old=3045803&old_path=%2Fofficial-mailerlite-sign-up-forms%2Ftrunk", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a03b4c19-85fa-47ad-b9ae-b466f8e5ca96?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27972.json b/data/anchore/2024/CVE-2024-27972.json index 545cf768..c6f40a6e 100644 --- a/data/anchore/2024/CVE-2024-27972.json +++ b/data/anchore/2024/CVE-2024-27972.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27972", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-fusion-lite/wordpress-wp-fusion-lite-plugin-3-41-24-remote-code-execution-rce-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d22013e5-896a-4dcb-bbe4-e6be7d697816?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2798.json b/data/anchore/2024/CVE-2024-2798.json index 18d6ac79..be773660 100644 --- a/data/anchore/2024/CVE-2024-2798.json +++ b/data/anchore/2024/CVE-2024-2798.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2798", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3072880/royal-elementor-addons/tags/1.3.972/extensions/wpr-sticky-section.php?old=3069462&old_path=royal-elementor-addons%2Ftags%2F1.3.971%2Fextensions%2Fwpr-sticky-section.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/70582781-9de5-4124-bde4-d3d26724e9b3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27985.json b/data/anchore/2024/CVE-2024-27985.json index 7a812098..b8319de8 100644 --- a/data/anchore/2024/CVE-2024-27985.json +++ b/data/anchore/2024/CVE-2024-27985.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27985", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/propertyhive/wordpress-propertyhive-plugin-2-0-9-php-object-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f7b24b7c-1a15-4b38-b59e-bcad39cc4340?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27986.json b/data/anchore/2024/CVE-2024-27986.json index 22f3d010..f5d6b9fe 100644 --- a/data/anchore/2024/CVE-2024-27986.json +++ b/data/anchore/2024/CVE-2024-27986.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27986", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/addons-for-elementor/wordpress-elementor-addons-by-livemesh-plugin-8-3-5-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27989.json b/data/anchore/2024/CVE-2024-27989.json index 7c2838bb..2412b951 100644 --- a/data/anchore/2024/CVE-2024-27989.json +++ b/data/anchore/2024/CVE-2024-27989.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27989", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/responsive-horizontal-vertical-and-accordion-tabs/wordpress-wp-responsive-tabs-horizontal-vertical-and-accordion-tabs-plugin-1-1-17-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/96a7ebcb-3420-497c-80e6-54e42afe41a3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2799.json b/data/anchore/2024/CVE-2024-2799.json index a8df8db4..d8ee6ff0 100644 --- a/data/anchore/2024/CVE-2024-2799.json +++ b/data/anchore/2024/CVE-2024-2799.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2799", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3072880/royal-elementor-addons/tags/1.3.972/classes/utilities.php?old=3069462&old_path=royal-elementor-addons%2Ftags%2F1.3.971%2Fclasses%2Futilities.php", + "https://plugins.trac.wordpress.org/changeset/3072880/royal-elementor-addons/tags/1.3.972/modules/advanced-text/widgets/advanced-text.php?old=3069462&old_path=royal-elementor-addons%2Ftags%2F1.3.971%2Fmodules%2Fadvanced-text%2Fwidgets%2Fadvanced-text.php", + "https://plugins.trac.wordpress.org/changeset/3072880/royal-elementor-addons/tags/1.3.972/modules/media-grid/widgets/wpr-media-grid.php?old=3069462&old_path=royal-elementor-addons%2Ftags%2F1.3.971%2Fmodules%2Fmedia-grid%2Fwidgets%2Fwpr-media-grid.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/40ca3778-95ff-4b2c-ac47-4ae8c86e245a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27991.json b/data/anchore/2024/CVE-2024-27991.json index 2b317886..d1dbe459 100644 --- a/data/anchore/2024/CVE-2024-27991.json +++ b/data/anchore/2024/CVE-2024-27991.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27991", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/supportcandy/wordpress-supportcandy-plugin-3-2-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/663c54f4-4ca5-4916-b2a5-de3cabe77f38?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27992.json b/data/anchore/2024/CVE-2024-27992.json index 3f7d3d82..43235d9f 100644 --- a/data/anchore/2024/CVE-2024-27992.json +++ b/data/anchore/2024/CVE-2024-27992.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27992", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/link-whisper/wordpress-link-whisper-free-plugin-0-6-8-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7d567665-543c-4a6b-bb07-9388fea09ee9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27994.json b/data/anchore/2024/CVE-2024-27994.json index b30b1b1c..ccc2ee81 100644 --- a/data/anchore/2024/CVE-2024-27994.json +++ b/data/anchore/2024/CVE-2024-27994.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27994", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/yith-woocommerce-product-add-ons/wordpress-yith-woocommerce-product-add-ons-plugin-4-5-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c3efb7b1-5230-40f9-a8a0-3712916284be?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27995.json b/data/anchore/2024/CVE-2024-27995.json index 1d6f6eb2..d29a7ed5 100644 --- a/data/anchore/2024/CVE-2024-27995.json +++ b/data/anchore/2024/CVE-2024-27995.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27995", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-23-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d55b210f-bbed-4206-a109-99f217a2eb67?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27996.json b/data/anchore/2024/CVE-2024-27996.json index 24891c0f..33554a56 100644 --- a/data/anchore/2024/CVE-2024-27996.json +++ b/data/anchore/2024/CVE-2024-27996.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27996", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/survey-maker/wordpress-survey-maker-plugin-4-0-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/bcf6a12e-969b-4627-80c8-b51bb9b710cf?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27997.json b/data/anchore/2024/CVE-2024-27997.json index d968c1fe..c04adfe1 100644 --- a/data/anchore/2024/CVE-2024-27997.json +++ b/data/anchore/2024/CVE-2024-27997.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27997", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/visualcomposer/wordpress-visual-composer-website-builder-landing-page-builder-custom-theme-builder-maintenance-mode-coming-soon-pages-plugin-45-6-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f3042586-dd23-487f-a79c-7ad5b5e38677?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27998.json b/data/anchore/2024/CVE-2024-27998.json index ad4439bd..30b7a84c 100644 --- a/data/anchore/2024/CVE-2024-27998.json +++ b/data/anchore/2024/CVE-2024-27998.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27998", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/barcode-scanner-lite-pos-to-manage-products-inventory-and-orders/wordpress-barcode-scanner-and-inventory-manager-plugin-1-5-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2e268dfa-7761-4e52-9e97-288c58d2e5c3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-27999.json b/data/anchore/2024/CVE-2024-27999.json index 24ba815b..34f67b60 100644 --- a/data/anchore/2024/CVE-2024-27999.json +++ b/data/anchore/2024/CVE-2024-27999.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-27999", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woo-preview-emails/wordpress-preview-e-mails-for-woocommerce-plugin-2-2-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1d9e80da-4cc6-425c-892f-1ff34b07583f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-28003.json b/data/anchore/2024/CVE-2024-28003.json index 553b41f8..ac3822b0 100644 --- a/data/anchore/2024/CVE-2024-28003.json +++ b/data/anchore/2024/CVE-2024-28003.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-28003", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/megamenu/wordpress-max-mega-menu-plugin-3-3-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/35a75451-f0ae-4630-b415-394c76868e93?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-28004.json b/data/anchore/2024/CVE-2024-28004.json index 0a5665a5..ef9839b0 100644 --- a/data/anchore/2024/CVE-2024-28004.json +++ b/data/anchore/2024/CVE-2024-28004.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-28004", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/colibri-page-builder/wordpress-colibri-page-builder-plugin-1-0-248-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9759e1f0-e134-4c7f-88aa-63dbae7067f1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2803.json b/data/anchore/2024/CVE-2024-2803.json index 8e0ff709..42d1d1d0 100644 --- a/data/anchore/2024/CVE-2024-2803.json +++ b/data/anchore/2024/CVE-2024-2803.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2803", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3062463%40elementskit-lite&new=3062463%40elementskit-lite&sfp_email=&sfph_mail=#file12", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b1c44ad9-e61e-4f29-9c0b-7c0a89b0c8da?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-28098.json b/data/anchore/2024/CVE-2024-28098.json index f940b882..229f823e 100644 --- a/data/anchore/2024/CVE-2024-28098.json +++ b/data/anchore/2024/CVE-2024-28098.json @@ -4,19 +4,19 @@ "cveId": "CVE-2024-28098", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "http://www.openwall.com/lists/oss-security/2024/03/12/12", "https://lists.apache.org/thread/3m6923y3wxpdcs9346sjvt8ql9swqc2z", - "https://pulsar.apache.org/security/CVE-2024-28098/", - "http://www.openwall.com/lists/oss-security/2024/03/12/12" + "https://pulsar.apache.org/security/CVE-2024-28098/" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.pulsar:pulsar-broker", "cpes": [ "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.pulsar:pulsar-broker", "product": "Apache Pulsar", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-28105.json b/data/anchore/2024/CVE-2024-28105.json index a3c1c50f..1fbf9427 100644 --- a/data/anchore/2024/CVE-2024-28105.json +++ b/data/anchore/2024/CVE-2024-28105.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-28105", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/thorsten/phpMyFAQ/security/advisories/GHSA-pwh2-fpfr-x5gf", - "https://github.com/thorsten/phpMyFAQ/commit/9136883776af67dfdb0e8cf14f5e0ca22bf4f2e7" + "https://github.com/thorsten/phpMyFAQ/commit/9136883776af67dfdb0e8cf14f5e0ca22bf4f2e7", + "https://github.com/thorsten/phpMyFAQ/security/advisories/GHSA-pwh2-fpfr-x5gf" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28108.json b/data/anchore/2024/CVE-2024-28108.json index be302343..f10cbbd9 100644 --- a/data/anchore/2024/CVE-2024-28108.json +++ b/data/anchore/2024/CVE-2024-28108.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-28108", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/thorsten/phpMyFAQ/security/advisories/GHSA-48vw-jpf8-hwqh", - "https://github.com/thorsten/phpMyFAQ/commit/4fed1d9602f0635260f789fe85995789d94d6634" + "https://github.com/thorsten/phpMyFAQ/commit/4fed1d9602f0635260f789fe85995789d94d6634", + "https://github.com/thorsten/phpMyFAQ/security/advisories/GHSA-48vw-jpf8-hwqh" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28111.json b/data/anchore/2024/CVE-2024-28111.json index 6d1816da..dc84f824 100644 --- a/data/anchore/2024/CVE-2024-28111.json +++ b/data/anchore/2024/CVE-2024-28111.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-28111", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/thinkst/canarytokens/security/advisories/GHSA-fqh6-v4qp-65fv", - "https://github.com/thinkst/canarytokens/commit/c595a1f884b986da2ca05aa5bff9ae5f93c6a4aa" + "https://github.com/thinkst/canarytokens/commit/c595a1f884b986da2ca05aa5bff9ae5f93c6a4aa", + "https://github.com/thinkst/canarytokens/security/advisories/GHSA-fqh6-v4qp-65fv" ] }, "adp": { @@ -15,8 +15,8 @@ "cpe:2.3:a:thinkst:canarytokens:*:*:*:*:*:*:*:*" ], "product": "canarytokens", - "vendor": "thinkst", "repo": "https://github.com/thinkst/canarytokens", + "vendor": "thinkst", "versions": [ { "lessThan": "c595a1f884b986da2ca05aa5bff9ae5f93c6a4aa", diff --git a/data/anchore/2024/CVE-2024-28116.json b/data/anchore/2024/CVE-2024-28116.json index 693eaf98..dec107d3 100644 --- a/data/anchore/2024/CVE-2024-28116.json +++ b/data/anchore/2024/CVE-2024-28116.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-28116", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/getgrav/grav/security/advisories/GHSA-c9gp-64c4-2rrh", - "https://github.com/getgrav/grav/commit/4149c81339274130742831422de2685f298f3a6e" + "https://github.com/getgrav/grav/commit/4149c81339274130742831422de2685f298f3a6e", + "https://github.com/getgrav/grav/security/advisories/GHSA-c9gp-64c4-2rrh" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28122.json b/data/anchore/2024/CVE-2024-28122.json index cbb4f365..c9bc9f8d 100644 --- a/data/anchore/2024/CVE-2024-28122.json +++ b/data/anchore/2024/CVE-2024-28122.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-28122", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/lestrrat-go/jwx/releases/tag/v1.2.29", "https://github.com/lestrrat-go/jwx/releases/tag/v2.0.21", - "https://github.com/lestrrat-go/jwx/security/advisories/GHSA-hj3v-m684-v259", - "https://github.com/lestrrat-go/jwx/releases/tag/v1.2.29" + "https://github.com/lestrrat-go/jwx/security/advisories/GHSA-hj3v-m684-v259" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28148.json b/data/anchore/2024/CVE-2024-28148.json index d853ce65..bf362a07 100644 --- a/data/anchore/2024/CVE-2024-28148.json +++ b/data/anchore/2024/CVE-2024-28148.json @@ -11,10 +11,10 @@ "affected": [ { "collectionURL": "https://pypi.org", - "packageName": "apache-superset", "cpes": [ "cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:*" ], + "packageName": "apache-superset", "product": "Apache Superset", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-28162.json b/data/anchore/2024/CVE-2024-28162.json index 15e24d65..115e1323 100644 --- a/data/anchore/2024/CVE-2024-28162.json +++ b/data/anchore/2024/CVE-2024-28162.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-28162", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.jenkins.io/security/advisory/2024-03-06/#SECURITY-3330", - "http://www.openwall.com/lists/oss-security/2024/03/06/3" + "http://www.openwall.com/lists/oss-security/2024/03/06/3", + "https://www.jenkins.io/security/advisory/2024-03-06/#SECURITY-3330" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28175.json b/data/anchore/2024/CVE-2024-28175.json index 21f02ae6..8a22c55f 100644 --- a/data/anchore/2024/CVE-2024-28175.json +++ b/data/anchore/2024/CVE-2024-28175.json @@ -4,19 +4,19 @@ "cveId": "CVE-2024-28175", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/argoproj/argo-cd/security/advisories/GHSA-jwv5-8mqv-g387", - "https://github.com/argoproj/argo-cd/commit/479b5544b57dc9ef767d49f7003f39602c480b71" + "https://github.com/argoproj/argo-cd/commit/479b5544b57dc9ef767d49f7003f39602c480b71", + "https://github.com/argoproj/argo-cd/security/advisories/GHSA-jwv5-8mqv-g387" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/argoproj/argo-cd", "cpes": [ "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*" ], + "packageName": "github.com/argoproj/argo-cd", "product": "argo-cd", "vendor": "argoproj", "versions": [ @@ -42,11 +42,11 @@ }, { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/argoproj/argo-cd/v2", "cpes": [ "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*" ], + "packageName": "github.com/argoproj/argo-cd/v2", "product": "argo-cd", "vendor": "argoproj", "versions": [ diff --git a/data/anchore/2024/CVE-2024-28176.json b/data/anchore/2024/CVE-2024-28176.json index 2d3631cf..9945804d 100644 --- a/data/anchore/2024/CVE-2024-28176.json +++ b/data/anchore/2024/CVE-2024-28176.json @@ -4,25 +4,25 @@ "cveId": "CVE-2024-28176", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/panva/jose/commit/02a65794f7873cdaf12e81e80ad076fcdc4a9314", "https://github.com/panva/jose/commit/1b91d88d2f8233f3477a5f4579aa5f8057b2ee8b", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXKGNCRU7OTM5AHC7YIYBNOWI742PRMY/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJDO5VSIAOGT2WP63AXAAWNRSVJCNCRH/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6MMWFBOXJA6ZCXNVPDFJ4XMK5PVG5RG/", "https://github.com/panva/jose/security/advisories/GHSA-hhhv-q57g-882q", - "https://github.com/panva/jose/commit/02a65794f7873cdaf12e81e80ad076fcdc4a9314", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6MMWFBOXJA6ZCXNVPDFJ4XMK5PVG5RG/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXKGNCRU7OTM5AHC7YIYBNOWI742PRMY/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UG5FSEYJ3GP27FZXC5YAAMMEC5XWKJHG/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJO2U5ACZVACNQXJ5EBRFLFW6DP5BROY/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UG5FSEYJ3GP27FZXC5YAAMMEC5XWKJHG/" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJDO5VSIAOGT2WP63AXAAWNRSVJCNCRH/" ] }, "adp": { "affected": [ { "collectionURL": "https://www.npmjs.com", - "packageName": "jose", "cpes": [ "cpe:2.3:a:jose-node-cjs-runtime_project:jose-node-cjs-runtime:*:*:*:*:*:node.js:*:*", "cpe:2.3:a:jose_project:jose:*:*:*:*:*:node.js:*:*" ], + "packageName": "jose", "product": "jose", "vendor": "panva", "versions": [ @@ -42,10 +42,10 @@ }, { "collectionURL": "https://www.npmjs.com", - "packageName": "jose-node-cjs-runtime", "cpes": [ "cpe:2.3:a:jose-node-cjs-runtime_project:jose-node-cjs-runtime:*:*:*:*:*:node.js:*:*" ], + "packageName": "jose-node-cjs-runtime", "product": "jose-node-cjs-runtime", "vendor": "panva", "versions": [ @@ -65,10 +65,10 @@ }, { "collectionURL": "https://www.npmjs.com", - "packageName": "jose-node-esm-runtime", "cpes": [ "cpe:2.3:a:jose-node-esm-runtime_project:jose-node-esm-runtime:*:*:*:*:*:node.js:*:*" ], + "packageName": "jose-node-esm-runtime", "product": "jose-node-esm-runtime", "vendor": "panva", "versions": [ diff --git a/data/anchore/2024/CVE-2024-28179.json b/data/anchore/2024/CVE-2024-28179.json index 98e6b3ca..762f65eb 100644 --- a/data/anchore/2024/CVE-2024-28179.json +++ b/data/anchore/2024/CVE-2024-28179.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-28179", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/jupyterhub/jupyter-server-proxy/commit/764e499f61a87641916a7a427d4c4b1ac3f321a9", "https://github.com/jupyterhub/jupyter-server-proxy/blob/9b624c4d9507176334b46a85d94a4aa3bcd29bed/jupyter_server_proxy/handlers.py#L433", + "https://github.com/jupyterhub/jupyter-server-proxy/commit/764e499f61a87641916a7a427d4c4b1ac3f321a9", "https://github.com/jupyterhub/jupyter-server-proxy/commit/bead903b7c0354b6efd8b4cde94b89afab653e03", "https://github.com/jupyterhub/jupyter-server-proxy/security/advisories/GHSA-w3vc-fx9p-wp4v" ] diff --git a/data/anchore/2024/CVE-2024-28180.json b/data/anchore/2024/CVE-2024-28180.json index 4473d15f..73bf1133 100644 --- a/data/anchore/2024/CVE-2024-28180.json +++ b/data/anchore/2024/CVE-2024-28180.json @@ -4,28 +4,28 @@ "cveId": "CVE-2024-28180", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXKGNCRU7OTM5AHC7YIYBNOWI742PRMY/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJDO5VSIAOGT2WP63AXAAWNRSVJCNCRH/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MSOMHDKRPU3A2JEMRODT2IREDFBLVPGS/", "https://github.com/go-jose/go-jose/commit/0dd4dd541c665fb292d664f77604ba694726f298", + "https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a", "https://github.com/go-jose/go-jose/commit/f4c051a0653d78199a053892f7619ebf96339502", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6MMWFBOXJA6ZCXNVPDFJ4XMK5PVG5RG/", "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJO2U5ACZVACNQXJ5EBRFLFW6DP5BROY/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UG5FSEYJ3GP27FZXC5YAAMMEC5XWKJHG/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6MMWFBOXJA6ZCXNVPDFJ4XMK5PVG5RG/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IJ6LAJJ2FTA2JVVOACCV5RZTOIZLXUNJ/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JNPMXL36YGS3GQEVI3Q5HKHJ7YAAQXL5/", - "https://github.com/go-jose/go-jose/commit/add6a284ea0f844fd6628cba637be5451fe4b28a", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IJ6LAJJ2FTA2JVVOACCV5RZTOIZLXUNJ/" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXKGNCRU7OTM5AHC7YIYBNOWI742PRMY/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MSOMHDKRPU3A2JEMRODT2IREDFBLVPGS/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UG5FSEYJ3GP27FZXC5YAAMMEC5XWKJHG/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJO2U5ACZVACNQXJ5EBRFLFW6DP5BROY/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJDO5VSIAOGT2WP63AXAAWNRSVJCNCRH/" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "gopkg.in/go-jose/go-jose.v2", "cpes": [ "cpe:2.3:a:go-jose_project:go-jose:*:*:*:*:*:*:*:*" ], + "packageName": "gopkg.in/go-jose/go-jose.v2", "product": "go-jose", "vendor": "go-jose", "versions": [ @@ -39,10 +39,10 @@ }, { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/go-jose/go-jose/v3", "cpes": [ "cpe:2.3:a:go-jose_project:go-jose:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/go-jose/go-jose/v3", "product": "go-jose", "vendor": "go-jose", "versions": [ @@ -56,10 +56,10 @@ }, { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/go-jose/go-jose/v4", "cpes": [ "cpe:2.3:a:go-jose_project:go-jose:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/go-jose/go-jose/v4", "product": "go-jose", "vendor": "go-jose", "versions": [ diff --git a/data/anchore/2024/CVE-2024-28182.json b/data/anchore/2024/CVE-2024-28182.json index c3f3dc3d..f550ab4c 100644 --- a/data/anchore/2024/CVE-2024-28182.json +++ b/data/anchore/2024/CVE-2024-28182.json @@ -4,14 +4,14 @@ "cveId": "CVE-2024-28182", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXJO2EASHM2OQQLGVDY5ZSO7UVDVHTDK/", - "https://lists.debian.org/debian-lts-announce/2024/04/msg00026.html", + "http://www.openwall.com/lists/oss-security/2024/04/03/16", "https://github.com/nghttp2/nghttp2/commit/00201ecd8f982da3b67d4f6868af72a1b03b14e0", + "https://github.com/nghttp2/nghttp2/commit/d71a4668c6bead55805d18810d633fbb98315af9", "https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q", + "https://lists.debian.org/debian-lts-announce/2024/04/msg00026.html", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AGOME6ZXJG7664IPQNVE3DL67E3YP3HY/", - "https://github.com/nghttp2/nghttp2/commit/d71a4668c6bead55805d18810d633fbb98315af9", - "http://www.openwall.com/lists/oss-security/2024/04/03/16", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J6ZMXUGB66VAXDW5J6QSTHM5ET25FGSA/" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J6ZMXUGB66VAXDW5J6QSTHM5ET25FGSA/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXJO2EASHM2OQQLGVDY5ZSO7UVDVHTDK/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28183.json b/data/anchore/2024/CVE-2024-28183.json index 1618e6e6..3b7a09fa 100644 --- a/data/anchore/2024/CVE-2024-28183.json +++ b/data/anchore/2024/CVE-2024-28183.json @@ -4,14 +4,14 @@ "cveId": "CVE-2024-28183", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/espressif/esp-idf/commit/b2cdc0678965790f49afeb6e6b0737cd24433a05", - "https://github.com/espressif/esp-idf/commit/7003f1ef0dffc73c34eb153d1b0710babb078149", + "https://github.com/espressif/esp-idf/commit/3305cb4d235182067936f8e940e6db174e25b4b2", "https://github.com/espressif/esp-idf/commit/4c95aa445d4e84f01f86b6f3a552aa299276abf3", "https://github.com/espressif/esp-idf/commit/534e3ad1fa68526a5f989fb2163856d6b7cd2c87", - "https://github.com/espressif/esp-idf/commit/f327ddf6adab0c28d395975785727b2feef57803", - "https://github.com/espressif/esp-idf/security/advisories/GHSA-22x6-3756-pfp8", + "https://github.com/espressif/esp-idf/commit/7003f1ef0dffc73c34eb153d1b0710babb078149", + "https://github.com/espressif/esp-idf/commit/b2cdc0678965790f49afeb6e6b0737cd24433a05", "https://github.com/espressif/esp-idf/commit/c33b9e1426121ce8cccf1a94241740be9cff68de", - "https://github.com/espressif/esp-idf/commit/3305cb4d235182067936f8e940e6db174e25b4b2" + "https://github.com/espressif/esp-idf/commit/f327ddf6adab0c28d395975785727b2feef57803", + "https://github.com/espressif/esp-idf/security/advisories/GHSA-22x6-3756-pfp8" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28187.json b/data/anchore/2024/CVE-2024-28187.json index b9317808..48b9c132 100644 --- a/data/anchore/2024/CVE-2024-28187.json +++ b/data/anchore/2024/CVE-2024-28187.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-28187", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/inunosinsi/soycms/security/advisories/GHSA-qg3q-hfgc-5jmm", - "https://github.com/inunosinsi/soycms/commit/9b0e452f628df28dec69cd72b6b55db21066cbf8" + "https://github.com/inunosinsi/soycms/commit/9b0e452f628df28dec69cd72b6b55db21066cbf8", + "https://github.com/inunosinsi/soycms/security/advisories/GHSA-qg3q-hfgc-5jmm" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28190.json b/data/anchore/2024/CVE-2024-28190.json index 3cfe677d..ac8e8e98 100644 --- a/data/anchore/2024/CVE-2024-28190.json +++ b/data/anchore/2024/CVE-2024-28190.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-28190", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/contao/contao/commit/b794e14fff070101bf6a885da9b1a83395093b4d", - "https://github.com/contao/contao/commit/878d28dbe0f408740555d6fc8b634bd3f8febfce", "https://contao.org/en/security-advisories/cross-site-scripting-in-the-file-manager", + "https://github.com/contao/contao/commit/878d28dbe0f408740555d6fc8b634bd3f8febfce", + "https://github.com/contao/contao/commit/b794e14fff070101bf6a885da9b1a83395093b4d", "https://github.com/contao/contao/security/advisories/GHSA-v24p-7p4j-qvvf" ] }, diff --git a/data/anchore/2024/CVE-2024-28191.json b/data/anchore/2024/CVE-2024-28191.json index a7f82cca..27fbac13 100644 --- a/data/anchore/2024/CVE-2024-28191.json +++ b/data/anchore/2024/CVE-2024-28191.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-28191", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/contao/contao/commit/388859dcf110ca70e0fae68a2a5579ab6a702919", - "https://github.com/contao/contao/security/advisories/GHSA-747v-52c4-8vj8", "https://contao.org/en/security-advisories/insert-tag-injection-via-the-form-generator", - "https://github.com/contao/contao/commit/474a2fc25f1d84d786aba8c6d234af99e64d016b" + "https://github.com/contao/contao/commit/388859dcf110ca70e0fae68a2a5579ab6a702919", + "https://github.com/contao/contao/commit/474a2fc25f1d84d786aba8c6d234af99e64d016b", + "https://github.com/contao/contao/security/advisories/GHSA-747v-52c4-8vj8" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28198.json b/data/anchore/2024/CVE-2024-28198.json index 74a8a37d..18af9e05 100644 --- a/data/anchore/2024/CVE-2024-28198.json +++ b/data/anchore/2024/CVE-2024-28198.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-28198", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://track.frentix.com/issue/OO-7553/XXE-injection-in-draw.io-endpoint", + "https://github.com/OpenOLAT/OpenOLAT/commit/23e6212e9412c3b099436159b8c8935321c91872", "https://github.com/OpenOLAT/OpenOLAT/security/advisories/GHSA-pqvm-h9mg-434c", - "https://github.com/OpenOLAT/OpenOLAT/commit/23e6212e9412c3b099436159b8c8935321c91872" + "https://track.frentix.com/issue/OO-7553/XXE-injection-in-draw.io-endpoint" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2820.json b/data/anchore/2024/CVE-2024-2820.json index b12573d2..54c8e250 100644 --- a/data/anchore/2024/CVE-2024-2820.json +++ b/data/anchore/2024/CVE-2024-2820.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/E1CHO/demo/blob/main/26.pdf", - "https://vuldb.com/?id.257707", - "https://vuldb.com/?ctiid.257707" + "https://vuldb.com/?ctiid.257707", + "https://vuldb.com/?id.257707" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2821.json b/data/anchore/2024/CVE-2024-2821.json index 1a3a1864..496079f5 100644 --- a/data/anchore/2024/CVE-2024-2821.json +++ b/data/anchore/2024/CVE-2024-2821.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-2821", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://vuldb.com/?id.257708", "https://github.com/E1CHO/demo/blob/main/27.pdf", - "https://vuldb.com/?ctiid.257708" + "https://vuldb.com/?ctiid.257708", + "https://vuldb.com/?id.257708" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28233.json b/data/anchore/2024/CVE-2024-28233.json index 81261723..f25f1e33 100644 --- a/data/anchore/2024/CVE-2024-28233.json +++ b/data/anchore/2024/CVE-2024-28233.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-28233", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/jupyterhub/jupyterhub/security/advisories/GHSA-7r3h-4ph8-w38g", - "https://github.com/jupyterhub/jupyterhub/commit/e2798a088f5ad45340fe79cdf1386198e664f77f" + "https://github.com/jupyterhub/jupyterhub/commit/e2798a088f5ad45340fe79cdf1386198e664f77f", + "https://github.com/jupyterhub/jupyterhub/security/advisories/GHSA-7r3h-4ph8-w38g" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28234.json b/data/anchore/2024/CVE-2024-28234.json index 0a7133a8..f131d2ff 100644 --- a/data/anchore/2024/CVE-2024-28234.json +++ b/data/anchore/2024/CVE-2024-28234.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-28234", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/contao/contao/commit/6d42e667177c972ae7c219645593c262d7764ce2", - "https://github.com/contao/contao/security/advisories/GHSA-j55w-hjpj-825g", + "https://contao.org/en/security-advisories/insufficient-bbcode-sanitization", "https://github.com/contao/contao/commit/55b995d8d35da0d36bc6a22c53fe6423ab0c4ae2", - "https://contao.org/en/security-advisories/insufficient-bbcode-sanitization" + "https://github.com/contao/contao/commit/6d42e667177c972ae7c219645593c262d7764ce2", + "https://github.com/contao/contao/security/advisories/GHSA-j55w-hjpj-825g" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28235.json b/data/anchore/2024/CVE-2024-28235.json index 22606b3f..8986b64e 100644 --- a/data/anchore/2024/CVE-2024-28235.json +++ b/data/anchore/2024/CVE-2024-28235.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-28235", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/contao/contao/commit/79b7620d01ce8f46ce2b331455e0d95e5208de3d", - "https://github.com/contao/contao/commit/73a2770e2d3535ec9f1b03d54be00e56ebb8ff16", - "https://github.com/contao/contao/security/advisories/GHSA-9jh5-qf84-x6pr", + "https://contao.org/en/security-advisories/session-cookie-disclosure-in-the-crawler", "https://github.com/contao/contao/blob/14e9ef4bc8b82936ba2d0e04164581145a075e2a/core-bundle/src/Resources/contao/classes/Crawl.php#L129", - "https://contao.org/en/security-advisories/session-cookie-disclosure-in-the-crawler" + "https://github.com/contao/contao/commit/73a2770e2d3535ec9f1b03d54be00e56ebb8ff16", + "https://github.com/contao/contao/commit/79b7620d01ce8f46ce2b331455e0d95e5208de3d", + "https://github.com/contao/contao/security/advisories/GHSA-9jh5-qf84-x6pr" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28237.json b/data/anchore/2024/CVE-2024-28237.json index 2a399101..e595067d 100644 --- a/data/anchore/2024/CVE-2024-28237.json +++ b/data/anchore/2024/CVE-2024-28237.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-28237", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/OctoPrint/OctoPrint/security/advisories/GHSA-x7mf-wrh9-r76c", - "https://github.com/OctoPrint/OctoPrint/commit/779894c1bc6478332d14bc9ed1006df1354eb517" + "https://github.com/OctoPrint/OctoPrint/commit/779894c1bc6478332d14bc9ed1006df1354eb517", + "https://github.com/OctoPrint/OctoPrint/security/advisories/GHSA-x7mf-wrh9-r76c" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28239.json b/data/anchore/2024/CVE-2024-28239.json index f701cc4e..b454a5cb 100644 --- a/data/anchore/2024/CVE-2024-28239.json +++ b/data/anchore/2024/CVE-2024-28239.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://docs.directus.io/reference/authentication.html#login-using-sso-providers", - "https://github.com/directus/directus/security/advisories/GHSA-fr3w-2p22-6w7p", - "https://github.com/directus/directus/commit/5477d7d61babd7ffc2f835d399bf79611b15b203" + "https://github.com/directus/directus/commit/5477d7d61babd7ffc2f835d399bf79611b15b203", + "https://github.com/directus/directus/security/advisories/GHSA-fr3w-2p22-6w7p" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2824.json b/data/anchore/2024/CVE-2024-2824.json index bc9e04fd..0d8d7354 100644 --- a/data/anchore/2024/CVE-2024-2824.json +++ b/data/anchore/2024/CVE-2024-2824.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-2824", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://vuldb.com/?ctiid.257711", "https://github.com/Matthias-Wandel/jhead/files/14613084/poc.zip", "https://github.com/Matthias-Wandel/jhead/issues/84", + "https://vuldb.com/?ctiid.257711", "https://vuldb.com/?id.257711" ] }, diff --git a/data/anchore/2024/CVE-2024-28240.json b/data/anchore/2024/CVE-2024-28240.json index d1c56956..a98d0a44 100644 --- a/data/anchore/2024/CVE-2024-28240.json +++ b/data/anchore/2024/CVE-2024-28240.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-28240", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/glpi-project/glpi-agent/security/advisories/GHSA-hx3x-mmqg-h3jp", - "https://github.com/glpi-project/glpi-agent/commit/41bbb1169e899bd15350a9e2fdbf9269a3b7a14f" + "https://github.com/glpi-project/glpi-agent/commit/41bbb1169e899bd15350a9e2fdbf9269a3b7a14f", + "https://github.com/glpi-project/glpi-agent/security/advisories/GHSA-hx3x-mmqg-h3jp" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28242.json b/data/anchore/2024/CVE-2024-28242.json index 8ade087d..6e18f0c8 100644 --- a/data/anchore/2024/CVE-2024-28242.json +++ b/data/anchore/2024/CVE-2024-28242.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-28242", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/discourse/discourse/security/advisories/GHSA-c7q7-7f6q-2c23", - "https://github.com/discourse/discourse/commit/b425fbc2a28341a5627928f963519006712c3d39" + "https://github.com/discourse/discourse/commit/b425fbc2a28341a5627928f963519006712c3d39", + "https://github.com/discourse/discourse/security/advisories/GHSA-c7q7-7f6q-2c23" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28248.json b/data/anchore/2024/CVE-2024-28248.json index 56df1075..4a8b39da 100644 --- a/data/anchore/2024/CVE-2024-28248.json +++ b/data/anchore/2024/CVE-2024-28248.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-28248", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/cilium/cilium/releases/tag/v1.13.13", - "https://github.com/cilium/cilium/releases/tag/v1.15.2", "https://docs.cilium.io/en/stable/security/policy/language/#http", + "https://github.com/cilium/cilium/releases/tag/v1.13.13", "https://github.com/cilium/cilium/releases/tag/v1.14.8", + "https://github.com/cilium/cilium/releases/tag/v1.15.2", "https://github.com/cilium/cilium/security/advisories/GHSA-68mj-9pjq-mc85" ] }, diff --git a/data/anchore/2024/CVE-2024-28251.json b/data/anchore/2024/CVE-2024-28251.json index 075bb5d8..829e57f6 100644 --- a/data/anchore/2024/CVE-2024-28251.json +++ b/data/anchore/2024/CVE-2024-28251.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-28251", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/pinterest/querybook/security/advisories/GHSA-5349-j4c9-x767", - "https://github.com/pinterest/querybook/pull/1425" + "https://github.com/pinterest/querybook/pull/1425", + "https://github.com/pinterest/querybook/security/advisories/GHSA-5349-j4c9-x767" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2829.json b/data/anchore/2024/CVE-2024-2829.json index ac1f2350..a8981cf9 100644 --- a/data/anchore/2024/CVE-2024-2829.json +++ b/data/anchore/2024/CVE-2024-2829.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-2829", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://hackerone.com/reports/2416728", - "https://gitlab.com/gitlab-org/gitlab/-/issues/451456" + "https://gitlab.com/gitlab-org/gitlab/-/issues/451456", + "https://hackerone.com/reports/2416728" ], "solutions": [ "Upgrade to versions 16.9.6, 16.10.4, 16.11.1 or above." diff --git a/data/anchore/2024/CVE-2024-2831.json b/data/anchore/2024/CVE-2024-2831.json index 7e9b6675..2d27462d 100644 --- a/data/anchore/2024/CVE-2024-2831.json +++ b/data/anchore/2024/CVE-2024-2831.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2831", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wordpress.org/plugins/calendar/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0886fa16-4292-4223-af01-9aa1f36490f7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2833.json b/data/anchore/2024/CVE-2024-2833.json index bc2370ab..bacacd9d 100644 --- a/data/anchore/2024/CVE-2024-2833.json +++ b/data/anchore/2024/CVE-2024-2833.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2833", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3064421/job-postings/trunk/include/shortcodes/class-job-search.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f6710f53-34fe-4549-9e1a-7826be74c912?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2836.json b/data/anchore/2024/CVE-2024-2836.json index 5287f929..95e307ef 100644 --- a/data/anchore/2024/CVE-2024-2836.json +++ b/data/anchore/2024/CVE-2024-2836.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-2836", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/36f95b19-af74-4c56-9848-8ff270af4723/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/47e6840e-9f6c-44eb-a6bd-e25e4c5c0bf7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2839.json b/data/anchore/2024/CVE-2024-2839.json index fe6627c6..f1ce7123 100644 --- a/data/anchore/2024/CVE-2024-2839.json +++ b/data/anchore/2024/CVE-2024-2839.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2839", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3061940/colibri-page-builder/trunk/extend-builder/shortcodes/blog/post-item.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c9466e5f-d8eb-4de4-a1d2-e5ef15bf1e4e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2842.json b/data/anchore/2024/CVE-2024-2842.json index 91c2af6d..0e9aa4c8 100644 --- a/data/anchore/2024/CVE-2024-2842.json +++ b/data/anchore/2024/CVE-2024-2842.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2842", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3059359%40easy-appointments&new=3059359%40easy-appointments&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9e1514c8-3752-4d0a-87a3-3f245a7cb914?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2844.json b/data/anchore/2024/CVE-2024-2844.json index 743b988f..f4c5f68f 100644 --- a/data/anchore/2024/CVE-2024-2844.json +++ b/data/anchore/2024/CVE-2024-2844.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2844", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/easy-appointments/trunk/src/ajax.php#L380", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3059359%40easy-appointments&new=3059359%40easy-appointments&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c0d8ac01-ac73-47ea-839b-edc820436f27?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2847.json b/data/anchore/2024/CVE-2024-2847.json index ee89e4e1..98130737 100644 --- a/data/anchore/2024/CVE-2024-2847.json +++ b/data/anchore/2024/CVE-2024-2847.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2847", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3060091%40wp-file-upload%2Ftrunk&old=3045068%40wp-file-upload%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9f665099-d1c3-43a9-b37b-c9f42c9172ad?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2867.json b/data/anchore/2024/CVE-2024-2867.json index 95350090..65d8295e 100644 --- a/data/anchore/2024/CVE-2024-2867.json +++ b/data/anchore/2024/CVE-2024-2867.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2867", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3061186%40wp-user-avatar%2Ftrunk&old=3053353%40wp-user-avatar%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4eb296af-547a-44aa-b804-833204b75256?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2868.json b/data/anchore/2024/CVE-2024-2868.json index b2eb0248..248029ee 100644 --- a/data/anchore/2024/CVE-2024-2868.json +++ b/data/anchore/2024/CVE-2024-2868.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2868", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/woolentor-addons/tags/2.8.2/includes/addons/universal_product.php#L2548", + "https://plugins.trac.wordpress.org/changeset/3061864/woolentor-addons/tags/2.8.4/includes/addons/universal_product.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/27b8e0c0-fb0b-4d36-abc4-3e66ec7b5195?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2871.json b/data/anchore/2024/CVE-2024-2871.json index ba44e00c..64189d54 100644 --- a/data/anchore/2024/CVE-2024-2871.json +++ b/data/anchore/2024/CVE-2024-2871.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2871", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/media-library-assistant/trunk/includes/class-mla-shortcode-custom-list.php#L151", + "https://plugins.trac.wordpress.org/browser/media-library-assistant/trunk/includes/class-mla-shortcode-custom-list.php#L1798", + "https://plugins.trac.wordpress.org/browser/media-library-assistant/trunk/includes/class-mla-shortcode-custom-list.php#L1949", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9e63fb84-a16b-447f-be73-e01f30881445?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2873.json b/data/anchore/2024/CVE-2024-2873.json index 0bda9ca6..c251d842 100644 --- a/data/anchore/2024/CVE-2024-2873.json +++ b/data/anchore/2024/CVE-2024-2873.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-2873", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/wolfSSL/wolfssh/pull/671", "https://github.com/wolfSSL/wolfssh/pull/670", + "https://github.com/wolfSSL/wolfssh/pull/671", "https://www.wolfssl.com/docs/security-vulnerabilities/" ], "solutions": [ diff --git a/data/anchore/2024/CVE-2024-28746.json b/data/anchore/2024/CVE-2024-28746.json index 7399bfe0..e9d84ec3 100644 --- a/data/anchore/2024/CVE-2024-28746.json +++ b/data/anchore/2024/CVE-2024-28746.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-28746", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/b4pffc7w7do6qgk4jjbyxvdz5odrvny7", + "http://www.openwall.com/lists/oss-security/2024/03/13/5", "https://github.com/apache/airflow/pull/37881", - "http://www.openwall.com/lists/oss-security/2024/03/13/5" + "https://lists.apache.org/thread/b4pffc7w7do6qgk4jjbyxvdz5odrvny7" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2876.json b/data/anchore/2024/CVE-2024-2876.json index b7e19152..dc91ecb1 100644 --- a/data/anchore/2024/CVE-2024-2876.json +++ b/data/anchore/2024/CVE-2024-2876.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2876", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/WordpressPluginDirectory/email-subscribers/blob/main/email-subscribers/lite/admin/class-email-subscribers-admin.php#L1433", + "https://github.com/WordpressPluginDirectory/email-subscribers/blob/main/email-subscribers/lite/includes/classes/class-ig-es-subscriber-query.php#L304", + "https://plugins.trac.wordpress.org/changeset/3060251/email-subscribers/trunk/lite/includes/classes/class-ig-es-subscriber-query.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e0ca6ac4-0d89-4601-94fc-cce5a0af9c56?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2879.json b/data/anchore/2024/CVE-2024-2879.json index 814f0bd9..a041bf09 100644 --- a/data/anchore/2024/CVE-2024-2879.json +++ b/data/anchore/2024/CVE-2024-2879.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2879", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://layerslider.com/release-log/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3fddf96e-029c-4753-ba82-043ca64b78d3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2883.json b/data/anchore/2024/CVE-2024-2883.json index 5663d0de..d42eee9a 100644 --- a/data/anchore/2024/CVE-2024-2883.json +++ b/data/anchore/2024/CVE-2024-2883.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-2883", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_26.html", + "https://issues.chromium.org/issues/327807820" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-28834.json b/data/anchore/2024/CVE-2024-28834.json index 29bbab23..53934b33 100644 --- a/data/anchore/2024/CVE-2024-28834.json +++ b/data/anchore/2024/CVE-2024-28834.json @@ -4,17 +4,17 @@ "cveId": "CVE-2024-28834", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "http://www.openwall.com/lists/oss-security/2024/03/22/2", - "https://access.redhat.com/security/cve/CVE-2024-28834", - "https://access.redhat.com/errata/RHSA-2024:1997", - "https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html", "http://www.openwall.com/lists/oss-security/2024/03/22/1", - "https://minerva.crocs.fi.muni.cz/", - "https://bugzilla.redhat.com/show_bug.cgi?id=2269228", - "https://access.redhat.com/errata/RHSA-2024:2044", + "http://www.openwall.com/lists/oss-security/2024/03/22/2", "https://access.redhat.com/errata/RHSA-2024:1784", "https://access.redhat.com/errata/RHSA-2024:1879", + "https://access.redhat.com/errata/RHSA-2024:1997", + "https://access.redhat.com/errata/RHSA-2024:2044", "https://access.redhat.com/errata/RHSA-2024:2570", + "https://access.redhat.com/security/cve/CVE-2024-28834", + "https://bugzilla.redhat.com/show_bug.cgi?id=2269228", + "https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html", + "https://minerva.crocs.fi.muni.cz/", "https://people.redhat.com/~hkario/marvin/" ] }, diff --git a/data/anchore/2024/CVE-2024-28835.json b/data/anchore/2024/CVE-2024-28835.json index bc4b8735..ad7d5be4 100644 --- a/data/anchore/2024/CVE-2024-28835.json +++ b/data/anchore/2024/CVE-2024-28835.json @@ -4,13 +4,13 @@ "cveId": "CVE-2024-28835", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "http://www.openwall.com/lists/oss-security/2024/03/22/1", "http://www.openwall.com/lists/oss-security/2024/03/22/2", + "https://access.redhat.com/errata/RHSA-2024:1879", + "https://access.redhat.com/errata/RHSA-2024:2570", "https://access.redhat.com/security/cve/CVE-2024-28835", - "https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html", - "http://www.openwall.com/lists/oss-security/2024/03/22/1", "https://bugzilla.redhat.com/show_bug.cgi?id=2269084", - "https://access.redhat.com/errata/RHSA-2024:1879", - "https://access.redhat.com/errata/RHSA-2024:2570" + "https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28849.json b/data/anchore/2024/CVE-2024-28849.json index a93a46ba..de3494ca 100644 --- a/data/anchore/2024/CVE-2024-28849.json +++ b/data/anchore/2024/CVE-2024-28849.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-28849", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/follow-redirects/follow-redirects/commit/c4f847f85176991f95ab9c88af63b1294de8649b", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOIF4EPQUCKDBEVTGRQDZ3CGTYQHPO7Z/", - "https://hackerone.com/reports/2390009", "https://fetch.spec.whatwg.org/#authentication-entries", + "https://github.com/follow-redirects/follow-redirects/commit/c4f847f85176991f95ab9c88af63b1294de8649b", + "https://github.com/follow-redirects/follow-redirects/security/advisories/GHSA-cxjh-pqwp-8mfp", "https://github.com/psf/requests/issues/1885", - "https://github.com/follow-redirects/follow-redirects/security/advisories/GHSA-cxjh-pqwp-8mfp" + "https://hackerone.com/reports/2390009", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOIF4EPQUCKDBEVTGRQDZ3CGTYQHPO7Z/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2885.json b/data/anchore/2024/CVE-2024-2885.json index 94ad8574..47787766 100644 --- a/data/anchore/2024/CVE-2024-2885.json +++ b/data/anchore/2024/CVE-2024-2885.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-2885", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_26.html", + "https://issues.chromium.org/issues/328958020" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-28852.json b/data/anchore/2024/CVE-2024-28852.json index 2f57a9f4..1ab9cd37 100644 --- a/data/anchore/2024/CVE-2024-28852.json +++ b/data/anchore/2024/CVE-2024-28852.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-28852", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/ampache/ampache/security/advisories/GHSA-g7hx-hm68-f639", - "https://github.com/ampache/ampache/blob/bcaa9a4624acf8c8cc4c135be77b846731fb1ba2/src/Repository/Model/Search.php#L1732-L1740" + "https://github.com/ampache/ampache/blob/bcaa9a4624acf8c8cc4c135be77b846731fb1ba2/src/Repository/Model/Search.php#L1732-L1740", + "https://github.com/ampache/ampache/security/advisories/GHSA-g7hx-hm68-f639" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-28855.json b/data/anchore/2024/CVE-2024-28855.json index 84e35b12..12068141 100644 --- a/data/anchore/2024/CVE-2024-28855.json +++ b/data/anchore/2024/CVE-2024-28855.json @@ -4,14 +4,14 @@ "cveId": "CVE-2024-28855", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/zitadel/zitadel/releases/tag/v2.45.1", - "https://github.com/zitadel/zitadel/releases/tag/v2.47.3", - "https://github.com/zitadel/zitadel/security/advisories/GHSA-hfrg-4jwr-jfpj", - "https://github.com/zitadel/zitadel/releases/tag/v2.44.3", "https://github.com/zitadel/zitadel/releases/tag/v2.41.15", - "https://github.com/zitadel/zitadel/releases/tag/v2.46.1", "https://github.com/zitadel/zitadel/releases/tag/v2.42.15", - "https://github.com/zitadel/zitadel/releases/tag/v2.43.9" + "https://github.com/zitadel/zitadel/releases/tag/v2.43.9", + "https://github.com/zitadel/zitadel/releases/tag/v2.44.3", + "https://github.com/zitadel/zitadel/releases/tag/v2.45.1", + "https://github.com/zitadel/zitadel/releases/tag/v2.46.1", + "https://github.com/zitadel/zitadel/releases/tag/v2.47.3", + "https://github.com/zitadel/zitadel/security/advisories/GHSA-hfrg-4jwr-jfpj" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2886.json b/data/anchore/2024/CVE-2024-2886.json index aadf863d..9698c038 100644 --- a/data/anchore/2024/CVE-2024-2886.json +++ b/data/anchore/2024/CVE-2024-2886.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-2886", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_26.html", + "https://issues.chromium.org/issues/330575496" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-28860.json b/data/anchore/2024/CVE-2024-28860.json index ebbdd574..8241a381 100644 --- a/data/anchore/2024/CVE-2024-28860.json +++ b/data/anchore/2024/CVE-2024-28860.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-28860", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/cilium/cilium/commit/a652c123331852cca90c74202f993d4170fd37fa", "https://docs.cilium.io/en/stable/security/network/encryption-ipsec", - "https://github.com/cilium/cilium/commit/a1742b478306fa256cd27df1039dfae0537b4149", "https://github.com/cilium/cilium/commit/311fbce5280491cddceab178d83b06fa23688c72", + "https://github.com/cilium/cilium/commit/a1742b478306fa256cd27df1039dfae0537b4149", + "https://github.com/cilium/cilium/commit/a652c123331852cca90c74202f993d4170fd37fa", "https://github.com/cilium/cilium/security/advisories/GHSA-pwqm-x5x6-5586" ] }, diff --git a/data/anchore/2024/CVE-2024-28869.json b/data/anchore/2024/CVE-2024-28869.json index 69d489ea..5667cc94 100644 --- a/data/anchore/2024/CVE-2024-28869.json +++ b/data/anchore/2024/CVE-2024-28869.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-28869", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/traefik/traefik/commit/240b83b77351dfd8cadb91c305b84e9d22e0f9c6", "https://doc.traefik.io/traefik/routing/entrypoints/#respondingtimeouts", + "https://github.com/traefik/traefik/commit/240b83b77351dfd8cadb91c305b84e9d22e0f9c6", "https://github.com/traefik/traefik/releases/tag/v2.11.2", "https://github.com/traefik/traefik/releases/tag/v3.0.0-rc5", "https://github.com/traefik/traefik/security/advisories/GHSA-4vwx-54mw-vqfw" diff --git a/data/anchore/2024/CVE-2024-2887.json b/data/anchore/2024/CVE-2024-2887.json index 9a31eddb..ab5cff6b 100644 --- a/data/anchore/2024/CVE-2024-2887.json +++ b/data/anchore/2024/CVE-2024-2887.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-2887", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_26.html", + "https://issues.chromium.org/issues/330588502" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-28871.json b/data/anchore/2024/CVE-2024-28871.json index 8ecf8c97..779c9929 100644 --- a/data/anchore/2024/CVE-2024-28871.json +++ b/data/anchore/2024/CVE-2024-28871.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-28871", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://redmine.openinfosecfoundation.org/issues/6757", - "https://github.com/OISF/libhtp/security/advisories/GHSA-ffr2-45w9-7wmg", + "https://github.com/OISF/libhtp/commit/79e713f3e527593a45f545e854cd9e6fbb3cd3ed", "https://github.com/OISF/libhtp/commit/bf618ec7f243cebfb0f7e84c3cb158955cb32b4d", - "https://github.com/OISF/libhtp/commit/79e713f3e527593a45f545e854cd9e6fbb3cd3ed" + "https://github.com/OISF/libhtp/security/advisories/GHSA-ffr2-45w9-7wmg", + "https://redmine.openinfosecfoundation.org/issues/6757" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2888.json b/data/anchore/2024/CVE-2024-2888.json index 2efad725..b4a51f41 100644 --- a/data/anchore/2024/CVE-2024-2888.json +++ b/data/anchore/2024/CVE-2024-2888.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-2888", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/post-and-page-builder/wordpress-post-and-page-builder-by-boldgrid-plugin-1-26-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4dbb0ca4-169a-4f51-a196-5f138744c54d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2889.json b/data/anchore/2024/CVE-2024-2889.json index 48796ad8..a57f1b1c 100644 --- a/data/anchore/2024/CVE-2024-2889.json +++ b/data/anchore/2024/CVE-2024-2889.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-2889", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-lister-for-amazon/wordpress-wp-lister-lite-for-amazon-plugin-2-6-11-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/36f37875-69fe-41cb-a68d-ad73d53d1a83?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29006.json b/data/anchore/2024/CVE-2024-29006.json index b7de8893..674e407a 100644 --- a/data/anchore/2024/CVE-2024-29006.json +++ b/data/anchore/2024/CVE-2024-29006.json @@ -13,11 +13,11 @@ "adp": { "affected": [ { - "packageName": "org.apache.cloudstack:cloudstack", "cpes": [ "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:*", "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.cloudstack:cloudstack", "product": "Apache CloudStack", "vendor": "Apache Software Foundation", "versions": [ @@ -36,14 +36,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://cloudstack.apache.org/blog/security-release-advisory-4.19.0.1-4.18.1.1" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-29007.json b/data/anchore/2024/CVE-2024-29007.json index 7822f0af..b950495d 100644 --- a/data/anchore/2024/CVE-2024-29007.json +++ b/data/anchore/2024/CVE-2024-29007.json @@ -13,11 +13,11 @@ "adp": { "affected": [ { - "packageName": "org.apache.cloudstack:cloudstack", "cpes": [ "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:*", "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.cloudstack:cloudstack", "product": "Apache CloudStack", "vendor": "Apache Software Foundation", "versions": [ @@ -35,14 +35,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://cloudstack.apache.org/blog/security-release-advisory-4.19.0.1-4.18.1.1" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-29008.json b/data/anchore/2024/CVE-2024-29008.json index c1b12a71..cb53bc11 100644 --- a/data/anchore/2024/CVE-2024-29008.json +++ b/data/anchore/2024/CVE-2024-29008.json @@ -13,11 +13,11 @@ "adp": { "affected": [ { - "packageName": "org.apache.cloudstack:cloudstack", "cpes": [ "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:*", "cpe:2.3:a:org.apache.cloudstack:cloudstack:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.cloudstack:cloudstack", "product": "Apache CloudStack", "vendor": "Apache Software Foundation", "versions": [ @@ -36,14 +36,14 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://cloudstack.apache.org/blog/security-release-advisory-4.19.0.1-4.18.1.1" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-29018.json b/data/anchore/2024/CVE-2024-29018.json index 2054811a..3949571d 100644 --- a/data/anchore/2024/CVE-2024-29018.json +++ b/data/anchore/2024/CVE-2024-29018.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-29018", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/moby/moby/security/advisories/GHSA-mq39-4gv4-mvpx", - "https://github.com/moby/moby/pull/46609" + "https://github.com/moby/moby/pull/46609", + "https://github.com/moby/moby/security/advisories/GHSA-mq39-4gv4-mvpx" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29022.json b/data/anchore/2024/CVE-2024-29022.json index 4e4112d8..f730336d 100644 --- a/data/anchore/2024/CVE-2024-29022.json +++ b/data/anchore/2024/CVE-2024-29022.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-29022", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://xibosignage.com/blog/security-advisory-2024-04", + "https://github.com/dasgarner/xibo-cms/commit/a81044e6ccdd92cc967e34c125bd8162432e51bc.diff", "https://github.com/xibosignage/xibo-cms/commit/ebeccd000b51f00b9a25f56a2f252d6812ebf850.diff", "https://github.com/xibosignage/xibo-cms/security/advisories/GHSA-xchw-pf2w-rpgq", - "https://github.com/dasgarner/xibo-cms/commit/a81044e6ccdd92cc967e34c125bd8162432e51bc.diff" + "https://xibosignage.com/blog/security-advisory-2024-04" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29023.json b/data/anchore/2024/CVE-2024-29023.json index 464dd5c6..bd0c4212 100644 --- a/data/anchore/2024/CVE-2024-29023.json +++ b/data/anchore/2024/CVE-2024-29023.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-29023", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/xibosignage/xibo-cms/commit/ebeccd000b51f00b9a25f56a2f252d6812ebf850.diff", - "https://github.com/xibosignage/xibo-cms/security/advisories/GHSA-xmc6-cfq5-hg39", "https://github.com/dasgarner/xibo-cms/commit/a81044e6ccdd92cc967e34c125bd8162432e51bc.diff", - "https://xibosignage.com/blog/security-advisory-2024-04", "https://github.com/xibosignage/xibo-cms/commit/3b93636aa7aea07d1f7dfa36b63b773ac16d7cde", - "https://github.com/xibosignage/xibo-cms/commit/49f018fd9fe64fcd417d7c2ef96078bd7b2b88b7" + "https://github.com/xibosignage/xibo-cms/commit/49f018fd9fe64fcd417d7c2ef96078bd7b2b88b7", + "https://github.com/xibosignage/xibo-cms/commit/ebeccd000b51f00b9a25f56a2f252d6812ebf850.diff", + "https://github.com/xibosignage/xibo-cms/security/advisories/GHSA-xmc6-cfq5-hg39", + "https://xibosignage.com/blog/security-advisory-2024-04" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29025.json b/data/anchore/2024/CVE-2024-29025.json index 575cd0b6..c4d926dc 100644 --- a/data/anchore/2024/CVE-2024-29025.json +++ b/data/anchore/2024/CVE-2024-29025.json @@ -4,19 +4,19 @@ "cveId": "CVE-2024-29025", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v", + "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3", "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c", - "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3" + "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.maven.apache.org", - "packageName": "io.netty:netty-codec-http", "cpes": [ "cpe:2.3:a:io.netty:netty-codec-http:*:*:*:*:*:*:*:*" ], + "packageName": "io.netty:netty-codec-http", "product": "netty", "vendor": "netty", "versions": [ diff --git a/data/anchore/2024/CVE-2024-29026.json b/data/anchore/2024/CVE-2024-29026.json index 90665e5f..bcfc353a 100644 --- a/data/anchore/2024/CVE-2024-29026.json +++ b/data/anchore/2024/CVE-2024-29026.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/owncast/owncast/blob/v0.1.2/router/middleware/auth.go#L32", - "https://securitylab.github.com/advisories/GHSL-2023-261_Owncast/", - "https://github.com/owncast/owncast/commit/9215d9ba0f29d62201d3feea9e77dcd274581624" + "https://github.com/owncast/owncast/commit/9215d9ba0f29d62201d3feea9e77dcd274581624", + "https://securitylab.github.com/advisories/GHSL-2023-261_Owncast/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29027.json b/data/anchore/2024/CVE-2024-29027.json index 08f9687b..0f0ae5e4 100644 --- a/data/anchore/2024/CVE-2024-29027.json +++ b/data/anchore/2024/CVE-2024-29027.json @@ -6,8 +6,8 @@ "references": [ "https://github.com/parse-community/parse-server/commit/5ae6d6a36d75c4511029f0ba5673ae4b2999179b", "https://github.com/parse-community/parse-server/commit/9f6e3429d3b326cf4e2994733c618d08032fac6e", - "https://github.com/parse-community/parse-server/releases/tag/7.0.0-alpha.29", "https://github.com/parse-community/parse-server/releases/tag/6.5.5", + "https://github.com/parse-community/parse-server/releases/tag/7.0.0-alpha.29", "https://github.com/parse-community/parse-server/security/advisories/GHSA-6hh7-46r2-vf29" ] }, diff --git a/data/anchore/2024/CVE-2024-29028.json b/data/anchore/2024/CVE-2024-29028.json index fd65fbc8..2e5295e6 100644 --- a/data/anchore/2024/CVE-2024-29028.json +++ b/data/anchore/2024/CVE-2024-29028.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-29028", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://securitylab.github.com/advisories/GHSL-2023-154_GHSL-2023-156_memos", - "https://github.com/usememos/memos/commit/6ffc09d86a1302c384ef085aa70c7bddb3ce7ba9" + "https://github.com/usememos/memos/commit/6ffc09d86a1302c384ef085aa70c7bddb3ce7ba9", + "https://securitylab.github.com/advisories/GHSL-2023-154_GHSL-2023-156_memos" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29029.json b/data/anchore/2024/CVE-2024-29029.json index 52a580f5..be718f2b 100644 --- a/data/anchore/2024/CVE-2024-29029.json +++ b/data/anchore/2024/CVE-2024-29029.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-29029", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/usememos/memos/commit/bbd206e8930281eb040cc8c549641455892b9eb5", "https://github.com/usememos/memos/blob/06dbd8731161245444f4b50f4f9ed267f7c3cf63/api/v1/http_getter.go#L29", + "https://github.com/usememos/memos/commit/bbd206e8930281eb040cc8c549641455892b9eb5", "https://securitylab.github.com/advisories/GHSL-2023-154_GHSL-2023-156_memos/" ] }, diff --git a/data/anchore/2024/CVE-2024-29030.json b/data/anchore/2024/CVE-2024-29030.json index e0662c72..b0738e87 100644 --- a/data/anchore/2024/CVE-2024-29030.json +++ b/data/anchore/2024/CVE-2024-29030.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-29030", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/usememos/memos/blob/06dbd8731161245444f4b50f4f9ed267f7c3cf63/api/v1/resource.go#L83", "https://github.com/usememos/memos/commit/bbd206e8930281eb040cc8c549641455892b9eb5", - "https://securitylab.github.com/advisories/GHSL-2023-154_GHSL-2023-156_memos/", - "https://github.com/usememos/memos/blob/06dbd8731161245444f4b50f4f9ed267f7c3cf63/api/v1/resource.go#L83" + "https://securitylab.github.com/advisories/GHSL-2023-154_GHSL-2023-156_memos/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29034.json b/data/anchore/2024/CVE-2024-29034.json index 5f26210e..08c8077d 100644 --- a/data/anchore/2024/CVE-2024-29034.json +++ b/data/anchore/2024/CVE-2024-29034.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-29034", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/carrierwaveuploader/carrierwave/security/advisories/GHSA-vfmv-jfc5-pjjw", - "https://github.com/carrierwaveuploader/carrierwave/commit/25b1c800d45ef8e78dc445ebe3bd8a6e3f0a3477" + "https://github.com/carrierwaveuploader/carrierwave/commit/25b1c800d45ef8e78dc445ebe3bd8a6e3f0a3477", + "https://github.com/carrierwaveuploader/carrierwave/security/advisories/GHSA-vfmv-jfc5-pjjw" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29035.json b/data/anchore/2024/CVE-2024-29035.json index a53431bd..500b7372 100644 --- a/data/anchore/2024/CVE-2024-29035.json +++ b/data/anchore/2024/CVE-2024-29035.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-29035", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/umbraco/Umbraco-CMS/security/advisories/GHSA-74p6-39f2-23v3", - "https://github.com/umbraco/Umbraco-CMS/commit/6b8067815c02ae43161966a8075a3585e1bc4de0" + "https://github.com/umbraco/Umbraco-CMS/commit/6b8067815c02ae43161966a8075a3585e1bc4de0", + "https://github.com/umbraco/Umbraco-CMS/security/advisories/GHSA-74p6-39f2-23v3" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2908.json b/data/anchore/2024/CVE-2024-2908.json index 53ee068f..21011a11 100644 --- a/data/anchore/2024/CVE-2024-2908.json +++ b/data/anchore/2024/CVE-2024-2908.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-2908", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/58c9e088-ed74-461a-b305-e217679f26c1/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0aac81b0-8d40-4c16-99b0-558ad7132698?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29089.json b/data/anchore/2024/CVE-2024-29089.json index b7fee6f8..87e08d13 100644 --- a/data/anchore/2024/CVE-2024-29089.json +++ b/data/anchore/2024/CVE-2024-29089.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29089", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/food-and-drink-menu/wordpress-restaurant-menu-and-food-ordering-plugin-2-4-14-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d1769ed5-5f56-4b70-af36-c60119f0a356?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29090.json b/data/anchore/2024/CVE-2024-29090.json index d5a67412..664e310a 100644 --- a/data/anchore/2024/CVE-2024-29090.json +++ b/data/anchore/2024/CVE-2024-29090.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29090", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ai-engine/wordpress-ai-engine-plugin-2-1-4-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "https://www.vicarius.io/vsociety/posts/chaos-in-the-ai-zoo-exploiting-cve-2024-29090-authenticated-ssrf-in-ai-engine-plugin-by-jordy-meow", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/206d343d-6ed6-461c-bf7d-cf5011ed956f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29092.json b/data/anchore/2024/CVE-2024-29092.json index 3f6610e8..488600ae 100644 --- a/data/anchore/2024/CVE-2024-29092.json +++ b/data/anchore/2024/CVE-2024-29092.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29092", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/permalink-manager/wordpress-permalink-manager-lite-plugin-2-4-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8fefda27-aa3c-4fdf-beea-aaf0cdaaeb77?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29094.json b/data/anchore/2024/CVE-2024-29094.json index 9b172e62..c18195a8 100644 --- a/data/anchore/2024/CVE-2024-29094.json +++ b/data/anchore/2024/CVE-2024-29094.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29094", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ht-easy-google-analytics/wordpress-ht-easy-ga4-plugin-1-1-7-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/39d69a5e-4265-4898-9fd8-736dc2297b91?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29095.json b/data/anchore/2024/CVE-2024-29095.json index 083b8660..79316dc5 100644 --- a/data/anchore/2024/CVE-2024-29095.json +++ b/data/anchore/2024/CVE-2024-29095.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29095", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/site-reviews/wordpress-site-reviews-plugin-6-11-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2003cef3-06b0-4012-9629-19c0765553dd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29099.json b/data/anchore/2024/CVE-2024-29099.json index 60f67b49..e3eaa1fc 100644 --- a/data/anchore/2024/CVE-2024-29099.json +++ b/data/anchore/2024/CVE-2024-29099.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29099", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/evergreen-content-poster/wordpress-evergreen-content-poster-plugin-1-4-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fa31e932-7fbf-4933-9747-bd7427db7f5d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29100.json b/data/anchore/2024/CVE-2024-29100.json index c2ab3248..100c60e0 100644 --- a/data/anchore/2024/CVE-2024-29100.json +++ b/data/anchore/2024/CVE-2024-29100.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29100", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ai-engine/wordpress-ai-engine-plugin-2-1-4-arbitrary-file-upload-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29101.json b/data/anchore/2024/CVE-2024-29101.json index 4b860fa0..6c678d84 100644 --- a/data/anchore/2024/CVE-2024-29101.json +++ b/data/anchore/2024/CVE-2024-29101.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29101", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/jeg-elementor-kit/wordpress-jeg-elementor-kit-plugin-2-6-2-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29102.json b/data/anchore/2024/CVE-2024-29102.json index c13f650b..044ec57d 100644 --- a/data/anchore/2024/CVE-2024-29102.json +++ b/data/anchore/2024/CVE-2024-29102.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29102", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/extensions-for-cf7/wordpress-extensions-for-cf7-plugin-3-0-6-unauthenticated-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/bad00612-d98e-4b5e-88e8-664064588bdd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29105.json b/data/anchore/2024/CVE-2024-29105.json index f0ea1665..26c61f36 100644 --- a/data/anchore/2024/CVE-2024-29105.json +++ b/data/anchore/2024/CVE-2024-29105.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29105", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-popups-lite/wordpress-wp-popups-wordpress-popup-builder-plugin-2-1-5-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8810d237-06d5-45a0-8402-a2e7e15418d0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29106.json b/data/anchore/2024/CVE-2024-29106.json index 0f58c735..e278832d 100644 --- a/data/anchore/2024/CVE-2024-29106.json +++ b/data/anchore/2024/CVE-2024-29106.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29106", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/premium-addons-for-elementor/wordpress-premium-addons-for-elementor-plugin-4-10-16-cross-site-scripting-xss-vulnerability-2?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29107.json b/data/anchore/2024/CVE-2024-29107.json index 38e26c52..5cb2aaa1 100644 --- a/data/anchore/2024/CVE-2024-29107.json +++ b/data/anchore/2024/CVE-2024-29107.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29107", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/addon-elements-for-elementor-page-builder/wordpress-elementor-addon-elements-plugin-1-12-10-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8cb6639d-06ba-4bad-af73-d387a7e3f6b5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29108.json b/data/anchore/2024/CVE-2024-29108.json index e7a7adcc..aceee9be 100644 --- a/data/anchore/2024/CVE-2024-29108.json +++ b/data/anchore/2024/CVE-2024-29108.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29108", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/happy-elementor-addons/wordpress-happy-addons-for-elementor-plugin-3-10-1-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29110.json b/data/anchore/2024/CVE-2024-29110.json index 5e9a0423..0af55161 100644 --- a/data/anchore/2024/CVE-2024-29110.json +++ b/data/anchore/2024/CVE-2024-29110.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29110", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/tablesome/wordpress-tablesome-plugin-1-0-27-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/49cba28f-43dc-4947-b4bb-8556cc0409ee?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29111.json b/data/anchore/2024/CVE-2024-29111.json index 57d3852a..f4662e77 100644 --- a/data/anchore/2024/CVE-2024-29111.json +++ b/data/anchore/2024/CVE-2024-29111.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29111", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/sitekit/wordpress-sitekit-plugin-1-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/55797931-e2eb-4cd7-8de6-ded7e1a382a0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29113.json b/data/anchore/2024/CVE-2024-29113.json index 72f4f67d..6e30f1a4 100644 --- a/data/anchore/2024/CVE-2024-29113.json +++ b/data/anchore/2024/CVE-2024-29113.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29113", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-plugin-5-2-5-9-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9396c350-d72e-472b-8cbc-44edce557256?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29114.json b/data/anchore/2024/CVE-2024-29114.json index ac1bf431..b82ace62 100644 --- a/data/anchore/2024/CVE-2024-29114.json +++ b/data/anchore/2024/CVE-2024-29114.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29114", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/download-manager/wordpress-download-manager-plugin-3-2-84-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/dfb0da20-99f1-4bf1-8b30-3c8d15bf9679?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29115.json b/data/anchore/2024/CVE-2024-29115.json index 02968b5e..8d03be72 100644 --- a/data/anchore/2024/CVE-2024-29115.json +++ b/data/anchore/2024/CVE-2024-29115.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29115", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/clover-online-orders/wordpress-smart-online-order-for-clover-plugin-1-5-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/bfa62776-0502-49b4-8beb-74bbf7f20633?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29117.json b/data/anchore/2024/CVE-2024-29117.json index 6f2e589a..7c957970 100644 --- a/data/anchore/2024/CVE-2024-29117.json +++ b/data/anchore/2024/CVE-2024-29117.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29117", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/contact-forms/wordpress-contact-forms-by-cimatti-plugin-1-7-0-unauthenticated-stored-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5ef2196d-3617-44ba-a8c5-dc1b45408293?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29122.json b/data/anchore/2024/CVE-2024-29122.json index b4b8d561..2a3f477c 100644 --- a/data/anchore/2024/CVE-2024-29122.json +++ b/data/anchore/2024/CVE-2024-29122.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29122", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/fv-wordpress-flowplayer/wordpress-fv-player-plugin-7-5-41-7212-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/24ebaf12-cf7c-4bc3-b028-27ee4b6b2a45?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29123.json b/data/anchore/2024/CVE-2024-29123.json index deab9b1a..dec8cf1c 100644 --- a/data/anchore/2024/CVE-2024-29123.json +++ b/data/anchore/2024/CVE-2024-29123.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29123", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/link-library/wordpress-link-library-plugin-7-6-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/bf0bbd5e-0fec-445e-9baa-e383524da648?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29124.json b/data/anchore/2024/CVE-2024-29124.json index 3a936444..0b0be45e 100644 --- a/data/anchore/2024/CVE-2024-29124.json +++ b/data/anchore/2024/CVE-2024-29124.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29124", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/advanced-access-manager/wordpress-advanced-access-manager-plugin-6-9-20-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e96e94f8-f61c-4458-9ede-53bab30502b6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29125.json b/data/anchore/2024/CVE-2024-29125.json index 106a8241..9a09874a 100644 --- a/data/anchore/2024/CVE-2024-29125.json +++ b/data/anchore/2024/CVE-2024-29125.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29125", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woo-coupon-usage/wordpress-coupon-affiliates-plugin-5-12-7-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/17cb080f-83f5-4917-af76-bfcc741ae053?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29127.json b/data/anchore/2024/CVE-2024-29127.json index 9fb87326..12d01720 100644 --- a/data/anchore/2024/CVE-2024-29127.json +++ b/data/anchore/2024/CVE-2024-29127.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29127", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/advanced-access-manager/wordpress-advanced-access-manager-plugin-6-9-20-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a752e211-5ae2-4b85-ac01-872dc829d84c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29128.json b/data/anchore/2024/CVE-2024-29128.json index 6114da8e..a75c7d80 100644 --- a/data/anchore/2024/CVE-2024-29128.json +++ b/data/anchore/2024/CVE-2024-29128.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29128", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/post-smtp/wordpress-post-smtp-mailer-plugin-2-8-6-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29130.json b/data/anchore/2024/CVE-2024-29130.json index 25b1e638..a5e963a5 100644 --- a/data/anchore/2024/CVE-2024-29130.json +++ b/data/anchore/2024/CVE-2024-29130.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29130", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/contact-form-7-paypal-add-on/wordpress-contact-form-7-paypal-stripe-add-on-plugin-2-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/99be8703-b462-4589-9918-76c0ebbb3bcf?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29131.json b/data/anchore/2024/CVE-2024-29131.json index 73a3634f..1e0d1882 100644 --- a/data/anchore/2024/CVE-2024-29131.json +++ b/data/anchore/2024/CVE-2024-29131.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-29131", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YD4AFTIIQW662LUAQRMWS6BBKYSZG3YS/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNKDKEEKZNL5FGCTZKJ6CFXFVWFL5FJ7/", "http://www.openwall.com/lists/oss-security/2024/03/20/4", - "https://lists.apache.org/thread/03nzzzjn4oknyw5y0871tw7ltj0t3r37" + "https://lists.apache.org/thread/03nzzzjn4oknyw5y0871tw7ltj0t3r37", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNKDKEEKZNL5FGCTZKJ6CFXFVWFL5FJ7/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YD4AFTIIQW662LUAQRMWS6BBKYSZG3YS/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29133.json b/data/anchore/2024/CVE-2024-29133.json index 4277273c..9bed2664 100644 --- a/data/anchore/2024/CVE-2024-29133.json +++ b/data/anchore/2024/CVE-2024-29133.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-29133", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YD4AFTIIQW662LUAQRMWS6BBKYSZG3YS/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNKDKEEKZNL5FGCTZKJ6CFXFVWFL5FJ7/", "http://www.openwall.com/lists/oss-security/2024/03/20/3", - "https://lists.apache.org/thread/ccb9w15bscznh6tnp3wsvrrj9crbszh2" + "https://lists.apache.org/thread/ccb9w15bscznh6tnp3wsvrrj9crbszh2", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNKDKEEKZNL5FGCTZKJ6CFXFVWFL5FJ7/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YD4AFTIIQW662LUAQRMWS6BBKYSZG3YS/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29139.json b/data/anchore/2024/CVE-2024-29139.json index 95059848..645ba00a 100644 --- a/data/anchore/2024/CVE-2024-29139.json +++ b/data/anchore/2024/CVE-2024-29139.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29139", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/mycurator/wordpress-mycurator-content-curation-plugin-3-76-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6dbc64eb-1da6-4086-9fe1-3d9080bef12e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29141.json b/data/anchore/2024/CVE-2024-29141.json index 52b7ebcd..2263b2a4 100644 --- a/data/anchore/2024/CVE-2024-29141.json +++ b/data/anchore/2024/CVE-2024-29141.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29141", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/pdf-embedder/wordpress-pdf-embedder-plugin-4-6-4-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b63f0862-d817-49c6-8ac2-6143d21abc32?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29142.json b/data/anchore/2024/CVE-2024-29142.json index cce7c433..5a5400aa 100644 --- a/data/anchore/2024/CVE-2024-29142.json +++ b/data/anchore/2024/CVE-2024-29142.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29142", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/better-search/wordpress-better-search-plugin-3-3-0-stored-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b4e1638a-ddfb-44e5-951e-3e779971a3a7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29186.json b/data/anchore/2024/CVE-2024-29186.json index e134ef3c..862d1de3 100644 --- a/data/anchore/2024/CVE-2024-29186.json +++ b/data/anchore/2024/CVE-2024-29186.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-29186", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/brefphp/bref/security/advisories/GHSA-j4hq-f63x-f39r", - "https://github.com/brefphp/bref/commit/5f7c0294628dbcec6305f638ff7e2dba8a1c2f45" + "https://github.com/brefphp/bref/commit/5f7c0294628dbcec6305f638ff7e2dba8a1c2f45", + "https://github.com/brefphp/bref/security/advisories/GHSA-j4hq-f63x-f39r" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29187.json b/data/anchore/2024/CVE-2024-29187.json index dd9ab5eb..1f615fb7 100644 --- a/data/anchore/2024/CVE-2024-29187.json +++ b/data/anchore/2024/CVE-2024-29187.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-29187", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/wixtoolset/wix3/commit/6d372e5169f1a334a395cdf496443bc0732098e9", + "https://github.com/wixtoolset/issues/security/advisories/GHSA-rf39-3f98-xr7r", "https://github.com/wixtoolset/wix/commit/75a8c75d4e02ea219008dc5af7d03869291d61f7", - "https://github.com/wixtoolset/issues/security/advisories/GHSA-rf39-3f98-xr7r" + "https://github.com/wixtoolset/wix3/commit/6d372e5169f1a334a395cdf496443bc0732098e9" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29188.json b/data/anchore/2024/CVE-2024-29188.json index 592e4932..99894d77 100644 --- a/data/anchore/2024/CVE-2024-29188.json +++ b/data/anchore/2024/CVE-2024-29188.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/wixtoolset/issues/security/advisories/GHSA-jx4p-m4wm-vvjg", - "https://github.com/wixtoolset/wix3/commit/93eeb5f6835776694021f66d4226c262c67d487a", - "https://github.com/wixtoolset/wix/commit/2e5960b575881567a8807e6b8b9c513138b19742" + "https://github.com/wixtoolset/wix/commit/2e5960b575881567a8807e6b8b9c513138b19742", + "https://github.com/wixtoolset/wix3/commit/93eeb5f6835776694021f66d4226c262c67d487a" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29197.json b/data/anchore/2024/CVE-2024-29197.json index a76992ae..d11b92c2 100644 --- a/data/anchore/2024/CVE-2024-29197.json +++ b/data/anchore/2024/CVE-2024-29197.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-29197", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/pimcore/pimcore/security/advisories/GHSA-5737-rqv4-v445", - "https://github.com/pimcore/pimcore/commit/3ae43fb1065f9eb62ad2f542b883858d36d57e53" + "https://github.com/pimcore/pimcore/commit/3ae43fb1065f9eb62ad2f542b883858d36d57e53", + "https://github.com/pimcore/pimcore/security/advisories/GHSA-5737-rqv4-v445" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29199.json b/data/anchore/2024/CVE-2024-29199.json index f83b4abf..1677876d 100644 --- a/data/anchore/2024/CVE-2024-29199.json +++ b/data/anchore/2024/CVE-2024-29199.json @@ -4,13 +4,13 @@ "cveId": "CVE-2024-29199", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/nautobot/nautobot/commit/dd623e6c3307f48b6357fcc91925bcad5192abfb", "https://github.com/nautobot/nautobot/commit/2fd95c365f8477b26e06d60b999ddd36882d5750", + "https://github.com/nautobot/nautobot/commit/dd623e6c3307f48b6357fcc91925bcad5192abfb", "https://github.com/nautobot/nautobot/pull/5464", - "https://github.com/nautobot/nautobot/security/advisories/GHSA-m732-wvh2-7cq4", + "https://github.com/nautobot/nautobot/pull/5465", "https://github.com/nautobot/nautobot/releases/tag/v1.6.16", "https://github.com/nautobot/nautobot/releases/tag/v2.1.9", - "https://github.com/nautobot/nautobot/pull/5465" + "https://github.com/nautobot/nautobot/security/advisories/GHSA-m732-wvh2-7cq4" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-2920.json b/data/anchore/2024/CVE-2024-2920.json index 69277331..d9af2f77 100644 --- a/data/anchore/2024/CVE-2024-2920.json +++ b/data/anchore/2024/CVE-2024-2920.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2920", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3074215%40wp-members&new=3074215%40wp-members&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4319fa2e-8826-4100-9156-cbe80582367e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29203.json b/data/anchore/2024/CVE-2024-29203.json index 9e29bebe..eb0b9756 100644 --- a/data/anchore/2024/CVE-2024-29203.json +++ b/data/anchore/2024/CVE-2024-29203.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-29203", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.tiny.cloud/docs/tinymce/7/7.0-release-notes/#sandbox_iframes-editor-option-is-now-defaulted-to-true", - "https://www.tiny.cloud/docs/tinymce/6/6.8.1-release-notes/#new-convert_unsafe_embeds-option-that-controls-whether-object-and-embed-elements-will-be-converted-to-more-restrictive-alternatives-namely-img-for-image-mime-types-video-for-video-mime-types-audio-audio-mime-types-or-iframe-for-other-or-unspecified-mime-types", + "https://github.com/tinymce/tinymce/commit/bcdea2ad14e3c2cea40743fb48c63bba067ae6d1", "https://github.com/tinymce/tinymce/security/advisories/GHSA-438c-3975-5x3f", - "https://github.com/tinymce/tinymce/commit/bcdea2ad14e3c2cea40743fb48c63bba067ae6d1" + "https://www.tiny.cloud/docs/tinymce/6/6.8.1-release-notes/#new-convert_unsafe_embeds-option-that-controls-whether-object-and-embed-elements-will-be-converted-to-more-restrictive-alternatives-namely-img-for-image-mime-types-video-for-video-mime-types-audio-audio-mime-types-or-iframe-for-other-or-unspecified-mime-types", + "https://www.tiny.cloud/docs/tinymce/7/7.0-release-notes/#sandbox_iframes-editor-option-is-now-defaulted-to-true" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29217.json b/data/anchore/2024/CVE-2024-29217.json index c3c90107..2e0b4ca4 100644 --- a/data/anchore/2024/CVE-2024-29217.json +++ b/data/anchore/2024/CVE-2024-29217.json @@ -4,18 +4,18 @@ "cveId": "CVE-2024-29217", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/nc0g1borr0d3wx25jm39pn7nyf268n0x", - "http://www.openwall.com/lists/oss-security/2024/04/19/1" + "http://www.openwall.com/lists/oss-security/2024/04/19/1", + "https://lists.apache.org/thread/nc0g1borr0d3wx25jm39pn7nyf268n0x" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/apache/incubator-answer", "cpes": [ "cpe:2.3:a:apache:answer:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/apache/incubator-answer", "product": "Apache Answer", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-2925.json b/data/anchore/2024/CVE-2024-2925.json index 74af8e60..d0b540da 100644 --- a/data/anchore/2024/CVE-2024-2925.json +++ b/data/anchore/2024/CVE-2024-2925.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2925", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/beaver-builder-lite-version/tags/2.8.0.4/modules/button/includes/frontend.php", + "https://plugins.trac.wordpress.org/changeset/3062187/beaver-builder-lite-version/trunk/modules/button/includes/frontend.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d311170c-db2b-4c23-aa43-98d7e92839bb?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2931.json b/data/anchore/2024/CVE-2024-2931.json index bb443987..3397dfee 100644 --- a/data/anchore/2024/CVE-2024-2931.json +++ b/data/anchore/2024/CVE-2024-2931.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2931", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://inky-knuckle-2c2.notion.site/WPFront-User-Role-Editor-Information-disclosure-7435b8340a004f5f8485cad375326b2c", + "https://plugins.trac.wordpress.org/changeset/3061241/wpfront-user-role-editor/trunk/includes/users/class-assign-migrate.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/078a0647-fc3a-436c-bf00-8776b16e66ff?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2946.json b/data/anchore/2024/CVE-2024-2946.json index 582214e0..b9c5020b 100644 --- a/data/anchore/2024/CVE-2024-2946.json +++ b/data/anchore/2024/CVE-2024-2946.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2946", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3064259%40woolentor-addons&new=3064259%40woolentor-addons&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d8e64525-6080-40f3-a296-389b800a5e8a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2948.json b/data/anchore/2024/CVE-2024-2948.json index 8b32c55c..adb2fbd1 100644 --- a/data/anchore/2024/CVE-2024-2948.json +++ b/data/anchore/2024/CVE-2024-2948.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2948", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3061244%40favorites&new=3061244%40favorites&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/38a87046-9a46-40c2-b10d-d1a7d5ef8742?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2949.json b/data/anchore/2024/CVE-2024-2949.json index e733e84b..e2e1ff99 100644 --- a/data/anchore/2024/CVE-2024-2949.json +++ b/data/anchore/2024/CVE-2024-2949.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2949", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3065296%40wp-carousel-free&new=3065296%40wp-carousel-free&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9349208c-3e86-4ec6-9e10-5ecaa4923922?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2951.json b/data/anchore/2024/CVE-2024-2951.json index 4d5ce9c0..e02cc68f 100644 --- a/data/anchore/2024/CVE-2024-2951.json +++ b/data/anchore/2024/CVE-2024-2951.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-2951", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-plugin-5-3-0-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b6da046f-a16f-4a93-b3c6-04270538b7a9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2955.json b/data/anchore/2024/CVE-2024-2955.json index bb97ec7f..386e291f 100644 --- a/data/anchore/2024/CVE-2024-2955.json +++ b/data/anchore/2024/CVE-2024-2955.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-2955", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.wireshark.org/security/wnpa-sec-2024-06.html", "https://gitlab.com/wireshark/wireshark/-/issues/19695", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q7TWJQKXOV4HYI5C4TWRKTN7B5YL7GTU/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZD2MNS6EW2K2SSMN4YBGPZCC47KBDNEE/" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZD2MNS6EW2K2SSMN4YBGPZCC47KBDNEE/", + "https://www.wireshark.org/security/wnpa-sec-2024-06.html" ], "solutions": [ "Upgrade to versions 4.2.4 or above." diff --git a/data/anchore/2024/CVE-2024-2956.json b/data/anchore/2024/CVE-2024-2956.json index 040ef1aa..3656a63a 100644 --- a/data/anchore/2024/CVE-2024-2956.json +++ b/data/anchore/2024/CVE-2024-2956.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2956", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3037001%40simple-ajax-chat&new=3037001%40simple-ajax-chat&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9e9e0214-b88e-4125-8c10-850ca736e920?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-2961.json b/data/anchore/2024/CVE-2024-2961.json index e71d322a..3808377a 100644 --- a/data/anchore/2024/CVE-2024-2961.json +++ b/data/anchore/2024/CVE-2024-2961.json @@ -4,14 +4,14 @@ "cveId": "CVE-2024-2961", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.debian.org/debian-lts-announce/2024/05/msg00001.html", + "http://www.openwall.com/lists/oss-security/2024/04/17/9", + "http://www.openwall.com/lists/oss-security/2024/04/18/4", "http://www.openwall.com/lists/oss-security/2024/04/24/2", - "https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0004", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YAMJQI3Y6BHWV3CUTYBXOZONCUJNOB2Z/", + "https://lists.debian.org/debian-lts-announce/2024/05/msg00001.html", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BTJFBGHDYG5PEIFD5WSSSKSFZ2AZWC5N/", - "http://www.openwall.com/lists/oss-security/2024/04/18/4", - "http://www.openwall.com/lists/oss-security/2024/04/17/9", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3I4KYS6EU6S7QZ47WFNTPVAHFIUQNEL/" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3I4KYS6EU6S7QZ47WFNTPVAHFIUQNEL/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YAMJQI3Y6BHWV3CUTYBXOZONCUJNOB2Z/", + "https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0004" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29735.json b/data/anchore/2024/CVE-2024-29735.json index d2ca4e27..9a5ea5aa 100644 --- a/data/anchore/2024/CVE-2024-29735.json +++ b/data/anchore/2024/CVE-2024-29735.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-29735", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/apache/airflow/pull/37310", "http://www.openwall.com/lists/oss-security/2024/03/26/2", + "https://github.com/apache/airflow/pull/37310", "https://lists.apache.org/thread/8khb1rtbznh100o325fb8xw5wjvtv536" ] }, diff --git a/data/anchore/2024/CVE-2024-2974.json b/data/anchore/2024/CVE-2024-2974.json index 3492e1e1..5a05f64d 100644 --- a/data/anchore/2024/CVE-2024-2974.json +++ b/data/anchore/2024/CVE-2024-2974.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-2974", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3060417/essential-addons-for-elementor-lite/tags/5.9.14/includes/Traits/Ajax_Handler.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/78f96d7f-aeca-4959-9573-0fb6402de007?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29759.json b/data/anchore/2024/CVE-2024-29759.json index 9bad3256..09b97624 100644 --- a/data/anchore/2024/CVE-2024-29759.json +++ b/data/anchore/2024/CVE-2024-29759.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29759", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/calculated-fields-form/wordpress-calculated-fields-form-plugin-1-2-54-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a76116a-1e84-4114-9baa-3986be92d051?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29760.json b/data/anchore/2024/CVE-2024-29760.json index 332b4e19..0eb5b4b2 100644 --- a/data/anchore/2024/CVE-2024-29760.json +++ b/data/anchore/2024/CVE-2024-29760.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29760", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woocommerce-jetpack/wordpress-booster-for-woocommerce-plugin-7-1-8-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/819f93ae-cfbd-4ba5-979f-18adc7b9c8fe?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29763.json b/data/anchore/2024/CVE-2024-29763.json index 7f9acc6a..68c319f2 100644 --- a/data/anchore/2024/CVE-2024-29763.json +++ b/data/anchore/2024/CVE-2024-29763.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29763", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-meta-data-filter-and-taxonomy-filter/wordpress-mdtf-meta-data-and-taxonomies-filter-plugin-1-3-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b1f482d3-d2f6-4161-8bcf-3d43d5ac10ee?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29764.json b/data/anchore/2024/CVE-2024-29764.json index ec3883f3..6c32c6cd 100644 --- a/data/anchore/2024/CVE-2024-29764.json +++ b/data/anchore/2024/CVE-2024-29764.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29764", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/molongui-authorship/wordpress-molongui-plugin-4-7-7-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/13f33422-13ba-4696-a473-cf8ca00d4b0c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29770.json b/data/anchore/2024/CVE-2024-29770.json index 4666315a..fc801c8e 100644 --- a/data/anchore/2024/CVE-2024-29770.json +++ b/data/anchore/2024/CVE-2024-29770.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29770", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/pretty-link/wordpress-pretty-links-plugin-3-6-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a53291f9-632c-4b0b-b5f9-d247134f2a5c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29772.json b/data/anchore/2024/CVE-2024-29772.json index 12c1a8a3..717423a3 100644 --- a/data/anchore/2024/CVE-2024-29772.json +++ b/data/anchore/2024/CVE-2024-29772.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29772", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/mybooktable/wordpress-mybooktable-bookstore-plugin-3-3-7-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a15f8a5a-dccf-476e-9a40-e9ea11dc46f6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29774.json b/data/anchore/2024/CVE-2024-29774.json index 67da1e19..9d70205e 100644 --- a/data/anchore/2024/CVE-2024-29774.json +++ b/data/anchore/2024/CVE-2024-29774.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29774", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wpdirectorykit/wordpress-wp-directory-kit-plugin-1-2-9-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b40070af-3f2c-4bd1-bd33-1a0aa37c6e62?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29776.json b/data/anchore/2024/CVE-2024-29776.json index 0230abbc..a2bea272 100644 --- a/data/anchore/2024/CVE-2024-29776.json +++ b/data/anchore/2024/CVE-2024-29776.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29776", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/eventprime-event-calendar-management/wordpress-eventprime-plugin-3-3-9-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b3d71289-e5a3-4145-817f-c2cac8405202?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29777.json b/data/anchore/2024/CVE-2024-29777.json index ff88e306..c1e01040 100644 --- a/data/anchore/2024/CVE-2024-29777.json +++ b/data/anchore/2024/CVE-2024-29777.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29777", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/forminator/wordpress-forminator-plugin-1-29-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1a6fbb60-811a-4763-b301-694bc8d387e7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29789.json b/data/anchore/2024/CVE-2024-29789.json index 05f88f25..ca8a1d97 100644 --- a/data/anchore/2024/CVE-2024-29789.json +++ b/data/anchore/2024/CVE-2024-29789.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29789", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/oneclick-whatsapp-order/wordpress-oneclick-chat-to-order-plugin-1-0-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cbc3fa27-630d-4048-b727-903da09ad644?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29790.json b/data/anchore/2024/CVE-2024-29790.json index d4f91173..c03f4294 100644 --- a/data/anchore/2024/CVE-2024-29790.json +++ b/data/anchore/2024/CVE-2024-29790.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29790", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/squirrly-seo/wordpress-squirrly-seo-plugin-12-3-16-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c874c643-ceb6-4646-adfa-6cd7393bb4f5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29791.json b/data/anchore/2024/CVE-2024-29791.json index 159fffa0..11e5b0d9 100644 --- a/data/anchore/2024/CVE-2024-29791.json +++ b/data/anchore/2024/CVE-2024-29791.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29791", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/bulk-noindex-nofollow-toolkit-by-mad-fish/wordpress-bulk-noindex-nofollow-toolkit-plugin-2-01-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/451d4ecd-f3d7-4029-8d39-85d2a7ed459c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29792.json b/data/anchore/2024/CVE-2024-29792.json index aba3a3d8..fd57717a 100644 --- a/data/anchore/2024/CVE-2024-29792.json +++ b/data/anchore/2024/CVE-2024-29792.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29792", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/unlimited-elements-for-elementor/wordpress-unlimited-elements-for-elementor-plugin-1-5-93-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6b3fc000-57e7-4be4-959f-27dac9717b9e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29793.json b/data/anchore/2024/CVE-2024-29793.json index 9522c914..1d0ac196 100644 --- a/data/anchore/2024/CVE-2024-29793.json +++ b/data/anchore/2024/CVE-2024-29793.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29793", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/mailchimp-forms-by-mailmunch/wordpress-mailchimp-forms-by-mailmunch-plugin-3-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ac87819d-0ba3-4c30-ae35-e933f7e250a4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29794.json b/data/anchore/2024/CVE-2024-29794.json index 2f43df24..b260b5a5 100644 --- a/data/anchore/2024/CVE-2024-29794.json +++ b/data/anchore/2024/CVE-2024-29794.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29794", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/enhanced-e-commerce-for-woocommerce-store/wordpress-conversios-io-plugin-6-9-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b7d1c57c-7aa2-4317-94ac-3fc48f87b98c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29802.json b/data/anchore/2024/CVE-2024-29802.json index a7f9601a..b3b5ce95 100644 --- a/data/anchore/2024/CVE-2024-29802.json +++ b/data/anchore/2024/CVE-2024-29802.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29802", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/football-pool/wordpress-football-pool-plugin-2-11-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ff150706-5fbf-4881-976b-89fdaf637fb1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29803.json b/data/anchore/2024/CVE-2024-29803.json index 04484b26..e212aaf2 100644 --- a/data/anchore/2024/CVE-2024-29803.json +++ b/data/anchore/2024/CVE-2024-29803.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29803", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/flatpm-wp/wordpress-flatpm-plugin-3-1-05-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8ae9640f-b088-4d9f-9ced-6bf7940345a3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29804.json b/data/anchore/2024/CVE-2024-29804.json index ecbfbd36..415c99cb 100644 --- a/data/anchore/2024/CVE-2024-29804.json +++ b/data/anchore/2024/CVE-2024-29804.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29804", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/fancy-facebook-comments/wordpress-fancy-comments-wordpress-plugin-1-2-14-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/21597f22-2690-4a3d-965f-bc99326b7e64?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29806.json b/data/anchore/2024/CVE-2024-29806.json index b2af8c3b..f2b5fd38 100644 --- a/data/anchore/2024/CVE-2024-29806.json +++ b/data/anchore/2024/CVE-2024-29806.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29806", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/redi-restaurant-reservation/wordpress-redi-restaurant-reservation-plugin-24-0128-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5811e36d-9457-4460-af92-046ddef41114?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29807.json b/data/anchore/2024/CVE-2024-29807.json index 2f94d7c3..d23242bf 100644 --- a/data/anchore/2024/CVE-2024-29807.json +++ b/data/anchore/2024/CVE-2024-29807.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29807", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/3d-flipbook-dflip-lite/wordpress-dearflip-plugin-2-2-26-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a10cf70e-bc66-4888-b88d-c1c4847389c9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29808.json b/data/anchore/2024/CVE-2024-29808.json index 55d1a96b..403a6c9e 100644 --- a/data/anchore/2024/CVE-2024-29808.json +++ b/data/anchore/2024/CVE-2024-29808.json @@ -5,17 +5,18 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://appcheck-ng.com/xss-vulnerabilities-discovered-10web-photogallery-wordpress-plugin/", - "https://wordpress.org/plugins/photo-gallery/#developers" + "https://wordpress.org/plugins/photo-gallery/#developers", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/15253d0c-3425-4065-94d2-969939e858ca?source=cve" ] }, "adp": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", - "packageName": "photo-gallery", "cpes": [ "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*" ], + "packageName": "photo-gallery", "product": "PhotoGallery", "vendor": "10Web", "versions": [ diff --git a/data/anchore/2024/CVE-2024-29809.json b/data/anchore/2024/CVE-2024-29809.json index 146b8e88..5da97965 100644 --- a/data/anchore/2024/CVE-2024-29809.json +++ b/data/anchore/2024/CVE-2024-29809.json @@ -5,17 +5,18 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://appcheck-ng.com/xss-vulnerabilities-discovered-10web-photogallery-wordpress-plugin/", - "https://wordpress.org/plugins/photo-gallery/#developers" + "https://wordpress.org/plugins/photo-gallery/#developers", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/11938a57-3eb7-4e7d-99ae-c6cf508cb4c7?source=cve" ] }, "adp": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", - "packageName": "photo-gallery", "cpes": [ "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*" ], + "packageName": "photo-gallery", "product": "PhotoGallery", "vendor": "10Web", "versions": [ diff --git a/data/anchore/2024/CVE-2024-29810.json b/data/anchore/2024/CVE-2024-29810.json index c6e84964..a6a59e5c 100644 --- a/data/anchore/2024/CVE-2024-29810.json +++ b/data/anchore/2024/CVE-2024-29810.json @@ -5,17 +5,18 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://appcheck-ng.com/xss-vulnerabilities-discovered-10web-photogallery-wordpress-plugin/", - "https://wordpress.org/plugins/photo-gallery/#developers" + "https://wordpress.org/plugins/photo-gallery/#developers", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d254e43f-8a8b-4309-91f3-c60710c13647?source=cve" ] }, "adp": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", - "packageName": "photo-gallery", "cpes": [ "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*" ], + "packageName": "photo-gallery", "product": "PhotoGallery", "vendor": "10Web", "versions": [ diff --git a/data/anchore/2024/CVE-2024-29812.json b/data/anchore/2024/CVE-2024-29812.json index b5b78dd9..79ebca85 100644 --- a/data/anchore/2024/CVE-2024-29812.json +++ b/data/anchore/2024/CVE-2024-29812.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29812", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/reviewx/wordpress-reviewx-plugin-1-6-22-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/15c1d7e1-e510-4cba-8da1-79e18b2eed22?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29813.json b/data/anchore/2024/CVE-2024-29813.json index 4ac64ee5..9a802580 100644 --- a/data/anchore/2024/CVE-2024-29813.json +++ b/data/anchore/2024/CVE-2024-29813.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29813", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/cartflows/wordpress-cartflows-plugin-2-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5f75e37d-a94e-4103-b706-5fead24f1f73?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29817.json b/data/anchore/2024/CVE-2024-29817.json index 8857090f..d1f0ee04 100644 --- a/data/anchore/2024/CVE-2024-29817.json +++ b/data/anchore/2024/CVE-2024-29817.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29817", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/affiliate-toolkit-starter/wordpress-affiliate-toolkit-wordpress-affiliate-plugin-plugin-3-4-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ecae113c-c66a-4f27-bf81-6679a4717ff8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29819.json b/data/anchore/2024/CVE-2024-29819.json index 0e32b146..6f176697 100644 --- a/data/anchore/2024/CVE-2024-29819.json +++ b/data/anchore/2024/CVE-2024-29819.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29819", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wpfront-notification-bar/wordpress-wpfront-notification-bar-plugin-3-3-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/16b37992-a87e-42bb-ab0f-cb32506874e9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29832.json b/data/anchore/2024/CVE-2024-29832.json index 150528db..9bbee975 100644 --- a/data/anchore/2024/CVE-2024-29832.json +++ b/data/anchore/2024/CVE-2024-29832.json @@ -5,17 +5,18 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://appcheck-ng.com/xss-vulnerabilities-discovered-10web-photogallery-wordpress-plugin/", - "https://wordpress.org/plugins/photo-gallery/#developers" + "https://wordpress.org/plugins/photo-gallery/#developers", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/13cfcc7a-8529-4bd5-9842-b9ad8eb5f4b3?source=cve" ] }, "adp": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", - "packageName": "photo-gallery", "cpes": [ "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*" ], + "packageName": "photo-gallery", "product": "PhotoGallery", "vendor": "10Web", "versions": [ diff --git a/data/anchore/2024/CVE-2024-29833.json b/data/anchore/2024/CVE-2024-29833.json index f3e75cd0..5ac66ffb 100644 --- a/data/anchore/2024/CVE-2024-29833.json +++ b/data/anchore/2024/CVE-2024-29833.json @@ -12,10 +12,10 @@ "affected": [ { "collectionURL": "https://wordpress.org/plugins", - "packageName": "photo-gallery", "cpes": [ "cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*" ], + "packageName": "photo-gallery", "product": "PhotoGallery", "vendor": "10Web", "versions": [ diff --git a/data/anchore/2024/CVE-2024-29834.json b/data/anchore/2024/CVE-2024-29834.json index 248303d6..acbec526 100644 --- a/data/anchore/2024/CVE-2024-29834.json +++ b/data/anchore/2024/CVE-2024-29834.json @@ -4,19 +4,19 @@ "cveId": "CVE-2024-29834", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://pulsar.apache.org/security/CVE-2024-29834/", "http://www.openwall.com/lists/oss-security/2024/04/02/2", - "https://lists.apache.org/thread/v0ltl94k9lg28qfr1f54hpkvvsjc5bj5" + "https://lists.apache.org/thread/v0ltl94k9lg28qfr1f54hpkvvsjc5bj5", + "https://pulsar.apache.org/security/CVE-2024-29834/" ] }, "adp": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.pulsar:pulsar-broker", "cpes": [ "cpe:2.3:a:org.apache.pulsar:pulsar-broker:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.pulsar:pulsar-broker", "product": "Apache Pulsar", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-29881.json b/data/anchore/2024/CVE-2024-29881.json index 42f13467..2a299347 100644 --- a/data/anchore/2024/CVE-2024-29881.json +++ b/data/anchore/2024/CVE-2024-29881.json @@ -5,9 +5,9 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/tinymce/tinymce/commit/bcdea2ad14e3c2cea40743fb48c63bba067ae6d1", - "https://www.tiny.cloud/docs/tinymce/7/7.0-release-notes/#convert_unsafe_embeds-editor-option-is-now-defaulted-to-true", + "https://github.com/tinymce/tinymce/security/advisories/GHSA-5359-pvf2-pw78", "https://www.tiny.cloud/docs/tinymce/6/6.8.1-release-notes/#new-convert_unsafe_embeds-option-that-controls-whether-object-and-embed-elements-will-be-converted-to-more-restrictive-alternatives-namely-img-for-image-mime-types-video-for-video-mime-types-audio-audio-mime-types-or-iframe-for-other-or-unspecified-mime-types", - "https://github.com/tinymce/tinymce/security/advisories/GHSA-5359-pvf2-pw78" + "https://www.tiny.cloud/docs/tinymce/7/7.0-release-notes/#convert_unsafe_embeds-editor-option-is-now-defaulted-to-true" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29883.json b/data/anchore/2024/CVE-2024-29883.json index d794545f..82dae5c6 100644 --- a/data/anchore/2024/CVE-2024-29883.json +++ b/data/anchore/2024/CVE-2024-29883.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-29883", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://issue-tracker.miraheze.org/T11993", + "https://gist.githubusercontent.com/redbluegreenhat/0da1ebb7185b241ce1ac6ba1e8f0b98d/raw/44c4a229aacc8233808c767a79af9e4fd581ae68/T11993.patch", "https://github.com/miraheze/CreateWiki/security/advisories/GHSA-8wjf-mxjg-j8p9", - "https://gist.githubusercontent.com/redbluegreenhat/0da1ebb7185b241ce1ac6ba1e8f0b98d/raw/44c4a229aacc8233808c767a79af9e4fd581ae68/T11993.patch" + "https://issue-tracker.miraheze.org/T11993" ] }, "adp": { @@ -16,8 +16,8 @@ "cpe:2.3:a:miraheze:createwiki:*:*:*:*:*:*:*:*" ], "product": "CreateWiki", - "vendor": "miraheze", "repo": "https://github.com/miraheze/CreateWiki", + "vendor": "miraheze", "versions": [ { "lessThan": "0c7c4f93834349be8f5c2a678e9a85b4b1aa7bab", diff --git a/data/anchore/2024/CVE-2024-29888.json b/data/anchore/2024/CVE-2024-29888.json index 8b6b176a..e7fe4b77 100644 --- a/data/anchore/2024/CVE-2024-29888.json +++ b/data/anchore/2024/CVE-2024-29888.json @@ -4,17 +4,17 @@ "cveId": "CVE-2024-29888", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/saleor/saleor/commit/ef003c76a304c89ddb2dc65b7f1d5b3b2ba1c640", - "https://github.com/saleor/saleor/security/advisories/GHSA-mrj3-f2h4-7w45", - "https://github.com/saleor/saleor/commit/997f7ea4f576543ec88679a86bfe1b14f7f2ff26", - "https://github.com/saleor/saleor/commit/47cedfd7d6524d79bdb04708edcdbb235874de6b", - "https://github.com/saleor/saleor/pull/15697", - "https://github.com/saleor/saleor/pull/15694", - "https://github.com/saleor/saleor/commit/d8ba545c16ad3153febc5b5be8fd2ef75da9fc95", + "https://github.com/saleor/saleor/commit/22a1aa3ef0bc54156405f69146788016a7f3f761", "https://github.com/saleor/saleor/commit/39abb0f4e4fe6503f81bfbb871227e4f70bcdd5c", + "https://github.com/saleor/saleor/commit/47cedfd7d6524d79bdb04708edcdbb235874de6b", + "https://github.com/saleor/saleor/commit/997f7ea4f576543ec88679a86bfe1b14f7f2ff26", "https://github.com/saleor/saleor/commit/b7cecda8b603f7472790150bb4508c7b655946d4", + "https://github.com/saleor/saleor/commit/d8ba545c16ad3153febc5b5be8fd2ef75da9fc95", "https://github.com/saleor/saleor/commit/dccc2c842b4e2e09470929c80f07dc137e439182", - "https://github.com/saleor/saleor/commit/22a1aa3ef0bc54156405f69146788016a7f3f761" + "https://github.com/saleor/saleor/commit/ef003c76a304c89ddb2dc65b7f1d5b3b2ba1c640", + "https://github.com/saleor/saleor/pull/15694", + "https://github.com/saleor/saleor/pull/15697", + "https://github.com/saleor/saleor/security/advisories/GHSA-mrj3-f2h4-7w45" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29891.json b/data/anchore/2024/CVE-2024-29891.json index c6cee157..421750b0 100644 --- a/data/anchore/2024/CVE-2024-29891.json +++ b/data/anchore/2024/CVE-2024-29891.json @@ -4,14 +4,14 @@ "cveId": "CVE-2024-29891", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/zitadel/zitadel/releases/tag/v2.48.3", - "https://github.com/zitadel/zitadel/releases/tag/v2.47.8", - "https://github.com/zitadel/zitadel/releases/tag/v2.44.7", + "https://github.com/zitadel/zitadel/releases/tag/v2.42.17", "https://github.com/zitadel/zitadel/releases/tag/v2.43.11", + "https://github.com/zitadel/zitadel/releases/tag/v2.44.7", "https://github.com/zitadel/zitadel/releases/tag/v2.45.5", - "https://github.com/zitadel/zitadel/releases/tag/v2.42.17", - "https://github.com/zitadel/zitadel/security/advisories/GHSA-hr5w-cwwq-2v4m", - "https://github.com/zitadel/zitadel/releases/tag/v2.46.5" + "https://github.com/zitadel/zitadel/releases/tag/v2.46.5", + "https://github.com/zitadel/zitadel/releases/tag/v2.47.8", + "https://github.com/zitadel/zitadel/releases/tag/v2.48.3", + "https://github.com/zitadel/zitadel/security/advisories/GHSA-hr5w-cwwq-2v4m" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29892.json b/data/anchore/2024/CVE-2024-29892.json index 066b4e7b..91edc0d9 100644 --- a/data/anchore/2024/CVE-2024-29892.json +++ b/data/anchore/2024/CVE-2024-29892.json @@ -4,14 +4,14 @@ "cveId": "CVE-2024-29892", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/zitadel/zitadel/releases/tag/v2.48.3", - "https://github.com/zitadel/zitadel/releases/tag/v2.47.8", - "https://github.com/zitadel/zitadel/releases/tag/v2.44.7", + "https://github.com/zitadel/zitadel/releases/tag/v2.42.17", "https://github.com/zitadel/zitadel/releases/tag/v2.43.11", - "https://github.com/zitadel/zitadel/security/advisories/GHSA-gp8g-f42f-95q2", + "https://github.com/zitadel/zitadel/releases/tag/v2.44.7", "https://github.com/zitadel/zitadel/releases/tag/v2.45.5", - "https://github.com/zitadel/zitadel/releases/tag/v2.42.17", - "https://github.com/zitadel/zitadel/releases/tag/v2.46.5" + "https://github.com/zitadel/zitadel/releases/tag/v2.46.5", + "https://github.com/zitadel/zitadel/releases/tag/v2.47.8", + "https://github.com/zitadel/zitadel/releases/tag/v2.48.3", + "https://github.com/zitadel/zitadel/security/advisories/GHSA-gp8g-f42f-95q2" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29893.json b/data/anchore/2024/CVE-2024-29893.json index 2460ea96..10212712 100644 --- a/data/anchore/2024/CVE-2024-29893.json +++ b/data/anchore/2024/CVE-2024-29893.json @@ -4,21 +4,21 @@ "cveId": "CVE-2024-29893", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/argoproj/argo-cd/commit/3e5a878f6e30d935fa149723ea2a2e93748fcddd", "https://github.com/argoproj/argo-cd/commit/14f681e3ee7c38731943b98f92277e88a3db109d", - "https://github.com/argoproj/argo-cd/security/advisories/GHSA-jhwx-mhww-rgc3", - "https://github.com/argoproj/argo-cd/commit/36b8a12a38f8d92d55bffc81deed44389bf6eb59" + "https://github.com/argoproj/argo-cd/commit/36b8a12a38f8d92d55bffc81deed44389bf6eb59", + "https://github.com/argoproj/argo-cd/commit/3e5a878f6e30d935fa149723ea2a2e93748fcddd", + "https://github.com/argoproj/argo-cd/security/advisories/GHSA-jhwx-mhww-rgc3" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/argoproj/argo-cd", "cpes": [ "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*" ], + "packageName": "github.com/argoproj/argo-cd", "product": "argo-cd", "vendor": "argoproj", "versions": [ @@ -44,11 +44,11 @@ }, { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/argoproj/argo-cd/v2", "cpes": [ "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*" ], + "packageName": "github.com/argoproj/argo-cd/v2", "product": "argo-cd", "vendor": "argoproj", "versions": [ diff --git a/data/anchore/2024/CVE-2024-29897.json b/data/anchore/2024/CVE-2024-29897.json index ff1fc819..c0eaeb33 100644 --- a/data/anchore/2024/CVE-2024-29897.json +++ b/data/anchore/2024/CVE-2024-29897.json @@ -6,8 +6,8 @@ "references": [ "https://github.com/miraheze/CreateWiki/security/advisories/GHSA-4rcf-3cj2-46mq", "https://github.com/miraheze/mw-config/commit/fb3e68bcef459e9cf2a415241b28042a6c9727e8", - "https://issue-tracker.miraheze.org/T11999", - "https://issue-tracker.miraheze.org/F3093343" + "https://issue-tracker.miraheze.org/F3093343", + "https://issue-tracker.miraheze.org/T11999" ] }, "adp": { @@ -17,8 +17,8 @@ "cpe:2.3:a:miraheze:createwiki:*:*:*:*:*:*:*:*" ], "product": "CreateWiki", - "vendor": "miraheze", "repo": "https://github.com/miraheze/CreateWiki", + "vendor": "miraheze", "versions": [ { "lessThan": "23415c17ffb4832667c06abcf1eadadefd4c8937", diff --git a/data/anchore/2024/CVE-2024-29898.json b/data/anchore/2024/CVE-2024-29898.json index 224d5fd7..0118a68f 100644 --- a/data/anchore/2024/CVE-2024-29898.json +++ b/data/anchore/2024/CVE-2024-29898.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-29898", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/miraheze/CreateWiki/commit/8f8442ed5299510ea3e58416004b9334134c149c", "https://github.com/miraheze/CreateWiki/security/advisories/GHSA-4rcf-3cj2-46mq", - "https://github.com/miraheze/CreateWiki/security/advisories/GHSA-5rcv-cf88-gv8v", - "https://github.com/miraheze/CreateWiki/commit/8f8442ed5299510ea3e58416004b9334134c149c" + "https://github.com/miraheze/CreateWiki/security/advisories/GHSA-5rcv-cf88-gv8v" ] }, "adp": { @@ -16,8 +16,8 @@ "cpe:2.3:a:miraheze:createwiki:*:*:*:*:*:*:*:*" ], "product": "CreateWiki", - "vendor": "miraheze", "repo": "https://github.com/miraheze/CreateWiki", + "vendor": "miraheze", "versions": [ { "lessThan": "8f8442ed5299510ea3e58416004b9334134c149c", diff --git a/data/anchore/2024/CVE-2024-29902.json b/data/anchore/2024/CVE-2024-29902.json index 79df5563..36ef5cf4 100644 --- a/data/anchore/2024/CVE-2024-29902.json +++ b/data/anchore/2024/CVE-2024-29902.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/google/go-containerregistry/blob/a0658aa1d0cc7a7f1bcc4a3af9155335b6943f40/pkg/v1/remote/layer.go#L36-L40", - "https://github.com/sigstore/cosign/commit/629f5f8fa672973503edde75f84dcd984637629e", "https://github.com/sigstore/cosign/blob/9bc3ee309bf35d2f6e17f5d23f231a3d8bf580bc/pkg/oci/remote/remote.go#L228-L239", + "https://github.com/sigstore/cosign/commit/629f5f8fa672973503edde75f84dcd984637629e", "https://github.com/sigstore/cosign/releases/tag/v2.2.4", "https://github.com/sigstore/cosign/security/advisories/GHSA-88jx-383q-w4qc" ] diff --git a/data/anchore/2024/CVE-2024-29903.json b/data/anchore/2024/CVE-2024-29903.json index acab8530..e29cb724 100644 --- a/data/anchore/2024/CVE-2024-29903.json +++ b/data/anchore/2024/CVE-2024-29903.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-29903", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/sigstore/cosign/commit/629f5f8fa672973503edde75f84dcd984637629e", "https://github.com/sigstore/cosign/blob/14795db16417579fac0c00c11e166868d7976b61/pkg/cosign/verify.go#L948-L955", - "https://github.com/sigstore/cosign/releases/tag/v2.2.4", "https://github.com/sigstore/cosign/blob/286a98a4a99c1b2f32f84b0d560e324100312280/pkg/oci/remote/signatures.go#L56-L70", + "https://github.com/sigstore/cosign/commit/629f5f8fa672973503edde75f84dcd984637629e", + "https://github.com/sigstore/cosign/releases/tag/v2.2.4", "https://github.com/sigstore/cosign/security/advisories/GHSA-95pr-fxf5-86gv" ] }, diff --git a/data/anchore/2024/CVE-2024-29906.json b/data/anchore/2024/CVE-2024-29906.json index 5598ac51..59f03539 100644 --- a/data/anchore/2024/CVE-2024-29906.json +++ b/data/anchore/2024/CVE-2024-29906.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29906", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-meta-data-filter-and-taxonomy-filter/wordpress-mdtf-meta-data-and-taxonomies-filter-plugin-1-3-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c33b51bb-d368-4056-97f2-03543c4e9f8c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29911.json b/data/anchore/2024/CVE-2024-29911.json index e974f0b9..132ffe92 100644 --- a/data/anchore/2024/CVE-2024-29911.json +++ b/data/anchore/2024/CVE-2024-29911.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29911", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/master-addons/wordpress-master-addons-for-elementor-plugin-2-0-5-4-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a362e60d-e4ab-4f19-9e18-5473d8e13d80?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29915.json b/data/anchore/2024/CVE-2024-29915.json index e6ed5814..bb18bad1 100644 --- a/data/anchore/2024/CVE-2024-29915.json +++ b/data/anchore/2024/CVE-2024-29915.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29915", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/podlove-podcasting-plugin-for-wordpress/wordpress-podlove-podcast-publisher-plugin-4-0-9-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b19af06d-7262-4d21-ac39-7d4ce8e75d71?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29917.json b/data/anchore/2024/CVE-2024-29917.json index 19a36f13..a062cfdc 100644 --- a/data/anchore/2024/CVE-2024-29917.json +++ b/data/anchore/2024/CVE-2024-29917.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29917", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/compact-wp-audio-player/wordpress-compact-wp-audio-player-plugin-1-9-9-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f4505b5a-de80-41e2-852f-d2290c1e42e4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29918.json b/data/anchore/2024/CVE-2024-29918.json index 810de42e..9a4d53b2 100644 --- a/data/anchore/2024/CVE-2024-29918.json +++ b/data/anchore/2024/CVE-2024-29918.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29918", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/survey-maker/wordpress-survey-maker-plugin-4-0-6-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/75aadbf5-763b-48cb-9d9e-fb8edb894d08?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29919.json b/data/anchore/2024/CVE-2024-29919.json index b1b81621..e66f185f 100644 --- a/data/anchore/2024/CVE-2024-29919.json +++ b/data/anchore/2024/CVE-2024-29919.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29919", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/gallery-photo-gallery/wordpress-photo-gallery-by-ays-plugin-5-5-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/eb35b27f-e938-4a51-b441-887d23b7082a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29921.json b/data/anchore/2024/CVE-2024-29921.json index 2f79cab6..8a6f9d6d 100644 --- a/data/anchore/2024/CVE-2024-29921.json +++ b/data/anchore/2024/CVE-2024-29921.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29921", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/gallery-by-supsystic/wordpress-photo-gallery-by-supsystic-plugin-1-15-16-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/185c9962-aa4a-4049-acdb-3f439c420c5a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29922.json b/data/anchore/2024/CVE-2024-29922.json index 153c8230..1fc558c4 100644 --- a/data/anchore/2024/CVE-2024-29922.json +++ b/data/anchore/2024/CVE-2024-29922.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29922", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/slider-hero/wordpress-slider-hero-plugin-8-6-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/41428fa7-455b-44be-8ec1-977e8cf8a303?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29923.json b/data/anchore/2024/CVE-2024-29923.json index 0e889fec..2c3ea270 100644 --- a/data/anchore/2024/CVE-2024-29923.json +++ b/data/anchore/2024/CVE-2024-29923.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29923", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/propertyhive/wordpress-propertyhive-plugin-2-0-8-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e10fc7e4-11ec-409b-9f16-b38adceaf622?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29924.json b/data/anchore/2024/CVE-2024-29924.json index 9861bdaa..a2db20b1 100644 --- a/data/anchore/2024/CVE-2024-29924.json +++ b/data/anchore/2024/CVE-2024-29924.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29924", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wpdm-premium-packages/wordpress-premium-packages-plugin-5-8-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7df2996f-bc0e-4608-a80e-6167ac26469a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29925.json b/data/anchore/2024/CVE-2024-29925.json index 573abe5f..ae063868 100644 --- a/data/anchore/2024/CVE-2024-29925.json +++ b/data/anchore/2024/CVE-2024-29925.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29925", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/post-grid-carousel-ultimate/wordpress-post-grid-slider-carousel-ultimate-plugin-1-6-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/063224fe-3cf8-40b6-8645-86c8e8dc876e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29927.json b/data/anchore/2024/CVE-2024-29927.json index 3d296286..2225f09f 100644 --- a/data/anchore/2024/CVE-2024-29927.json +++ b/data/anchore/2024/CVE-2024-29927.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29927", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wishsuite/wordpress-wishsuite-plugin-1-3-7-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a7d13d78-4d3f-476a-ba67-b47d0195a1ed?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29929.json b/data/anchore/2024/CVE-2024-29929.json index ca1cad86..41fb1623 100644 --- a/data/anchore/2024/CVE-2024-29929.json +++ b/data/anchore/2024/CVE-2024-29929.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29929", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wc-frontend-manager/wordpress-wcfm-plugin-6-7-8-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e30e4615-f9b6-4ff6-a227-82cace868f93?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29930.json b/data/anchore/2024/CVE-2024-29930.json index ec82a3eb..53a68ead 100644 --- a/data/anchore/2024/CVE-2024-29930.json +++ b/data/anchore/2024/CVE-2024-29930.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29930", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/crypto-converter-widget/wordpress-crypto-converter-widget-plugin-1-8-4-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/04d9c206-b40d-436a-93f3-bd7e3bb49892?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29931.json b/data/anchore/2024/CVE-2024-29931.json index c8fdcdb9..8ad46856 100644 --- a/data/anchore/2024/CVE-2024-29931.json +++ b/data/anchore/2024/CVE-2024-29931.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29931", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-google-maps/wordpress-wp-go-maps-plugin-9-0-29-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/89dec659-5427-46bb-8250-1e4a132611df?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29932.json b/data/anchore/2024/CVE-2024-29932.json index 5ff86479..9bacd5b4 100644 --- a/data/anchore/2024/CVE-2024-29932.json +++ b/data/anchore/2024/CVE-2024-29932.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29932", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-meta-data-filter-and-taxonomy-filter/wordpress-wordpress-meta-data-and-taxonomies-filter-mdtf-plugin-1-3-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d338b583-4587-4b8d-b78e-a1b9a1054435?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29935.json b/data/anchore/2024/CVE-2024-29935.json index b6bc8dac..8272c140 100644 --- a/data/anchore/2024/CVE-2024-29935.json +++ b/data/anchore/2024/CVE-2024-29935.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29935", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/sina-extension-for-elementor/wordpress-sina-extension-for-elementor-plugin-3-5-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d3905ebe-334c-4c6f-a430-4c25cd15c61f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29936.json b/data/anchore/2024/CVE-2024-29936.json index a34ab8f3..ef89803a 100644 --- a/data/anchore/2024/CVE-2024-29936.json +++ b/data/anchore/2024/CVE-2024-29936.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-29936", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/image-hover-effects-addon-for-elementor/wordpress-image-hover-effects-elementor-addon-plugin-1-4-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/05d26003-ae7e-480a-bd63-1c5f5e9c3cab?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-29943.json b/data/anchore/2024/CVE-2024-29943.json index 69508aed..59710d8e 100644 --- a/data/anchore/2024/CVE-2024-29943.json +++ b/data/anchore/2024/CVE-2024-29943.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "http://www.openwall.com/lists/oss-security/2024/03/23/1", - "https://www.mozilla.org/security/advisories/mfsa2024-15/", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1886849" + "https://bugzilla.mozilla.org/show_bug.cgi?id=1886849", + "https://www.mozilla.org/security/advisories/mfsa2024-15/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-29944.json b/data/anchore/2024/CVE-2024-29944.json index eefdad9d..cbf69baa 100644 --- a/data/anchore/2024/CVE-2024-29944.json +++ b/data/anchore/2024/CVE-2024-29944.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-29944", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-15/", "http://www.openwall.com/lists/oss-security/2024/03/23/1", - "https://www.mozilla.org/security/advisories/mfsa2024-16/", + "https://bugzilla.mozilla.org/show_bug.cgi?id=1886852", "https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1886852" + "https://www.mozilla.org/security/advisories/mfsa2024-15/", + "https://www.mozilla.org/security/advisories/mfsa2024-16/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-30177.json b/data/anchore/2024/CVE-2024-30177.json index 643b705c..55f83b56 100644 --- a/data/anchore/2024/CVE-2024-30177.json +++ b/data/anchore/2024/CVE-2024-30177.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30177", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/exclusive-addons-for-elementor/wordpress-exclusive-addons-for-elementor-plugin-2-6-8-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/75da181d-3162-448f-afb8-dc05748184f6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30179.json b/data/anchore/2024/CVE-2024-30179.json index ea612bee..4cb020ca 100644 --- a/data/anchore/2024/CVE-2024-30179.json +++ b/data/anchore/2024/CVE-2024-30179.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30179", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/bold-page-builder/wordpress-bold-page-builder-plugin-4-7-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/46e53bf4-49af-45d8-b672-1f9b2f2dd91f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3018.json b/data/anchore/2024/CVE-2024-3018.json index 1d61671e..47f0ee20 100644 --- a/data/anchore/2024/CVE-2024-3018.json +++ b/data/anchore/2024/CVE-2024-3018.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3018", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3060417/essential-addons-for-elementor-lite", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/342049e5-834e-4867-8174-01ca7bb0caa2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30180.json b/data/anchore/2024/CVE-2024-30180.json index 31f0434e..eaa58581 100644 --- a/data/anchore/2024/CVE-2024-30180.json +++ b/data/anchore/2024/CVE-2024-30180.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30180", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/easy-facebook-likebox/wordpress-easy-social-feed-plugin-6-5-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6ce726da-4860-4809-b579-9ec0d31a2fb1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30181.json b/data/anchore/2024/CVE-2024-30181.json index 51ee5e3d..f43024da 100644 --- a/data/anchore/2024/CVE-2024-30181.json +++ b/data/anchore/2024/CVE-2024-30181.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30181", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/locatoraid/wordpress-locatoraid-store-locator-plugin-3-9-30-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f328b938-355d-426f-a9cf-646929a7c155?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30182.json b/data/anchore/2024/CVE-2024-30182.json index 6c6e72f2..ac956d92 100644 --- a/data/anchore/2024/CVE-2024-30182.json +++ b/data/anchore/2024/CVE-2024-30182.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30182", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ht-mega-for-elementor/wordpress-ht-mega-absolute-addons-for-elementor-plugin-2-4-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/316a1ca9-e5fd-463f-ba1e-32589740270a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30183.json b/data/anchore/2024/CVE-2024-30183.json index da6d6606..caa8229f 100644 --- a/data/anchore/2024/CVE-2024-30183.json +++ b/data/anchore/2024/CVE-2024-30183.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30183", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/addons-for-visual-composer/wordpress-wpbakery-page-builder-addons-by-livemesh-plugin-3-7-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2d581a38-736a-497f-aaf7-6da0b2421618?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30184.json b/data/anchore/2024/CVE-2024-30184.json index 4687be46..365dd1f4 100644 --- a/data/anchore/2024/CVE-2024-30184.json +++ b/data/anchore/2024/CVE-2024-30184.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30184", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/popup-builder/wordpress-popup-builder-plugin-4-2-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d0d61395-3434-460f-8821-79e7676eff17?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30193.json b/data/anchore/2024/CVE-2024-30193.json index 0a807ae2..b2d301e3 100644 --- a/data/anchore/2024/CVE-2024-30193.json +++ b/data/anchore/2024/CVE-2024-30193.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30193", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/church-admin/wordpress-church-admin-plugin-4-1-17-stored-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/379825e2-61bf-4d11-8eea-05ad08200e9e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30194.json b/data/anchore/2024/CVE-2024-30194.json index a5cc8e93..f18ccc53 100644 --- a/data/anchore/2024/CVE-2024-30194.json +++ b/data/anchore/2024/CVE-2024-30194.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30194", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/sunshine-photo-cart/wordpress-sunshine-photo-cart-plugin-3-1-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/27e0b9e8-b6b7-45fe-8c9e-5e49c4feccac?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30197.json b/data/anchore/2024/CVE-2024-30197.json index 8a37f4b3..d37f93f3 100644 --- a/data/anchore/2024/CVE-2024-30197.json +++ b/data/anchore/2024/CVE-2024-30197.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30197", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/church-admin/wordpress-church-admin-plugin-4-0-26-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d4429eb0-2b9a-4366-9f93-90484872c48e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30198.json b/data/anchore/2024/CVE-2024-30198.json index 04fb9288..54ee4733 100644 --- a/data/anchore/2024/CVE-2024-30198.json +++ b/data/anchore/2024/CVE-2024-30198.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30198", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/buddyforms/wordpress-buddyforms-plugin-2-8-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/701d6bee-6eb2-4497-bf54-fbc384d9d2e5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30199.json b/data/anchore/2024/CVE-2024-30199.json index d98ab841..5d4d9001 100644 --- a/data/anchore/2024/CVE-2024-30199.json +++ b/data/anchore/2024/CVE-2024-30199.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30199", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-lister-for-amazon/wordpress-wp-lister-lite-for-amazon-plugin-2-6-8-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0814c64e-f786-4cc3-85ee-c8cfbebf7e2c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3020.json b/data/anchore/2024/CVE-2024-3020.json index 32ac9851..5bb47702 100644 --- a/data/anchore/2024/CVE-2024-3020.json +++ b/data/anchore/2024/CVE-2024-3020.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3020", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3065296/wp-carousel-free/trunk/includes/class-wp-carousel-free-import-export.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d66df15e-1a0a-49e9-bcf9-67091499b24e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30200.json b/data/anchore/2024/CVE-2024-30200.json index f7237ce3..15b6dd11 100644 --- a/data/anchore/2024/CVE-2024-30200.json +++ b/data/anchore/2024/CVE-2024-30200.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30200", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2f14b0b9-6ccd-4f53-b015-e8537127b909?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30201.json b/data/anchore/2024/CVE-2024-30201.json index 8d4294c6..b60ce157 100644 --- a/data/anchore/2024/CVE-2024-30201.json +++ b/data/anchore/2024/CVE-2024-30201.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30201", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-smart-import/wordpress-wp-smart-import-plugin-1-0-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0f86e1ef-c898-4a54-8204-a9ec4caab586?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3022.json b/data/anchore/2024/CVE-2024-3022.json index cdda12ff..4d4396de 100644 --- a/data/anchore/2024/CVE-2024-3022.json +++ b/data/anchore/2024/CVE-2024-3022.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3022", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3061435/bookingpress-appointment-booking/trunk/core/classes/class.bookingpress_fileupload_class.php", + "https://r0ot.notion.site/BookingPress-1-0-84-Authenticated-Administrator-Arbitrary-File-Upload-lead-to-RCE-e2603371c0c14d828144e26f2fdc1d01?pvs=4", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/049ec264-3ed1-4741-937d-8a633ef0a627?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30221.json b/data/anchore/2024/CVE-2024-30221.json index 32310449..591aa4ef 100644 --- a/data/anchore/2024/CVE-2024-30221.json +++ b/data/anchore/2024/CVE-2024-30221.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30221", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/sunshine-photo-cart/wordpress-sunshine-photo-cart-plugin-3-1-1-php-object-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6ca0ce12-4759-4182-b69e-665e189b92f7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30222.json b/data/anchore/2024/CVE-2024-30222.json index 3b2b05b0..3b6d05ee 100644 --- a/data/anchore/2024/CVE-2024-30222.json +++ b/data/anchore/2024/CVE-2024-30222.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30222", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-26-php-object-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a59f7a1b-ae58-4015-bb77-814707579847?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30223.json b/data/anchore/2024/CVE-2024-30223.json index fac7f1d1..41db54ed 100644 --- a/data/anchore/2024/CVE-2024-30223.json +++ b/data/anchore/2024/CVE-2024-30223.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30223", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-26-unauthenticated-php-object-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4252c092-1276-4f69-88f9-cf78799c725c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30229.json b/data/anchore/2024/CVE-2024-30229.json index 86ad666a..52ca2821 100644 --- a/data/anchore/2024/CVE-2024-30229.json +++ b/data/anchore/2024/CVE-2024-30229.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30229", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/give/wordpress-give-plugin-3-4-2-php-object-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3dc7bc0a-b209-431f-a9f1-f850b1a1d1b4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30231.json b/data/anchore/2024/CVE-2024-30231.json index 29ae7ba0..73679660 100644 --- a/data/anchore/2024/CVE-2024-30231.json +++ b/data/anchore/2024/CVE-2024-30231.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30231", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/product-import-export-for-woo/wordpress-product-import-export-for-woocommerce-plugin-2-4-1-arbitrary-file-upload-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c495ac39-c99b-423d-a601-d0bfcc514ebe?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30232.json b/data/anchore/2024/CVE-2024-30232.json index 9e6f242a..29389872 100644 --- a/data/anchore/2024/CVE-2024-30232.json +++ b/data/anchore/2024/CVE-2024-30232.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30232", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/exclusive-addons-for-elementor/wordpress-exclusive-addons-for-elementor-plugin-2-6-9-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b6ba3ce1-7c50-4e9d-b9e0-bcefc9ca74fe?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30235.json b/data/anchore/2024/CVE-2024-30235.json index 5c7331c5..d90ad26c 100644 --- a/data/anchore/2024/CVE-2024-30235.json +++ b/data/anchore/2024/CVE-2024-30235.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30235", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/multiple-pages-generator-by-porthas/wordpress-multiple-page-generator-plugin-mpg-plugin-3-4-0-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fa1d2fac-6e66-46b8-aa0a-1f6b5746b18b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30236.json b/data/anchore/2024/CVE-2024-30236.json index 6b0eb84b..254ee848 100644 --- a/data/anchore/2024/CVE-2024-30236.json +++ b/data/anchore/2024/CVE-2024-30236.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30236", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/contest-gallery/wordpress-contest-gallery-plugin-21-3-4-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/79fb4f24-8a59-4e57-b583-c87ee2493cdb?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30237.json b/data/anchore/2024/CVE-2024-30237.json index 6fda00e5..02a7e2fa 100644 --- a/data/anchore/2024/CVE-2024-30237.json +++ b/data/anchore/2024/CVE-2024-30237.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30237", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/slider-by-supsystic/wordpress-slider-by-supsystic-plugin-1-8-10-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/14ff5609-2345-4073-8239-0ce27fa0957c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30238.json b/data/anchore/2024/CVE-2024-30238.json index 18d88b64..fe4a32ba 100644 --- a/data/anchore/2024/CVE-2024-30238.json +++ b/data/anchore/2024/CVE-2024-30238.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30238", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/contest-gallery/wordpress-photos-and-files-contest-gallery-plugin-21-3-2-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2d3150b3-fba1-4e89-8f4e-b6c605227395?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30241.json b/data/anchore/2024/CVE-2024-30241.json index e7e94955..aec893fb 100644 --- a/data/anchore/2024/CVE-2024-30241.json +++ b/data/anchore/2024/CVE-2024-30241.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30241", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-user-profiles-memberships-groups-and-communities-plugin-5-7-1-contributor-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e6eea2cb-a2a9-4f65-9aea-b88565e47503?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30242.json b/data/anchore/2024/CVE-2024-30242.json index 0ee0465d..fc2a15aa 100644 --- a/data/anchore/2024/CVE-2024-30242.json +++ b/data/anchore/2024/CVE-2024-30242.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30242", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/contact-form-to-any-api/wordpress-contact-form-to-any-api-plugin-1-1-8-subscriber-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2912f693-c8fd-48f7-8030-5e1f0edd715f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30243.json b/data/anchore/2024/CVE-2024-30243.json index 16d348c3..728e4379 100644 --- a/data/anchore/2024/CVE-2024-30243.json +++ b/data/anchore/2024/CVE-2024-30243.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30243", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wordpress-tooltips/wordpress-wordpress-tooltips-plugin-9-4-5-contributor-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/83189c51-2605-4808-a0fa-3e5245cc0806?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30244.json b/data/anchore/2024/CVE-2024-30244.json index b3f82ae4..930676b5 100644 --- a/data/anchore/2024/CVE-2024-30244.json +++ b/data/anchore/2024/CVE-2024-30244.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30244", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/church-admin/wordpress-church-admin-plugin-4-0-27-sql-injection-via-shortcode-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/07693689-2f61-41dc-9fa1-b6e5f0073dc5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30245.json b/data/anchore/2024/CVE-2024-30245.json index dfb870ed..c32f25bf 100644 --- a/data/anchore/2024/CVE-2024-30245.json +++ b/data/anchore/2024/CVE-2024-30245.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30245", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/decalog/wordpress-decalog-plugin-3-9-0-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c458e6d6-28ba-4465-ace2-5da9e99ca2c7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30246.json b/data/anchore/2024/CVE-2024-30246.json index 81afc053..a54fdbcb 100644 --- a/data/anchore/2024/CVE-2024-30246.json +++ b/data/anchore/2024/CVE-2024-30246.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-30246", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=a0ba0ae82a29eb8bfacef286778e5e49954f5316", "https://github.com/Enalean/tuleap/commit/a0ba0ae82a29eb8bfacef286778e5e49954f5316", - "https://tuleap.net/plugins/tracker/?aid=37545", - "https://github.com/Enalean/tuleap/security/advisories/GHSA-jc7g-4pcv-8jcj" + "https://github.com/Enalean/tuleap/security/advisories/GHSA-jc7g-4pcv-8jcj", + "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=a0ba0ae82a29eb8bfacef286778e5e49954f5316", + "https://tuleap.net/plugins/tracker/?aid=37545" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-30251.json b/data/anchore/2024/CVE-2024-30251.json index 15cd9103..a60f9510 100644 --- a/data/anchore/2024/CVE-2024-30251.json +++ b/data/anchore/2024/CVE-2024-30251.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-30251", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/aio-libs/aiohttp/commit/f21c6f2ca512a026ce7f0f6c6311f62d6a638866", - "https://github.com/aio-libs/aiohttp/commit/7eecdff163ccf029fbb1ddc9de4169d4aaeb6597", "http://www.openwall.com/lists/oss-security/2024/05/02/4", + "https://github.com/aio-libs/aiohttp/commit/7eecdff163ccf029fbb1ddc9de4169d4aaeb6597", "https://github.com/aio-libs/aiohttp/commit/cebe526b9c34dc3a3da9140409db63014bc4cf19", + "https://github.com/aio-libs/aiohttp/commit/f21c6f2ca512a026ce7f0f6c6311f62d6a638866", "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-5m98-qgg9-wh84" ] }, diff --git a/data/anchore/2024/CVE-2024-30255.json b/data/anchore/2024/CVE-2024-30255.json index 10f8a817..d5829ddb 100644 --- a/data/anchore/2024/CVE-2024-30255.json +++ b/data/anchore/2024/CVE-2024-30255.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-30255", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "http://www.openwall.com/lists/oss-security/2024/04/03/16", "http://www.openwall.com/lists/oss-security/2024/04/05/3", - "https://github.com/envoyproxy/envoy/security/advisories/GHSA-j654-3ccm-vfmm", - "http://www.openwall.com/lists/oss-security/2024/04/03/16" + "https://github.com/envoyproxy/envoy/security/advisories/GHSA-j654-3ccm-vfmm" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-30260.json b/data/anchore/2024/CVE-2024-30260.json index b836ad82..c111771b 100644 --- a/data/anchore/2024/CVE-2024-30260.json +++ b/data/anchore/2024/CVE-2024-30260.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-30260", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/nodejs/undici/security/advisories/GHSA-m4v8-wqvr-p9f7", + "https://github.com/nodejs/undici/commit/64e3402da4e032e68de46acb52800c9a06aaea3f", "https://github.com/nodejs/undici/commit/6805746680d27a5369d7fb67bc05f95a28247d75", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P6Q4RGETHVYVHDIQGTJGU5AV6NJEI67E/", + "https://github.com/nodejs/undici/security/advisories/GHSA-m4v8-wqvr-p9f7", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQVHWAS6WDXXIU7F72XI55VZ2LTZUB33/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NC3V3HFZ5MOJRZDY5ZELL6REIRSPFROJ/", - "https://github.com/nodejs/undici/commit/64e3402da4e032e68de46acb52800c9a06aaea3f" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P6Q4RGETHVYVHDIQGTJGU5AV6NJEI67E/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-30261.json b/data/anchore/2024/CVE-2024-30261.json index 3b12ac73..37e6b3b7 100644 --- a/data/anchore/2024/CVE-2024-30261.json +++ b/data/anchore/2024/CVE-2024-30261.json @@ -5,12 +5,12 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/nodejs/undici/commit/2b39440bd9ded841c93dd72138f3b1763ae26055", - "https://github.com/nodejs/undici/security/advisories/GHSA-9qxr-qj54-h672", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P6Q4RGETHVYVHDIQGTJGU5AV6NJEI67E/", "https://github.com/nodejs/undici/commit/d542b8cd39ec1ba303f038ea26098c3f355974f3", + "https://github.com/nodejs/undici/security/advisories/GHSA-9qxr-qj54-h672", "https://hackerone.com/reports/2377760", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQVHWAS6WDXXIU7F72XI55VZ2LTZUB33/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NC3V3HFZ5MOJRZDY5ZELL6REIRSPFROJ/" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NC3V3HFZ5MOJRZDY5ZELL6REIRSPFROJ/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P6Q4RGETHVYVHDIQGTJGU5AV6NJEI67E/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-30262.json b/data/anchore/2024/CVE-2024-30262.json index c54bfdc4..1c526d78 100644 --- a/data/anchore/2024/CVE-2024-30262.json +++ b/data/anchore/2024/CVE-2024-30262.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-30262", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/contao/contao/security/advisories/GHSA-r4r6-j2j3-7pp5", - "https://github.com/contao/contao/commit/3032baa456f607169ffae82a8920354adb338fe9" + "https://github.com/contao/contao/commit/3032baa456f607169ffae82a8920354adb338fe9", + "https://github.com/contao/contao/security/advisories/GHSA-r4r6-j2j3-7pp5" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-30266.json b/data/anchore/2024/CVE-2024-30266.json index e0dea1d6..f3e71bd1 100644 --- a/data/anchore/2024/CVE-2024-30266.json +++ b/data/anchore/2024/CVE-2024-30266.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-30266", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/bytecodealliance/wasmtime/pull/8283", - "https://github.com/bytecodealliance/wasmtime/issues/8281", - "https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-75hq-h6g9-h4q5", "https://github.com/bytecodealliance/wasmtime/commit/7f57d0bb0948fa56cc950278d0db230ed10e8664", - "https://github.com/bytecodealliance/wasmtime/pull/8018" + "https://github.com/bytecodealliance/wasmtime/issues/8281", + "https://github.com/bytecodealliance/wasmtime/pull/8018", + "https://github.com/bytecodealliance/wasmtime/pull/8283", + "https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-75hq-h6g9-h4q5" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-30269.json b/data/anchore/2024/CVE-2024-30269.json index e3be85d3..12eb46a9 100644 --- a/data/anchore/2024/CVE-2024-30269.json +++ b/data/anchore/2024/CVE-2024-30269.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-30269", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/dataease/dataease/security/advisories/GHSA-8gvx-4qvj-6vv5", - "https://github.com/dataease/dataease/releases/tag/v2.5.0" + "https://github.com/dataease/dataease/releases/tag/v2.5.0", + "https://github.com/dataease/dataease/security/advisories/GHSA-8gvx-4qvj-6vv5" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3027.json b/data/anchore/2024/CVE-2024-3027.json index b5d31066..92c768a5 100644 --- a/data/anchore/2024/CVE-2024-3027.json +++ b/data/anchore/2024/CVE-2024-3027.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3027", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3069057%40smart-slider-3&old=2996377%40smart-slider-3&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/915f464f-449d-4ad2-9f43-6ce5d93ccb05?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30270.json b/data/anchore/2024/CVE-2024-30270.json index 5ac08317..de201268 100644 --- a/data/anchore/2024/CVE-2024-30270.json +++ b/data/anchore/2024/CVE-2024-30270.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-30270", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://mailcow.email/posts/2024/release-2024-04", - "https://github.com/mailcow/mailcow-dockerized/security/advisories/GHSA-4m8r-87gc-3vvp" + "https://github.com/mailcow/mailcow-dockerized/security/advisories/GHSA-4m8r-87gc-3vvp", + "https://mailcow.email/posts/2024/release-2024-04" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3030.json b/data/anchore/2024/CVE-2024-3030.json index 91f7e660..2f017edc 100644 --- a/data/anchore/2024/CVE-2024-3030.json +++ b/data/anchore/2024/CVE-2024-3030.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3030", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3061409%40announce-from-the-dashboard&new=3061409%40announce-from-the-dashboard&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b0d1cf3b-5631-49bd-a7aa-86de2ee4b5b9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3034.json b/data/anchore/2024/CVE-2024-3034.json index 7435bfd4..ce8e6b0d 100644 --- a/data/anchore/2024/CVE-2024-3034.json +++ b/data/anchore/2024/CVE-2024-3034.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3034", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3076291%40backupwordpress&new=3076291%40backupwordpress&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c2805cb0-8913-4487-8445-031b7d920e2d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30421.json b/data/anchore/2024/CVE-2024-30421.json index fa25ed67..f6e016ac 100644 --- a/data/anchore/2024/CVE-2024-30421.json +++ b/data/anchore/2024/CVE-2024-30421.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30421", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/events-manager/wordpress-events-manager-plugin-6-4-7-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/86351e2c-8c5a-4d71-bd73-d5ae1f03038f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30422.json b/data/anchore/2024/CVE-2024-30422.json index eb8c464e..59b2493f 100644 --- a/data/anchore/2024/CVE-2024-30422.json +++ b/data/anchore/2024/CVE-2024-30422.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30422", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/addon-elements-for-elementor-page-builder/wordpress-elementor-addon-elements-plugin-1-13-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/abe3cedb-53f3-48ff-a731-df6a83f0da1a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30425.json b/data/anchore/2024/CVE-2024-30425.json index c5e5c385..2cff7764 100644 --- a/data/anchore/2024/CVE-2024-30425.json +++ b/data/anchore/2024/CVE-2024-30425.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30425", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/beaver-builder-lite-version/wordpress-beaver-builder-wordpress-page-builder-plugin-2-7-4-4-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30427.json b/data/anchore/2024/CVE-2024-30427.json index 0404b591..2542a854 100644 --- a/data/anchore/2024/CVE-2024-30427.json +++ b/data/anchore/2024/CVE-2024-30427.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30427", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/spiffy-calendar/wordpress-spiffy-calendar-plugin-4-9-7-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4b4369f8-d3d2-4018-a262-3294b5865086?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30428.json b/data/anchore/2024/CVE-2024-30428.json index c3bd4947..26a1a9fb 100644 --- a/data/anchore/2024/CVE-2024-30428.json +++ b/data/anchore/2024/CVE-2024-30428.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30428", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/contest-gallery/wordpress-contest-gallery-plugin-21-3-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8b0c54f2-3942-48bd-b821-b66a57fd1506?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30430.json b/data/anchore/2024/CVE-2024-30430.json index 115cd89f..1597ce67 100644 --- a/data/anchore/2024/CVE-2024-30430.json +++ b/data/anchore/2024/CVE-2024-30430.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30430", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/fluent-crm/wordpress-fluentcrm-plugin-2-8-44-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/35b1853f-0c19-4fc8-8878-9e8a9330f76a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30431.json b/data/anchore/2024/CVE-2024-30431.json index 241cfa8c..88b54277 100644 --- a/data/anchore/2024/CVE-2024-30431.json +++ b/data/anchore/2024/CVE-2024-30431.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30431", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/mangboard/wordpress-mang-board-wp-plugin-1-8-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5a85e1e9-ef40-40f6-a652-17acf0a2d33d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30433.json b/data/anchore/2024/CVE-2024-30433.json index b382c73d..aed4361e 100644 --- a/data/anchore/2024/CVE-2024-30433.json +++ b/data/anchore/2024/CVE-2024-30433.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30433", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/dc-woocommerce-multi-vendor/wordpress-multivendorx-marketplace-plugin-4-1-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4b42ba6a-b618-4633-9372-879c3253a956?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30439.json b/data/anchore/2024/CVE-2024-30439.json index 95a8bb17..5d9fded7 100644 --- a/data/anchore/2024/CVE-2024-30439.json +++ b/data/anchore/2024/CVE-2024-30439.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30439", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/limit-attempts/wordpress-limit-attempts-by-bestwebsoft-plugin-1-2-9-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b2ca965b-0d0c-4785-9666-69829e4cb1a4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30441.json b/data/anchore/2024/CVE-2024-30441.json index df103d19..55fd5887 100644 --- a/data/anchore/2024/CVE-2024-30441.json +++ b/data/anchore/2024/CVE-2024-30441.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30441", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/post-grid/wordpress-combo-blocks-plugin-2-2-74-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/19d394d8-bdc5-4cb5-b210-269197294020?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30442.json b/data/anchore/2024/CVE-2024-30442.json index b1fc556d..ca3bb5a9 100644 --- a/data/anchore/2024/CVE-2024-30442.json +++ b/data/anchore/2024/CVE-2024-30442.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30442", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/bold-page-builder/wordpress-bold-page-builder-plugin-4-8-0-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30443.json b/data/anchore/2024/CVE-2024-30443.json index 097bd094..90b9ac10 100644 --- a/data/anchore/2024/CVE-2024-30443.json +++ b/data/anchore/2024/CVE-2024-30443.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30443", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/gs-testimonial/wordpress-gs-testimonial-slider-plugin-3-1-4-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/266507cf-f458-47f8-b18a-81860e6cce3e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30446.json b/data/anchore/2024/CVE-2024-30446.json index e842db91..16891d54 100644 --- a/data/anchore/2024/CVE-2024-30446.json +++ b/data/anchore/2024/CVE-2024-30446.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30446", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/crm-perks-forms/wordpress-crm-perks-forms-plugin-1-1-4-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/22e09431-dd71-4a90-84ba-4b676ec8ccb3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30448.json b/data/anchore/2024/CVE-2024-30448.json index 4e0980ab..fa8f4543 100644 --- a/data/anchore/2024/CVE-2024-30448.json +++ b/data/anchore/2024/CVE-2024-30448.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30448", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/slider-by-supsystic/wordpress-slider-by-supsystic-plugin-1-8-10-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/717e77b7-8b42-4fca-b288-2415db2d68e6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3045.json b/data/anchore/2024/CVE-2024-3045.json index 72f018dd..7d2ce2e4 100644 --- a/data/anchore/2024/CVE-2024-3045.json +++ b/data/anchore/2024/CVE-2024-3045.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3045", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/woocommerce-pdf-invoices-packing-slips/trunk/ubl/Transformers/AddressTransformer.php#L16", + "https://plugins.trac.wordpress.org/changeset/3076105/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2d0e5d24-5d65-4ed5-8086-347969cbd3ec?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30452.json b/data/anchore/2024/CVE-2024-30452.json index 34e763f7..6537081c 100644 --- a/data/anchore/2024/CVE-2024-30452.json +++ b/data/anchore/2024/CVE-2024-30452.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30452", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/page-builder-add/wordpress-landing-page-builder-plugin-1-5-1-7-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9b409e3f-51e0-4d66-a04c-a0d54259bd2e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30453.json b/data/anchore/2024/CVE-2024-30453.json index 712c3c9a..71156e36 100644 --- a/data/anchore/2024/CVE-2024-30453.json +++ b/data/anchore/2024/CVE-2024-30453.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30453", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/brave-popup-builder/wordpress-brave-plugin-0-6-5-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a9511f60-b07d-4601-aa2f-25083b24d9aa?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30454.json b/data/anchore/2024/CVE-2024-30454.json index 5c8f1a48..fc073923 100644 --- a/data/anchore/2024/CVE-2024-30454.json +++ b/data/anchore/2024/CVE-2024-30454.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30454", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-sms/wordpress-wp-sms-plugin-6-6-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1e07e570-e4c0-472c-b582-40a87a6507bf?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30455.json b/data/anchore/2024/CVE-2024-30455.json index 7b0f8929..3952f459 100644 --- a/data/anchore/2024/CVE-2024-30455.json +++ b/data/anchore/2024/CVE-2024-30455.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30455", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/gamipress/wordpress-gamipress-plugin-6-8-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b68b6736-6552-4115-9702-bd178846544c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30456.json b/data/anchore/2024/CVE-2024-30456.json index 3f2366d9..982687ed 100644 --- a/data/anchore/2024/CVE-2024-30456.json +++ b/data/anchore/2024/CVE-2024-30456.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30456", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/currency-switcher/wordpress-wpcs-wordpress-currency-switcher-professional-plugin-1-2-0-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2227cde8-5ed6-44dd-80cc-2a85aaa172c1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30457.json b/data/anchore/2024/CVE-2024-30457.json index 147dc650..8204655d 100644 --- a/data/anchore/2024/CVE-2024-30457.json +++ b/data/anchore/2024/CVE-2024-30457.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30457", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-meta-data-filter-and-taxonomy-filter/wordpress-mdtf-plugin-1-3-3-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/325298a6-954b-4cf7-a96a-9571cdb0b5a5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30458.json b/data/anchore/2024/CVE-2024-30458.json index 2cf771bb..20891963 100644 --- a/data/anchore/2024/CVE-2024-30458.json +++ b/data/anchore/2024/CVE-2024-30458.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30458", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woocommerce-currency-switcher/wordpress-fox-currency-switcher-professional-for-woocommerce-plugin-1-4-1-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6db5f214-ba1a-4528-9bb6-0592822bf8bb?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30462.json b/data/anchore/2024/CVE-2024-30462.json index 7e3e6f21..22880b00 100644 --- a/data/anchore/2024/CVE-2024-30462.json +++ b/data/anchore/2024/CVE-2024-30462.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30462", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woocommerce-products-filter/wordpress-husky-plugin-1-3-5-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/86e3eae3-21bb-4695-8650-4c6ba6ababe3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30463.json b/data/anchore/2024/CVE-2024-30463.json index cfa09945..5b58cd33 100644 --- a/data/anchore/2024/CVE-2024-30463.json +++ b/data/anchore/2024/CVE-2024-30463.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30463", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-3-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2df8570b-c1a2-4a1b-b4d4-fe7a75eb05b6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30468.json b/data/anchore/2024/CVE-2024-30468.json index c95bdd61..0bf05ae4 100644 --- a/data/anchore/2024/CVE-2024-30468.json +++ b/data/anchore/2024/CVE-2024-30468.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30468", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/all-in-one-wp-security-and-firewall/wordpress-all-in-one-security-aios-security-and-firewall-plugin-5-2-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/05991bf2-ee61-4bf7-89df-c2f66db7caec?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3047.json b/data/anchore/2024/CVE-2024-3047.json index 7dd64fea..b6e15c72 100644 --- a/data/anchore/2024/CVE-2024-3047.json +++ b/data/anchore/2024/CVE-2024-3047.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3047", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3076105/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/18f16148-b4a8-4f89-af0d-c0baba8f9ccf?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30478.json b/data/anchore/2024/CVE-2024-30478.json index 51ef9d39..1af3d9b6 100644 --- a/data/anchore/2024/CVE-2024-30478.json +++ b/data/anchore/2024/CVE-2024-30478.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30478", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/bulletin-announcements/wordpress-announcement-notification-banner-bulletin-plugin-3-8-5-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/66cd0ed5-070a-4408-9faa-b3d840279f77?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30483.json b/data/anchore/2024/CVE-2024-30483.json index afeb44e0..78ad3ec9 100644 --- a/data/anchore/2024/CVE-2024-30483.json +++ b/data/anchore/2024/CVE-2024-30483.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30483", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-sponsors/wordpress-sponsors-plugin-3-5-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3235ecfb-8aac-4e0c-b11e-77727c362194?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30486.json b/data/anchore/2024/CVE-2024-30486.json index 3f478e5b..7ff7a97f 100644 --- a/data/anchore/2024/CVE-2024-30486.json +++ b/data/anchore/2024/CVE-2024-30486.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30486", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/media-library-plus/wordpress-media-library-folders-plugin-8-1-7-author-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/198ad1bf-7ce1-4367-bef7-1f58113c0719?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30487.json b/data/anchore/2024/CVE-2024-30487.json index 7de1f71b..bdb88c7f 100644 --- a/data/anchore/2024/CVE-2024-30487.json +++ b/data/anchore/2024/CVE-2024-30487.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30487", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/mp3-music-player-by-sonaar/wordpress-mp3-audio-player-for-music-radio-podcast-by-sonaar-plugin-5-1-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5e722b30-f136-4f57-a248-cf9cdd499552?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30488.json b/data/anchore/2024/CVE-2024-30488.json index c6c07e4b..1cfde31a 100644 --- a/data/anchore/2024/CVE-2024-30488.json +++ b/data/anchore/2024/CVE-2024-30488.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30488", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/zotpress/wordpress-zotpress-plugin-7-3-7-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/29a2cb14-bf70-4936-a7c9-bf417a403de8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30490.json b/data/anchore/2024/CVE-2024-30490.json index df0e768b..e281f256 100644 --- a/data/anchore/2024/CVE-2024-30490.json +++ b/data/anchore/2024/CVE-2024-30490.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30490", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-plugin-5-7-8-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2c4c13c9-6f43-4a4d-b825-e246bf9a1e9c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30491.json b/data/anchore/2024/CVE-2024-30491.json index f59310df..6995633b 100644 --- a/data/anchore/2024/CVE-2024-30491.json +++ b/data/anchore/2024/CVE-2024-30491.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30491", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-user-profiles-memberships-groups-and-communities-plugin-5-7-8-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9476b41d-a9a2-46a7-8cf1-62de5d1703b1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30492.json b/data/anchore/2024/CVE-2024-30492.json index a3446fa3..634c5bc7 100644 --- a/data/anchore/2024/CVE-2024-30492.json +++ b/data/anchore/2024/CVE-2024-30492.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30492", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/users-customers-import-export-for-wp-woocommerce/wordpress-export-and-import-users-and-customers-plugin-2-5-2-path-traversal-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a8d0f86-73fe-43a6-a03a-38bf815dd30b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30493.json b/data/anchore/2024/CVE-2024-30493.json index 8e8e1f22..545f1980 100644 --- a/data/anchore/2024/CVE-2024-30493.json +++ b/data/anchore/2024/CVE-2024-30493.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30493", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/church-admin/wordpress-church-admin-plugin-4-1-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/473eab06-67c8-4143-9d00-eb2866f101c7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30495.json b/data/anchore/2024/CVE-2024-30495.json index 39e5492e..671c1f8c 100644 --- a/data/anchore/2024/CVE-2024-30495.json +++ b/data/anchore/2024/CVE-2024-30495.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30495", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/falang/wordpress-falang-multilanguage-for-wordpress-plugin-1-3-47-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/03c8a13e-7484-40f1-907f-f3a5ace9f7e9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30497.json b/data/anchore/2024/CVE-2024-30497.json index 6fd12a31..2621a720 100644 --- a/data/anchore/2024/CVE-2024-30497.json +++ b/data/anchore/2024/CVE-2024-30497.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30497", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/responsive-horizontal-vertical-and-accordion-tabs/wordpress-wp-responsive-tabs-horizontal-vertical-and-accordion-tabs-plugin-1-1-17-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8647005a-23ce-417f-9bdb-c54ac506942b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30498.json b/data/anchore/2024/CVE-2024-30498.json index 628a7580..912815be 100644 --- a/data/anchore/2024/CVE-2024-30498.json +++ b/data/anchore/2024/CVE-2024-30498.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30498", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/crm-perks-forms/wordpress-crm-perks-forms-plugin-1-1-4-unauthenticated-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e84d50e1-65fe-4323-981f-e2ae6da0ddab?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30499.json b/data/anchore/2024/CVE-2024-30499.json index 6273f738..ddd4c5f4 100644 --- a/data/anchore/2024/CVE-2024-30499.json +++ b/data/anchore/2024/CVE-2024-30499.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30499", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/crm-perks-forms/wordpress-crm-perks-forms-plugin-1-1-4-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f3abba90-9503-484e-bc2b-c6105bec698b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30501.json b/data/anchore/2024/CVE-2024-30501.json index 1766c30e..bb08949a 100644 --- a/data/anchore/2024/CVE-2024-30501.json +++ b/data/anchore/2024/CVE-2024-30501.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30501", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/download-monitor/wordpress-download-monitor-theme-4-9-4-admin-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/105ae6be-2cb7-4ab2-8e4c-5d3ff84c5b9f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30502.json b/data/anchore/2024/CVE-2024-30502.json index 9b2abe05..f049eb33 100644 --- a/data/anchore/2024/CVE-2024-30502.json +++ b/data/anchore/2024/CVE-2024-30502.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30502", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-travel-engine/wordpress-wp-travel-engine-plugin-5-7-9-unauth-blind-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/659fcb95-9041-443e-9b75-0d2f8c6108aa?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30504.json b/data/anchore/2024/CVE-2024-30504.json index 1c0edddc..171df4d7 100644 --- a/data/anchore/2024/CVE-2024-30504.json +++ b/data/anchore/2024/CVE-2024-30504.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30504", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-travel-engine/wordpress-wp-travel-engine-plugin-5-7-9-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ed053a6b-4163-4e82-a180-619a7841899a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30505.json b/data/anchore/2024/CVE-2024-30505.json index 4cdf8527..678ec88c 100644 --- a/data/anchore/2024/CVE-2024-30505.json +++ b/data/anchore/2024/CVE-2024-30505.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30505", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/church-admin/wordpress-church-admin-plugin-4-1-18-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9a268550-af65-405a-a16a-9083533e4acc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30506.json b/data/anchore/2024/CVE-2024-30506.json index 4bc38dc9..3f976195 100644 --- a/data/anchore/2024/CVE-2024-30506.json +++ b/data/anchore/2024/CVE-2024-30506.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30506", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/all-in-one-redirection-404-pages-list/wordpress-all-in-one-redirection-plugin-2-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b5a07a44-98f9-4795-8615-c73a9b161c74?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30507.json b/data/anchore/2024/CVE-2024-30507.json index 53531a4d..b2677e57 100644 --- a/data/anchore/2024/CVE-2024-30507.json +++ b/data/anchore/2024/CVE-2024-30507.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30507", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/molongui-authorship/wordpress-molongui-authorship-plugin-4-7-7-insecure-direct-object-references-idor-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/62aa0cc4-ef8e-4727-ac07-3481c0464b05?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30508.json b/data/anchore/2024/CVE-2024-30508.json index 19851d8a..fac7bb57 100644 --- a/data/anchore/2024/CVE-2024-30508.json +++ b/data/anchore/2024/CVE-2024-30508.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30508", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-hotel-booking/wordpress-wp-hotel-booking-plugin-2-0-9-2-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/489256a8-e28f-4d7c-895a-928e9463bb1b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30510.json b/data/anchore/2024/CVE-2024-30510.json index 1e8f7714..829c60a3 100644 --- a/data/anchore/2024/CVE-2024-30510.json +++ b/data/anchore/2024/CVE-2024-30510.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30510", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/salon-booking-system/wordpress-salon-booking-system-plugin-9-5-arbitrary-file-upload-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/929fd4e6-9040-41cb-98f0-0cfdd80caf42?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30513.json b/data/anchore/2024/CVE-2024-30513.json index 563d97b0..1d3568a4 100644 --- a/data/anchore/2024/CVE-2024-30513.json +++ b/data/anchore/2024/CVE-2024-30513.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30513", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-plugin-5-7-2-insecure-direct-object-references-idor-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b2436028-9ac2-4232-bccf-26019a26e186?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30526.json b/data/anchore/2024/CVE-2024-30526.json index a636bfd1..feff9d3c 100644 --- a/data/anchore/2024/CVE-2024-30526.json +++ b/data/anchore/2024/CVE-2024-30526.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30526", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/easy-facebook-likebox/wordpress-easy-social-feed-social-photos-gallery-post-feed-like-box-plugin-6-5-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c9381244-5ab9-4927-8e18-d6030a399d7c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3053.json b/data/anchore/2024/CVE-2024-3053.json index b29dbce3..2261d6ed 100644 --- a/data/anchore/2024/CVE-2024-3053.json +++ b/data/anchore/2024/CVE-2024-3053.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3053", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3066927/forminator", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/19439622-6396-4f10-ab71-aa243b6812fa?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30530.json b/data/anchore/2024/CVE-2024-30530.json index 6ba53638..1798363f 100644 --- a/data/anchore/2024/CVE-2024-30530.json +++ b/data/anchore/2024/CVE-2024-30530.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30530", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/mp3-music-player-by-sonaar/wordpress-mp3-audio-player-for-music-radio-podcast-by-sonaar-plugin-5-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/bcdbd108-5e17-4e67-a2a2-0f1464c1ba6c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30535.json b/data/anchore/2024/CVE-2024-30535.json index 79753659..99e415b7 100644 --- a/data/anchore/2024/CVE-2024-30535.json +++ b/data/anchore/2024/CVE-2024-30535.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30535", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/easy-form-builder/wordpress-easy-form-builder-plugin-3-7-4-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4257d4ca-0e92-4d2f-b65b-dff9d7d48cb8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3054.json b/data/anchore/2024/CVE-2024-3054.json index 848163c4..b108b454 100644 --- a/data/anchore/2024/CVE-2024-3054.json +++ b/data/anchore/2024/CVE-2024-3054.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3054", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3067224%40wpvivid-backuprestore&new=3067224%40wpvivid-backuprestore&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/bf26fc68-9fd4-4e4e-b34f-c947d95891f9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30548.json b/data/anchore/2024/CVE-2024-30548.json index c34333be..f3436fd8 100644 --- a/data/anchore/2024/CVE-2024-30548.json +++ b/data/anchore/2024/CVE-2024-30548.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30548", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/underconstruction/wordpress-underconstruction-plugin-1-21-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/177f7111-b487-4e52-9106-54e0095a5dd4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30549.json b/data/anchore/2024/CVE-2024-30549.json index abecdb7b..19f5cfea 100644 --- a/data/anchore/2024/CVE-2024-30549.json +++ b/data/anchore/2024/CVE-2024-30549.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30549", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/contact-forms/wordpress-contact-forms-by-cimatti-plugin-1-8-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/41c71f86-a2f7-4e0e-9145-ba50830f6dba?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30550.json b/data/anchore/2024/CVE-2024-30550.json index 9bd78740..e39f1060 100644 --- a/data/anchore/2024/CVE-2024-30550.json +++ b/data/anchore/2024/CVE-2024-30550.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30550", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/gallery-album/wordpress-gallery-image-and-video-gallery-with-thumbnails-plugin-2-0-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1e07593a-3d12-4afe-a21e-fc85bd6d4bef?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30558.json b/data/anchore/2024/CVE-2024-30558.json index 2be26673..80b51060 100644 --- a/data/anchore/2024/CVE-2024-30558.json +++ b/data/anchore/2024/CVE-2024-30558.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30558", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/add-actions-and-filters/wordpress-add-shortcodes-actions-and-filters-plugin-2-10-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/228de538-90c7-4f7d-a076-dd0a01458e38?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-30561.json b/data/anchore/2024/CVE-2024-30561.json index ebb54899..f54149da 100644 --- a/data/anchore/2024/CVE-2024-30561.json +++ b/data/anchore/2024/CVE-2024-30561.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-30561", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/appointment-calendar/wordpress-appointment-calendar-plugin-2-9-6-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/baebd08b-1f40-4cb2-8158-c4421af68c06?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3061.json b/data/anchore/2024/CVE-2024-3061.json index 47c67561..bf1942fb 100644 --- a/data/anchore/2024/CVE-2024-3061.json +++ b/data/anchore/2024/CVE-2024-3061.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3061", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3051027%40woocommerce-products-filter&new=3051027%40woocommerce-products-filter&sfp_email=&sfph_mail=#file10", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6a0a0395-c193-4686-ba97-73fdd40d3048?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3064.json b/data/anchore/2024/CVE-2024-3064.json index d4212c5a..b18e4aa3 100644 --- a/data/anchore/2024/CVE-2024-3064.json +++ b/data/anchore/2024/CVE-2024-3064.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3064", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wordpress.org/plugins/stax-addons-for-elementor/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/16320b5e-1cb5-4e6d-ad2e-8ccd9cfa45ef?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3092.json b/data/anchore/2024/CVE-2024-3092.json index 308d19b8..3ac87815 100644 --- a/data/anchore/2024/CVE-2024-3092.json +++ b/data/anchore/2024/CVE-2024-3092.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-3092", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://hackerone.com/reports/2441257", - "https://gitlab.com/gitlab-org/gitlab/-/issues/452510" + "https://gitlab.com/gitlab-org/gitlab/-/issues/452510", + "https://hackerone.com/reports/2441257" ], "solutions": [ "Upgrade to versions 16.9.4, 16.10.2 or above." diff --git a/data/anchore/2024/CVE-2024-3094.json b/data/anchore/2024/CVE-2024-3094.json index ce85c85d..60b9778e 100644 --- a/data/anchore/2024/CVE-2024-3094.json +++ b/data/anchore/2024/CVE-2024-3094.json @@ -4,60 +4,60 @@ "cveId": "CVE-2024-3094", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://xeiaso.net/notes/2024/xz-vuln/", - "https://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html", - "https://news.ycombinator.com/item?id=39895344", - "https://security.archlinux.org/CVE-2024-3094", - "http://www.openwall.com/lists/oss-security/2024/04/16/5", - "http://www.openwall.com/lists/oss-security/2024/03/29/4", - "https://www.openwall.com/lists/oss-security/2024/03/29/4", - "https://news.ycombinator.com/item?id=39865810", - "http://www.openwall.com/lists/oss-security/2024/03/30/36", - "https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094", - "https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/", - "https://twitter.com/LetsDefendIO/status/1774804387417751958", - "https://security-tracker.debian.org/tracker/CVE-2024-3094", "http://www.openwall.com/lists/oss-security/2024/03/29/10", - "https://tukaani.org/xz-backdoor/", - "https://gynvael.coldwind.pl/?lang=en&id=782", - "https://discourse.nixos.org/t/cve-2024-3094-malicious-code-in-xz-5-6-0-and-5-6-1-tarballs/42405", - "https://twitter.com/infosecb/status/1774595540233167206", - "https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils", - "https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils", + "http://www.openwall.com/lists/oss-security/2024/03/29/12", + "http://www.openwall.com/lists/oss-security/2024/03/29/4", + "http://www.openwall.com/lists/oss-security/2024/03/29/5", + "http://www.openwall.com/lists/oss-security/2024/03/29/8", "http://www.openwall.com/lists/oss-security/2024/03/30/12", + "http://www.openwall.com/lists/oss-security/2024/03/30/27", + "http://www.openwall.com/lists/oss-security/2024/03/30/36", "http://www.openwall.com/lists/oss-security/2024/03/30/5", - "https://github.com/advisories/GHSA-rxwq-x6h5-x525", - "https://ubuntu.com/security/CVE-2024-3094", - "https://lwn.net/Articles/967180/", - "https://www.vicarius.io/vsociety/vulnerabilities/cve-2024-3094", - "https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27", - "http://www.openwall.com/lists/oss-security/2024/03/29/8", - "http://www.openwall.com/lists/oss-security/2024/03/29/5", - "https://research.swtch.com/xz-script", + "http://www.openwall.com/lists/oss-security/2024/04/16/5", + "https://access.redhat.com/security/cve/CVE-2024-3094", + "https://ariadne.space/2024/04/02/the-xz-utils-backdoor-is-a-symptom-of-a-larger-problem/", "https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/", - "https://www.theregister.com/2024/03/29/malicious_backdoor_xz/", - "https://lists.debian.org/debian-security-announce/2024/msg00057.html", + "https://aws.amazon.com/security/security-bulletins/AWS-2024-002/", + "https://blog.netbsd.org/tnf/entry/statement_on_backdoor_in_xz", + "https://boehs.org/node/everything-i-know-about-the-xz-backdoor", + "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068024", + "https://bugs.gentoo.org/928134", + "https://bugzilla.redhat.com/show_bug.cgi?id=2272210", "https://bugzilla.suse.com/show_bug.cgi?id=1222124", - "http://www.openwall.com/lists/oss-security/2024/03/30/27", - "https://twitter.com/debian/status/1774219194638409898", - "https://ariadne.space/2024/04/02/the-xz-utils-backdoor-is-a-symptom-of-a-larger-problem/", + "https://discourse.nixos.org/t/cve-2024-3094-malicious-code-in-xz-5-6-0-and-5-6-1-tarballs/42405", + "https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27", + "https://github.com/advisories/GHSA-rxwq-x6h5-x525", "https://github.com/amlweems/xzbot", "https://github.com/karcherm/xz-malware", - "https://twitter.com/infosecb/status/1774597228864139400", - "https://security.netapp.com/advisory/ntap-20240402-0001/", + "https://gynvael.coldwind.pl/?lang=en&id=782", + "https://lists.debian.org/debian-security-announce/2024/msg00057.html", + "https://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html", + "https://lwn.net/Articles/967180/", + "https://news.ycombinator.com/item?id=39865810", "https://news.ycombinator.com/item?id=39877267", - "https://boehs.org/node/everything-i-know-about-the-xz-backdoor", - "https://access.redhat.com/security/cve/CVE-2024-3094", - "https://bugs.gentoo.org/928134", - "https://bugzilla.redhat.com/show_bug.cgi?id=2272210", - "https://blog.netbsd.org/tnf/entry/statement_on_backdoor_in_xz", - "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068024", - "https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users", - "http://www.openwall.com/lists/oss-security/2024/03/29/12", + "https://news.ycombinator.com/item?id=39895344", + "https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/", + "https://research.swtch.com/xz-script", "https://research.swtch.com/xz-timeline", + "https://security-tracker.debian.org/tracker/CVE-2024-3094", "https://security.alpinelinux.org/vuln/CVE-2024-3094", - "https://aws.amazon.com/security/security-bulletins/AWS-2024-002/", - "https://www.kali.org/blog/about-the-xz-backdoor/" + "https://security.archlinux.org/CVE-2024-3094", + "https://security.netapp.com/advisory/ntap-20240402-0001/", + "https://tukaani.org/xz-backdoor/", + "https://twitter.com/LetsDefendIO/status/1774804387417751958", + "https://twitter.com/debian/status/1774219194638409898", + "https://twitter.com/infosecb/status/1774595540233167206", + "https://twitter.com/infosecb/status/1774597228864139400", + "https://ubuntu.com/security/CVE-2024-3094", + "https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094", + "https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils", + "https://www.kali.org/blog/about-the-xz-backdoor/", + "https://www.openwall.com/lists/oss-security/2024/03/29/4", + "https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users", + "https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils", + "https://www.theregister.com/2024/03/29/malicious_backdoor_xz/", + "https://www.vicarius.io/vsociety/vulnerabilities/cve-2024-3094", + "https://xeiaso.net/notes/2024/xz-vuln/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3096.json b/data/anchore/2024/CVE-2024-3096.json index b8834c33..bcfb6d4c 100644 --- a/data/anchore/2024/CVE-2024-3096.json +++ b/data/anchore/2024/CVE-2024-3096.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "http://www.openwall.com/lists/oss-security/2024/04/12/11", - "https://lists.debian.org/debian-lts-announce/2024/05/msg00005.html", - "https://github.com/php/php-src/security/advisories/GHSA-h746-cjrr-wfmr" + "https://github.com/php/php-src/security/advisories/GHSA-h746-cjrr-wfmr", + "https://lists.debian.org/debian-lts-announce/2024/05/msg00005.html" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3107.json b/data/anchore/2024/CVE-2024-3107.json index 393c81f5..c3e5bcbb 100644 --- a/data/anchore/2024/CVE-2024-3107.json +++ b/data/anchore/2024/CVE-2024-3107.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3107", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ultimate-addons-for-gutenberg/trunk/classes/class-uagb-block-module.php#L189", + "https://plugins.trac.wordpress.org/changeset/3062684/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/110e5e67-b318-4ab2-9b4d-59aabcf7db7c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31080.json b/data/anchore/2024/CVE-2024-31080.json index eb28d3b5..9fea8127 100644 --- a/data/anchore/2024/CVE-2024-31080.json +++ b/data/anchore/2024/CVE-2024-31080.json @@ -4,24 +4,24 @@ "cveId": "CVE-2024-31080", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://access.redhat.com/errata/RHSA-2024:2037", - "https://access.redhat.com/errata/RHSA-2024:2036", - "https://access.redhat.com/errata/RHSA-2024:2080", + "http://www.openwall.com/lists/oss-security/2024/04/03/13", + "http://www.openwall.com/lists/oss-security/2024/04/12/10", "https://access.redhat.com/errata/RHSA-2024:1785", - "https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html", - "https://access.redhat.com/errata/RHSA-2024:2041", - "https://access.redhat.com/errata/RHSA-2024:2616", + "https://access.redhat.com/errata/RHSA-2024:2036", + "https://access.redhat.com/errata/RHSA-2024:2037", + "https://access.redhat.com/errata/RHSA-2024:2038", "https://access.redhat.com/errata/RHSA-2024:2039", - "http://www.openwall.com/lists/oss-security/2024/04/03/13", "https://access.redhat.com/errata/RHSA-2024:2040", + "https://access.redhat.com/errata/RHSA-2024:2041", + "https://access.redhat.com/errata/RHSA-2024:2042", + "https://access.redhat.com/errata/RHSA-2024:2080", + "https://access.redhat.com/errata/RHSA-2024:2616", "https://access.redhat.com/security/cve/CVE-2024-31080", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/", "https://bugzilla.redhat.com/show_bug.cgi?id=2271997", - "https://access.redhat.com/errata/RHSA-2024:2042", - "https://access.redhat.com/errata/RHSA-2024:2038", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/", + "https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/", - "http://www.openwall.com/lists/oss-security/2024/04/12/10" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/" ] }, "adp": { @@ -31,8 +31,8 @@ "cpes": [ "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*" ], - "repo": "https://gitlab.freedesktop.org/xorg/xserver", "packageName": "xorg-server", + "repo": "https://gitlab.freedesktop.org/xorg/xserver", "versions": [ { "lessThan": "21.1.12", @@ -47,8 +47,8 @@ "cpes": [ "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*" ], - "repo": "https://gitlab.freedesktop.org/xorg/xserver", "packageName": "xwayland", + "repo": "https://gitlab.freedesktop.org/xorg/xserver", "versions": [ { "lessThan": "23.2.5", @@ -59,6 +59,10 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://lists.x.org/archives/xorg-announce/2024-April/003497.html" @@ -66,10 +70,6 @@ { "url": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/96798fc1967491c80a4d0c8d9e0a80586cb2152b" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-31081.json b/data/anchore/2024/CVE-2024-31081.json index 6111fbb5..d27ee5a1 100644 --- a/data/anchore/2024/CVE-2024-31081.json +++ b/data/anchore/2024/CVE-2024-31081.json @@ -4,24 +4,24 @@ "cveId": "CVE-2024-31081", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://access.redhat.com/errata/RHSA-2024:2037", - "https://access.redhat.com/errata/RHSA-2024:2036", - "https://access.redhat.com/errata/RHSA-2024:2080", + "http://www.openwall.com/lists/oss-security/2024/04/03/13", + "http://www.openwall.com/lists/oss-security/2024/04/12/10", "https://access.redhat.com/errata/RHSA-2024:1785", - "https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html", - "https://access.redhat.com/errata/RHSA-2024:2041", - "https://access.redhat.com/errata/RHSA-2024:2616", + "https://access.redhat.com/errata/RHSA-2024:2036", + "https://access.redhat.com/errata/RHSA-2024:2037", + "https://access.redhat.com/errata/RHSA-2024:2038", "https://access.redhat.com/errata/RHSA-2024:2039", - "http://www.openwall.com/lists/oss-security/2024/04/03/13", "https://access.redhat.com/errata/RHSA-2024:2040", - "https://bugzilla.redhat.com/show_bug.cgi?id=2271998", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/", - "https://access.redhat.com/security/cve/CVE-2024-31081", + "https://access.redhat.com/errata/RHSA-2024:2041", "https://access.redhat.com/errata/RHSA-2024:2042", - "https://access.redhat.com/errata/RHSA-2024:2038", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/", + "https://access.redhat.com/errata/RHSA-2024:2080", + "https://access.redhat.com/errata/RHSA-2024:2616", + "https://access.redhat.com/security/cve/CVE-2024-31081", + "https://bugzilla.redhat.com/show_bug.cgi?id=2271998", + "https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/", - "http://www.openwall.com/lists/oss-security/2024/04/12/10" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/" ] }, "adp": { @@ -31,8 +31,8 @@ "cpes": [ "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*" ], - "repo": "https://gitlab.freedesktop.org/xorg/xserver", "packageName": "xorg-server", + "repo": "https://gitlab.freedesktop.org/xorg/xserver", "versions": [ { "lessThan": "21.1.12", @@ -47,8 +47,8 @@ "cpes": [ "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*" ], - "repo": "https://gitlab.freedesktop.org/xorg/xserver", "packageName": "xwayland", + "repo": "https://gitlab.freedesktop.org/xorg/xserver", "versions": [ { "lessThan": "23.2.5", @@ -59,6 +59,10 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://lists.x.org/archives/xorg-announce/2024-April/003497.html" @@ -66,10 +70,6 @@ { "url": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/3e77295f888c67fc7645db5d0c00926a29ffecee" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-31082.json b/data/anchore/2024/CVE-2024-31082.json index 5cc6e06b..6bba1371 100644 --- a/data/anchore/2024/CVE-2024-31082.json +++ b/data/anchore/2024/CVE-2024-31082.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-31082", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://bugzilla.redhat.com/show_bug.cgi?id=2271999", - "https://access.redhat.com/security/cve/CVE-2024-31082", + "http://www.openwall.com/lists/oss-security/2024/04/03/13", "http://www.openwall.com/lists/oss-security/2024/04/12/10", - "http://www.openwall.com/lists/oss-security/2024/04/03/13" + "https://access.redhat.com/security/cve/CVE-2024-31082", + "https://bugzilla.redhat.com/show_bug.cgi?id=2271999" ] }, "adp": { @@ -28,6 +28,10 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://lists.x.org/archives/xorg-announce/2024-April/003497.html" @@ -35,10 +39,6 @@ { "url": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/6c684d035c06fd41c727f" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-31083.json b/data/anchore/2024/CVE-2024-31083.json index 87353d5a..130ef31e 100644 --- a/data/anchore/2024/CVE-2024-31083.json +++ b/data/anchore/2024/CVE-2024-31083.json @@ -4,24 +4,24 @@ "cveId": "CVE-2024-31083", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://access.redhat.com/errata/RHSA-2024:2037", - "https://access.redhat.com/errata/RHSA-2024:2036", - "https://access.redhat.com/errata/RHSA-2024:2080", + "http://www.openwall.com/lists/oss-security/2024/04/03/13", + "http://www.openwall.com/lists/oss-security/2024/04/12/10", "https://access.redhat.com/errata/RHSA-2024:1785", - "https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html", - "https://access.redhat.com/errata/RHSA-2024:2041", - "https://access.redhat.com/errata/RHSA-2024:2616", + "https://access.redhat.com/errata/RHSA-2024:2036", + "https://access.redhat.com/errata/RHSA-2024:2037", + "https://access.redhat.com/errata/RHSA-2024:2038", "https://access.redhat.com/errata/RHSA-2024:2039", - "http://www.openwall.com/lists/oss-security/2024/04/03/13", "https://access.redhat.com/errata/RHSA-2024:2040", + "https://access.redhat.com/errata/RHSA-2024:2041", + "https://access.redhat.com/errata/RHSA-2024:2042", + "https://access.redhat.com/errata/RHSA-2024:2080", + "https://access.redhat.com/errata/RHSA-2024:2616", "https://access.redhat.com/security/cve/CVE-2024-31083", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/", "https://bugzilla.redhat.com/show_bug.cgi?id=2272000", - "https://access.redhat.com/errata/RHSA-2024:2042", - "https://access.redhat.com/errata/RHSA-2024:2038", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/", + "https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/", - "http://www.openwall.com/lists/oss-security/2024/04/12/10" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/" ] }, "adp": { @@ -31,8 +31,8 @@ "cpes": [ "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*" ], - "repo": "https://gitlab.freedesktop.org/xorg/xserver", "packageName": "xorg-server", + "repo": "https://gitlab.freedesktop.org/xorg/xserver", "versions": [ { "lessThan": "21.1.12", @@ -47,8 +47,8 @@ "cpes": [ "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*" ], - "repo": "https://gitlab.freedesktop.org/xorg/xserver", "packageName": "xwayland", + "repo": "https://gitlab.freedesktop.org/xorg/xserver", "versions": [ { "lessThan": "23.2.5", @@ -59,6 +59,10 @@ ] } ], + "providerMetadata": { + "orgId": "00000000-0000-4000-8000-000000000000", + "shortName": "anchoreadp" + }, "references": [ { "url": "https://lists.x.org/archives/xorg-announce/2024-April/003497.html" @@ -66,10 +70,6 @@ { "url": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/bdca6c3d1f5057eeb31609b1280fc93237b00c77" } - ], - "providerMetadata": { - "orgId": "00000000-0000-4000-8000-000000000000", - "shortName": "anchoreadp" - } + ] } } \ No newline at end of file diff --git a/data/anchore/2024/CVE-2024-31095.json b/data/anchore/2024/CVE-2024-31095.json index 18a74f1d..14e58f9d 100644 --- a/data/anchore/2024/CVE-2024-31095.json +++ b/data/anchore/2024/CVE-2024-31095.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31095", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/thumbs-rating/wordpress-thumbs-rating-plugin-5-1-0-insecure-direct-object-references-idor-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e98b0a3a-6c14-45f1-a6b2-9911ba34ce0d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31099.json b/data/anchore/2024/CVE-2024-31099.json index 9a0f4df6..1678f723 100644 --- a/data/anchore/2024/CVE-2024-31099.json +++ b/data/anchore/2024/CVE-2024-31099.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31099", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/auxin-elements/wordpress-phlox-core-elements-plugin-2-15-5-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9b3c7359-4de3-485f-b1b4-9e83b95c7f7c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31103.json b/data/anchore/2024/CVE-2024-31103.json index 5cf37b4d..0d33d0a1 100644 --- a/data/anchore/2024/CVE-2024-31103.json +++ b/data/anchore/2024/CVE-2024-31103.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31103", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/kanban/wordpress-kanban-boards-for-wordpress-plugin-2-5-21-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/365808af-5ed1-4265-88bd-ca8a49bdf424?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31104.json b/data/anchore/2024/CVE-2024-31104.json index 2a2a3cdd..03d06d02 100644 --- a/data/anchore/2024/CVE-2024-31104.json +++ b/data/anchore/2024/CVE-2024-31104.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31104", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/getresponse-integration/wordpress-getresponse-for-wordpress-plugin-5-5-33-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/680219f5-631e-4318-bf1b-598947bec7d6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31106.json b/data/anchore/2024/CVE-2024-31106.json index 0a1a7e1b..73794a11 100644 --- a/data/anchore/2024/CVE-2024-31106.json +++ b/data/anchore/2024/CVE-2024-31106.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31106", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/yoo-slider/wordpress-yoo-slider-image-slider-video-slider-plugin-2-1-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4852bd93-032f-4e11-ac30-7268684f08e2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31107.json b/data/anchore/2024/CVE-2024-31107.json index 0b4f99ef..60c9ae1f 100644 --- a/data/anchore/2024/CVE-2024-31107.json +++ b/data/anchore/2024/CVE-2024-31107.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31107", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/openid/wordpress-openid-plugin-3-6-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6aa2be6c-299e-4769-9070-a3c337bce990?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31108.json b/data/anchore/2024/CVE-2024-31108.json index d237981f..4784fb6f 100644 --- a/data/anchore/2024/CVE-2024-31108.json +++ b/data/anchore/2024/CVE-2024-31108.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31108", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/iflychat/wordpress-iflychat-plugin-4-7-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/78797c97-a5b8-4d2d-acd2-ebd508f2f836?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31114.json b/data/anchore/2024/CVE-2024-31114.json index e1a90919..c8904651 100644 --- a/data/anchore/2024/CVE-2024-31114.json +++ b/data/anchore/2024/CVE-2024-31114.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31114", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/shortcode-addons/wordpress-shortcode-addons-3-2-5-arbitrary-file-upload-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9addaa26-46b3-4fbf-8986-0b8c8f2dd286?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31116.json b/data/anchore/2024/CVE-2024-31116.json index efbc97cf..cbd47755 100644 --- a/data/anchore/2024/CVE-2024-31116.json +++ b/data/anchore/2024/CVE-2024-31116.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31116", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wd-google-maps/wordpress-10web-map-builder-for-google-maps-plugin-1-0-74-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9e20afee-9336-458e-ab5c-b320c6887b83?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31120.json b/data/anchore/2024/CVE-2024-31120.json index 202ace4c..41e0d39a 100644 --- a/data/anchore/2024/CVE-2024-31120.json +++ b/data/anchore/2024/CVE-2024-31120.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31120", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/gallery-album/wordpress-gallery-image-and-video-gallery-with-thumbnails-plugin-2-0-3-cross-site-scripting-xss-vulnerability-2?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/21322495-a709-45a9-b8df-c3a3aeb1f260?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3116.json b/data/anchore/2024/CVE-2024-3116.json index 8faba671..93ea0a13 100644 --- a/data/anchore/2024/CVE-2024-3116.json +++ b/data/anchore/2024/CVE-2024-3116.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://gist.github.com/aelmokhtar/689a8be7e3bd535ec01992d8ec7b2b98", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIF5T34JTTYRGIN5YPT366BDFG6452A2/", - "https://github.com/pgadmin-org/pgadmin4/issues/7326" + "https://github.com/pgadmin-org/pgadmin4/issues/7326", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIF5T34JTTYRGIN5YPT366BDFG6452A2/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31205.json b/data/anchore/2024/CVE-2024-31205.json index e716b789..bfa7db82 100644 --- a/data/anchore/2024/CVE-2024-31205.json +++ b/data/anchore/2024/CVE-2024-31205.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-31205", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/saleor/saleor/security/advisories/GHSA-ff69-fwjf-3c9w", - "https://github.com/saleor/saleor/commit/36699c6f5c99590d24f46e3d5c5b1a3c2fd072e7" + "https://github.com/saleor/saleor/commit/36699c6f5c99590d24f46e3d5c5b1a3c2fd072e7", + "https://github.com/saleor/saleor/security/advisories/GHSA-ff69-fwjf-3c9w" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31207.json b/data/anchore/2024/CVE-2024-31207.json index ddd01286..49f7c807 100644 --- a/data/anchore/2024/CVE-2024-31207.json +++ b/data/anchore/2024/CVE-2024-31207.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-31207", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/vitejs/vite/commit/89c7c645f09d16a38f146ef4a1528f218e844d67", - "https://github.com/vitejs/vite/commit/d2db33f7d4b96750b35370c70dd2c35ec3b9b649", "https://github.com/vitejs/vite/commit/011bbca350e447d1b499d242804ce62738c12bc0", "https://github.com/vitejs/vite/commit/5a056dd2fc80dbafed033062fe6aaf4717309f48", + "https://github.com/vitejs/vite/commit/89c7c645f09d16a38f146ef4a1528f218e844d67", "https://github.com/vitejs/vite/commit/96a7f3a41ef2f9351c46f3ab12489bb4efa03cc9", "https://github.com/vitejs/vite/commit/ba5269cca81de3f5fbb0f49d58a1c55688043258", + "https://github.com/vitejs/vite/commit/d2db33f7d4b96750b35370c70dd2c35ec3b9b649", "https://github.com/vitejs/vite/security/advisories/GHSA-8jhw-289h-jh2g" ] }, diff --git a/data/anchore/2024/CVE-2024-31214.json b/data/anchore/2024/CVE-2024-31214.json index 7784257d..b9a7c1c2 100644 --- a/data/anchore/2024/CVE-2024-31214.json +++ b/data/anchore/2024/CVE-2024-31214.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/traccar/traccar/blob/master/src/main/java/org/traccar/model/Device.java#L56", - "https://github.com/traccar/traccar/commit/3fbdcd81566bc72e319ec05c77cf8a4120b87b8f", "https://github.com/traccar/traccar/blob/v5.12/src/main/java/org/traccar/api/resource/DeviceResource.java#L191", + "https://github.com/traccar/traccar/commit/3fbdcd81566bc72e319ec05c77cf8a4120b87b8f", "https://github.com/traccar/traccar/security/advisories/GHSA-3gxq-f2qj-c8v9" ] }, diff --git a/data/anchore/2024/CVE-2024-31219.json b/data/anchore/2024/CVE-2024-31219.json index 3bae2299..de4b9553 100644 --- a/data/anchore/2024/CVE-2024-31219.json +++ b/data/anchore/2024/CVE-2024-31219.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-31219", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/discourse/discourse-reactions/security/advisories/GHSA-7cqc-5xrw-xh67", - "https://github.com/discourse/discourse-reactions/commit/6a5a8dacd7e5cbbbbe7d2288b1df9c1062994dbe" + "https://github.com/discourse/discourse-reactions/commit/6a5a8dacd7e5cbbbbe7d2288b1df9c1062994dbe", + "https://github.com/discourse/discourse-reactions/security/advisories/GHSA-7cqc-5xrw-xh67" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31224.json b/data/anchore/2024/CVE-2024-31224.json index 79f595ec..bac2d796 100644 --- a/data/anchore/2024/CVE-2024-31224.json +++ b/data/anchore/2024/CVE-2024-31224.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-31224", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/binary-husky/gpt_academic/security/advisories/GHSA-jcjc-89wr-vv7g", + "https://github.com/binary-husky/gpt_academic/commit/8af6c0cab6d96f5c4520bec85b24802e6e823f35", "https://github.com/binary-husky/gpt_academic/pull/1648", - "https://github.com/binary-husky/gpt_academic/commit/8af6c0cab6d96f5c4520bec85b24802e6e823f35" + "https://github.com/binary-husky/gpt_academic/security/advisories/GHSA-jcjc-89wr-vv7g" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31230.json b/data/anchore/2024/CVE-2024-31230.json index 97bd6418..bbabe13f 100644 --- a/data/anchore/2024/CVE-2024-31230.json +++ b/data/anchore/2024/CVE-2024-31230.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31230", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/shortpixel-adaptive-images/wordpress-shortpixel-adaptive-images-plugin-3-8-2-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1e3110ae-5e82-4176-bf9d-6c56b13f9c27?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31235.json b/data/anchore/2024/CVE-2024-31235.json index 22308efb..abf2092d 100644 --- a/data/anchore/2024/CVE-2024-31235.json +++ b/data/anchore/2024/CVE-2024-31235.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31235", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/comments-import-export-woocommerce/wordpress-comments-import-export-plugin-2-3-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9269c3e7-2495-4665-ad08-d6dcf659db21?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31236.json b/data/anchore/2024/CVE-2024-31236.json index 8c9b4a04..74c7918d 100644 --- a/data/anchore/2024/CVE-2024-31236.json +++ b/data/anchore/2024/CVE-2024-31236.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31236", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/royal-elementor-addons/wordpress-royal-elementor-addons-plugin-1-3-93-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c3e47d14-4c00-4b10-9e4d-7f1d7946a2b4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31238.json b/data/anchore/2024/CVE-2024-31238.json index bf333f96..2f57799b 100644 --- a/data/anchore/2024/CVE-2024-31238.json +++ b/data/anchore/2024/CVE-2024-31238.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31238", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/clover-online-orders/wordpress-smart-online-order-for-clover-plugin-1-5-5-csrf-leading-to-coupon-creation-modification-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31241.json b/data/anchore/2024/CVE-2024-31241.json index fd9a075e..402f0b27 100644 --- a/data/anchore/2024/CVE-2024-31241.json +++ b/data/anchore/2024/CVE-2024-31241.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31241", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/learnpress-import-export/wordpress-learnpress-export-import-plugin-4-0-3-admin-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/98a274eb-036f-44f1-861d-1cfea0b34d7f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31245.json b/data/anchore/2024/CVE-2024-31245.json index 1b6e8a48..dd878248 100644 --- a/data/anchore/2024/CVE-2024-31245.json +++ b/data/anchore/2024/CVE-2024-31245.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31245", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/convertkit/wordpress-convertkit-plugin-2-4-5-email-disclosure-in-log-file-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4dd3c146-534f-41be-b805-7eef2483614e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31249.json b/data/anchore/2024/CVE-2024-31249.json index 02676482..c30adeba 100644 --- a/data/anchore/2024/CVE-2024-31249.json +++ b/data/anchore/2024/CVE-2024-31249.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31249", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/subscribe-to-comments-reloaded/wordpress-subscribe-to-comments-reloaded-plugin-220725-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c64956c3-b6f5-419e-82f3-3c9e90e1d677?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31250.json b/data/anchore/2024/CVE-2024-31250.json index 66e31905..73dc9e41 100644 --- a/data/anchore/2024/CVE-2024-31250.json +++ b/data/anchore/2024/CVE-2024-31250.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31250", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-server-stats/wordpress-wp-server-health-stats-plugin-1-7-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/68fc0a8b-b667-49fd-b015-ced27f5ccce8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31251.json b/data/anchore/2024/CVE-2024-31251.json index d1f86e35..3ef3c882 100644 --- a/data/anchore/2024/CVE-2024-31251.json +++ b/data/anchore/2024/CVE-2024-31251.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31251", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/peepso-core/wordpress-community-by-peepso-plugin-6-3-1-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31253.json b/data/anchore/2024/CVE-2024-31253.json index 64f176d9..1e223da2 100644 --- a/data/anchore/2024/CVE-2024-31253.json +++ b/data/anchore/2024/CVE-2024-31253.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31253", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/oauth2-provider/wordpress-wp-oauth-server-oauth-authentication-plugin-4-3-3-open-redirection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4d425843-a68e-40fd-93de-04c1c46af88f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31254.json b/data/anchore/2024/CVE-2024-31254.json index 744a5c1d..84e73364 100644 --- a/data/anchore/2024/CVE-2024-31254.json +++ b/data/anchore/2024/CVE-2024-31254.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31254", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-migration-duplicator/wordpress-wordpress-backup-migration-plugin-1-4-7-sensitive-data-exposure-via-log-file-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/40570bb7-1638-4305-876e-86ad4c336944?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31259.json b/data/anchore/2024/CVE-2024-31259.json index 055176f4..f4c2f4b7 100644 --- a/data/anchore/2024/CVE-2024-31259.json +++ b/data/anchore/2024/CVE-2024-31259.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31259", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/searchiq/wordpress-searchiq-plugin-4-5-sensitive-data-exposure-via-log-file-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6c728fa3-e917-40ca-84ca-e907c22b0a3f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31260.json b/data/anchore/2024/CVE-2024-31260.json index ff309de7..cef4b0aa 100644 --- a/data/anchore/2024/CVE-2024-31260.json +++ b/data/anchore/2024/CVE-2024-31260.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31260", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/edwiser-bridge/wordpress-edwiser-bridge-wordpress-moodle-lms-integration-plugin-3-0-2-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e4fc23cb-e443-4c8e-b1a0-b8eefbb25dae?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31263.json b/data/anchore/2024/CVE-2024-31263.json index c246aef4..c1b0fe98 100644 --- a/data/anchore/2024/CVE-2024-31263.json +++ b/data/anchore/2024/CVE-2024-31263.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31263", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/quick-interest-slider/wordpress-loan-repayment-calculator-and-application-form-plugin-2-9-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/08b8f1ad-f616-4ceb-9c53-9d53aac370c9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31264.json b/data/anchore/2024/CVE-2024-31264.json index 4294df91..8d7e876a 100644 --- a/data/anchore/2024/CVE-2024-31264.json +++ b/data/anchore/2024/CVE-2024-31264.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31264", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/post-views-counter/wordpress-post-views-counter-plugin-1-4-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2cee1253-52e5-4676-8a7a-ac71df0786ed?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31266.json b/data/anchore/2024/CVE-2024-31266.json index 645e731f..dc5fa92f 100644 --- a/data/anchore/2024/CVE-2024-31266.json +++ b/data/anchore/2024/CVE-2024-31266.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31266", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woo-order-export-lite/wordpress-advanced-order-export-for-woocommerce-plugin-3-4-4-remote-code-execution-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/86d5af9f-ffe9-4d22-885d-e117da7687de?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31268.json b/data/anchore/2024/CVE-2024-31268.json index 6c673273..7664aa96 100644 --- a/data/anchore/2024/CVE-2024-31268.json +++ b/data/anchore/2024/CVE-2024-31268.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31268", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/apppresser/wordpress-apppresser-plugin-4-3-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/16c7813c-7814-43f1-b051-e7e8690de21e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31269.json b/data/anchore/2024/CVE-2024-31269.json index 651276fd..4efd1006 100644 --- a/data/anchore/2024/CVE-2024-31269.json +++ b/data/anchore/2024/CVE-2024-31269.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31269", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/google-maps-easy/wordpress-easy-google-maps-plugin-1-11-11-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5ca7b7c0-a94e-47ff-996d-4c7bbd62f0de?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31270.json b/data/anchore/2024/CVE-2024-31270.json index 22aa6e2d..cd7e466e 100644 --- a/data/anchore/2024/CVE-2024-31270.json +++ b/data/anchore/2024/CVE-2024-31270.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31270", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/arforms-form-builder/wordpress-arforms-form-builder-plugin-1-6-1-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/92bdf5c9-37ef-450a-874c-e21a60b03baa?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31271.json b/data/anchore/2024/CVE-2024-31271.json index 2771fe44..3f09c853 100644 --- a/data/anchore/2024/CVE-2024-31271.json +++ b/data/anchore/2024/CVE-2024-31271.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31271", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ultimate-maps-by-supsystic/wordpress-ultimate-maps-plugin-1-2-16-cross-site-request-forgery-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3b4108b7-fa78-4f1f-9eee-0e2383b4988c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31272.json b/data/anchore/2024/CVE-2024-31272.json index 232d86ad..03bf97a5 100644 --- a/data/anchore/2024/CVE-2024-31272.json +++ b/data/anchore/2024/CVE-2024-31272.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31272", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/arforms-form-builder/wordpress-arforms-form-builder-plugin-1-6-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/20d5ff9e-9920-47c7-aa8d-e4f9f1646080?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31277.json b/data/anchore/2024/CVE-2024-31277.json index 137a4298..6e4984eb 100644 --- a/data/anchore/2024/CVE-2024-31277.json +++ b/data/anchore/2024/CVE-2024-31277.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31277", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/product-designer/wordpress-product-designer-plugin-1-0-32-php-object-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c28e2aba-73eb-43f9-bae9-a78a67e6207c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31278.json b/data/anchore/2024/CVE-2024-31278.json index ccd10843..3edd56fd 100644 --- a/data/anchore/2024/CVE-2024-31278.json +++ b/data/anchore/2024/CVE-2024-31278.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31278", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/premium-addons-for-elementor/wordpress-premium-addons-for-elementor-plugin-4-10-22-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a78fced7-8c8c-4e98-8f06-2eea845cfb26?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31279.json b/data/anchore/2024/CVE-2024-31279.json index d3c6a278..fda55ec8 100644 --- a/data/anchore/2024/CVE-2024-31279.json +++ b/data/anchore/2024/CVE-2024-31279.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31279", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/generate-child-theme/wordpress-generate-child-theme-plugin-2-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d67b1a6c-001d-452e-861c-0e5c7ab465dd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31280.json b/data/anchore/2024/CVE-2024-31280.json index ce32d921..749dd398 100644 --- a/data/anchore/2024/CVE-2024-31280.json +++ b/data/anchore/2024/CVE-2024-31280.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31280", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/church-admin/wordpress-church-admin-plugin-4-1-5-arbitrary-file-upload-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8cc178d7-da99-4fbc-9277-52c6299f0417?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31285.json b/data/anchore/2024/CVE-2024-31285.json index 8897fc0b..275f5b9f 100644 --- a/data/anchore/2024/CVE-2024-31285.json +++ b/data/anchore/2024/CVE-2024-31285.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31285", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wordpress-tooltips/wordpress-wordpress-tooltips-plugin-9-5-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31286.json b/data/anchore/2024/CVE-2024-31286.json index b45ee6f7..9b14a674 100644 --- a/data/anchore/2024/CVE-2024-31286.json +++ b/data/anchore/2024/CVE-2024-31286.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31286", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-photo-album-plus/wordpress-wp-photo-album-plus-plugin-8-6-03-005-arbitrary-file-upload-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/80f7e161-b071-4cb1-8080-ff0ad926a5ca?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31287.json b/data/anchore/2024/CVE-2024-31287.json index 021f55b3..9624fddc 100644 --- a/data/anchore/2024/CVE-2024-31287.json +++ b/data/anchore/2024/CVE-2024-31287.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31287", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/media-library-plus/wordpress-media-library-folders-plugin-8-1-8-directory-traversal-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4534efd4-0e6b-4784-8f81-4a643f657c66?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31288.json b/data/anchore/2024/CVE-2024-31288.json index d8364e6c..818aaa7a 100644 --- a/data/anchore/2024/CVE-2024-31288.json +++ b/data/anchore/2024/CVE-2024-31288.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31288", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/unusedcss/wordpress-rapidload-plugin-2-2-11-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3ebdb591-4fd4-4ea3-a0db-b934c67176de?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31291.json b/data/anchore/2024/CVE-2024-31291.json index 4737b6d0..2744a767 100644 --- a/data/anchore/2024/CVE-2024-31291.json +++ b/data/anchore/2024/CVE-2024-31291.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31291", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-plugin-5-7-6-idor-on-friend-request-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/de495201-669c-4483-b30d-bb2abf6fe6c6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31292.json b/data/anchore/2024/CVE-2024-31292.json index fe046e73..ae483662 100644 --- a/data/anchore/2024/CVE-2024-31292.json +++ b/data/anchore/2024/CVE-2024-31292.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31292", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/import-xml-feed/wordpress-import-xml-and-rss-feeds-plugin-2-1-5-arbitrary-file-upload-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cecf1bcc-ed3e-430c-80d4-d940416eed9a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31293.json b/data/anchore/2024/CVE-2024-31293.json index e4231e0c..02e39ad9 100644 --- a/data/anchore/2024/CVE-2024-31293.json +++ b/data/anchore/2024/CVE-2024-31293.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31293", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/easy-digital-downloads/wordpress-easy-digital-downloads-plugin-3-2-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/44777529-660f-4038-bbee-566ca3a8d24e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31296.json b/data/anchore/2024/CVE-2024-31296.json index d830bab8..cfeef788 100644 --- a/data/anchore/2024/CVE-2024-31296.json +++ b/data/anchore/2024/CVE-2024-31296.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31296", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/bookingpress-appointment-booking/wordpress-bookingpress-plugin-1-0-81-insecure-direct-object-references-idor-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a86fc949-6caf-48b7-beda-ca0c653c9b29?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31299.json b/data/anchore/2024/CVE-2024-31299.json index d8f3c2fa..14206b25 100644 --- a/data/anchore/2024/CVE-2024-31299.json +++ b/data/anchore/2024/CVE-2024-31299.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31299", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/redi-restaurant-reservation/wordpress-redi-restaurant-reservation-plugin-24-0128-cross-site-request-forgery-csrf-to-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4f2c3819-2247-4ef7-b177-cc98cbf5eae3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31301.json b/data/anchore/2024/CVE-2024-31301.json index da86732c..c7d37a6b 100644 --- a/data/anchore/2024/CVE-2024-31301.json +++ b/data/anchore/2024/CVE-2024-31301.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31301", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/multiple-pages-generator-by-porthas/wordpress-multiple-page-generator-plugin-mpg-plugin-3-4-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa15df6a-3411-4d69-8337-a3944ceae9ee?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31302.json b/data/anchore/2024/CVE-2024-31302.json index a1e4bff1..bf789f6a 100644 --- a/data/anchore/2024/CVE-2024-31302.json +++ b/data/anchore/2024/CVE-2024-31302.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31302", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/contact-form-to-email/wordpress-contact-form-email-plugin-1-3-44-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1daaab1a-ce0e-461d-940e-27b5b3f60e32?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31303.json b/data/anchore/2024/CVE-2024-31303.json index 7f3917e5..e605e04f 100644 --- a/data/anchore/2024/CVE-2024-31303.json +++ b/data/anchore/2024/CVE-2024-31303.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31303", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/sign-up-sheets/wordpress-sign-up-sheets-plugin-2-2-11-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a38e649d-00ad-4198-a96a-e280bc810cff?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31306.json b/data/anchore/2024/CVE-2024-31306.json index 35adc05d..5be9338b 100644 --- a/data/anchore/2024/CVE-2024-31306.json +++ b/data/anchore/2024/CVE-2024-31306.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31306", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/essential-blocks/wordpress-essential-blocks-plugin-4-5-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8aa0eada-dc6c-4cd5-9ced-f162416ec439?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31308.json b/data/anchore/2024/CVE-2024-31308.json index 9414c9d9..3e809f3d 100644 --- a/data/anchore/2024/CVE-2024-31308.json +++ b/data/anchore/2024/CVE-2024-31308.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31308", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-import-export-lite/wordpress-wp-import-export-lite-wp-import-export-plugin-3-9-26-php-object-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cfc6b4a5-ff13-457f-9e06-de15e8cb5510?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31309.json b/data/anchore/2024/CVE-2024-31309.json index 8e683cfd..aadcd393 100644 --- a/data/anchore/2024/CVE-2024-31309.json +++ b/data/anchore/2024/CVE-2024-31309.json @@ -7,10 +7,10 @@ "http://www.openwall.com/lists/oss-security/2024/04/03/16", "http://www.openwall.com/lists/oss-security/2024/04/10/7", "https://lists.apache.org/thread/f9qh3g3jvy153wh82pz4onrfj1wh13kc", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV77HYM7ARSTL3B6U3IFG7PHDU65WL4I/", + "https://lists.debian.org/debian-lts-announce/2024/04/msg00021.html", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBKLPQ6ECG4PGEPRCYI3Y3OITNDEFCCV/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3XON6RM5ZKCZ6K6NB7BOTAWMJQKXJDO/", - "https://lists.debian.org/debian-lts-announce/2024/04/msg00021.html" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV77HYM7ARSTL3B6U3IFG7PHDU65WL4I/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3XON6RM5ZKCZ6K6NB7BOTAWMJQKXJDO/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31343.json b/data/anchore/2024/CVE-2024-31343.json index c490b068..df8f2591 100644 --- a/data/anchore/2024/CVE-2024-31343.json +++ b/data/anchore/2024/CVE-2024-31343.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31343", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/mp3-music-player-by-sonaar/wordpress-mp3-audio-player-for-music-radio-podcast-by-sonaar-plugin-4-10-1-arbitrary-file-download-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9576408b-d048-4e36-bc1a-c01c9f586365?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31348.json b/data/anchore/2024/CVE-2024-31348.json index e802632e..c4a573ff 100644 --- a/data/anchore/2024/CVE-2024-31348.json +++ b/data/anchore/2024/CVE-2024-31348.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31348", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/super-testimonial/wordpress-super-testimonials-plugin-3-0-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/066dfb01-4f3c-4d5a-8fbf-7e58dfc7ac91?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31349.json b/data/anchore/2024/CVE-2024-31349.json index 0705704d..1a0e46be 100644 --- a/data/anchore/2024/CVE-2024-31349.json +++ b/data/anchore/2024/CVE-2024-31349.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31349", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/mailmunch/wordpress-mailmunch-grow-your-email-list-plugin-3-1-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b27201c7-453b-4953-b364-42ca7bf012f0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31353.json b/data/anchore/2024/CVE-2024-31353.json index 92dc553e..560c096b 100644 --- a/data/anchore/2024/CVE-2024-31353.json +++ b/data/anchore/2024/CVE-2024-31353.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31353", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/slideshow-gallery/wordpress-slideshow-gallery-lite-plugin-1-7-8-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/23d5e2ba-3a8a-4ded-aba9-fa0a7228a398?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31354.json b/data/anchore/2024/CVE-2024-31354.json index 09f9a445..891c1571 100644 --- a/data/anchore/2024/CVE-2024-31354.json +++ b/data/anchore/2024/CVE-2024-31354.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31354", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/slideshow-gallery/wordpress-slideshow-gallery-lite-plugin-1-7-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4aec0bf3-82d7-4479-8bd6-941404b6bd03?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31355.json b/data/anchore/2024/CVE-2024-31355.json index baa25bf6..211cd408 100644 --- a/data/anchore/2024/CVE-2024-31355.json +++ b/data/anchore/2024/CVE-2024-31355.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31355", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/slideshow-gallery/wordpress-slideshow-gallery-lite-plugin-1-7-8-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d6ebb590-1291-45dc-818a-258143a2d9a2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31356.json b/data/anchore/2024/CVE-2024-31356.json index dc518436..673fdea3 100644 --- a/data/anchore/2024/CVE-2024-31356.json +++ b/data/anchore/2024/CVE-2024-31356.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31356", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/user-activity-log/wordpress-user-activity-log-plugin-1-8-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c9df788e-a92e-4519-9e23-8aed08479b68?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3136.json b/data/anchore/2024/CVE-2024-3136.json index f6273e0a..6e19a75a 100644 --- a/data/anchore/2024/CVE-2024-3136.json +++ b/data/anchore/2024/CVE-2024-3136.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3136", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3064337/masterstudy-lms-learning-management-system/trunk/_core/lms/classes/helpers.php", + "https://plugins.trac.wordpress.org/changeset/3064337/masterstudy-lms-learning-management-system/trunk/_core/lms/classes/templates.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9a573740-cdfe-4b58-b33b-5e50bcbc4779?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31362.json b/data/anchore/2024/CVE-2024-31362.json index c8e4e0a3..39cd3ac7 100644 --- a/data/anchore/2024/CVE-2024-31362.json +++ b/data/anchore/2024/CVE-2024-31362.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31362", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-user-profiles-memberships-groups-and-communities-plugin-5-7-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/134a3615-a9fa-48b5-8cd1-4c3fb24a777a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31363.json b/data/anchore/2024/CVE-2024-31363.json index eb685855..5a78ac66 100644 --- a/data/anchore/2024/CVE-2024-31363.json +++ b/data/anchore/2024/CVE-2024-31363.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31363", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/lifterlms/wordpress-lifterlms-plugin-7-5-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/22842e7a-9cbb-4b29-b4cb-7d9b8d6b7b1a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31367.json b/data/anchore/2024/CVE-2024-31367.json index 9a70b56d..7557b22c 100644 --- a/data/anchore/2024/CVE-2024-31367.json +++ b/data/anchore/2024/CVE-2024-31367.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31367", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/soledad/wordpress-soledad-theme-8-4-2-authenticated-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/30881bed-9a5c-4a7f-9065-f11a1b336892?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31368.json b/data/anchore/2024/CVE-2024-31368.json index 1a7b6922..0bdb2c58 100644 --- a/data/anchore/2024/CVE-2024-31368.json +++ b/data/anchore/2024/CVE-2024-31368.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31368", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/soledad/wordpress-soledad-theme-8-4-2-unauthenticated-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3f6412bf-65ec-445f-a1fe-27aeb8330712?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31369.json b/data/anchore/2024/CVE-2024-31369.json index d2fa5a46..bd301a6c 100644 --- a/data/anchore/2024/CVE-2024-31369.json +++ b/data/anchore/2024/CVE-2024-31369.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31369", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/soledad/wordpress-soledad-theme-8-4-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f9454765-f70b-4d8d-a5cc-28bc34375216?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31373.json b/data/anchore/2024/CVE-2024-31373.json index 5f3cf4d4..7840c4db 100644 --- a/data/anchore/2024/CVE-2024-31373.json +++ b/data/anchore/2024/CVE-2024-31373.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31373", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/e2pdf/wordpress-e2pdf-plugin-1-20-27-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/56f146e8-ec70-45c4-9ff2-94cb44fef5c2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31374.json b/data/anchore/2024/CVE-2024-31374.json index 39412a4d..7c2a2d64 100644 --- a/data/anchore/2024/CVE-2024-31374.json +++ b/data/anchore/2024/CVE-2024-31374.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31374", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/apppresser/wordpress-apppresser-mobile-app-framework-plugin-4-3-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1417fad0-51a0-4091-8f7b-4e8925fd71a0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31378.json b/data/anchore/2024/CVE-2024-31378.json index 9a2a80df..fd7ea8bf 100644 --- a/data/anchore/2024/CVE-2024-31378.json +++ b/data/anchore/2024/CVE-2024-31378.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31378", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/mailchimp-forms-by-mailmunch/wordpress-mailchimp-forms-by-mailmunch-plugin-3-2-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7e069678-0c0a-4e4a-b0ee-404f488f9d01?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31379.json b/data/anchore/2024/CVE-2024-31379.json index b8a76a9f..f44bdbdb 100644 --- a/data/anchore/2024/CVE-2024-31379.json +++ b/data/anchore/2024/CVE-2024-31379.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31379", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/custom-facebook-feed/wordpress-smash-balloon-social-post-feed-plugin-4-2-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/623b139e-c5a1-4d2e-b05c-72707f421ef8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31380.json b/data/anchore/2024/CVE-2024-31380.json index e3ae5070..2b564b1f 100644 --- a/data/anchore/2024/CVE-2024-31380.json +++ b/data/anchore/2024/CVE-2024-31380.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31380", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/oxygen/wordpress-oxygen-plugin-4-8-1-auth-remote-code-execution-rce-vulnerability?_s_id=cve", + "https://snicco.io/vulnerability-disclosure/oxygen/client-control-remote-code-execution-oxygen-4-8-1?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31381.json b/data/anchore/2024/CVE-2024-31381.json index af8140f8..4203a8c3 100644 --- a/data/anchore/2024/CVE-2024-31381.json +++ b/data/anchore/2024/CVE-2024-31381.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31381", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/spotlight-social-photo-feeds/wordpress-spotlight-social-feeds-plugin-1-6-10-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/21e49adb-01a7-41d9-bb51-bac60d49e293?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31382.json b/data/anchore/2024/CVE-2024-31382.json index 81e6d063..9abb37d1 100644 --- a/data/anchore/2024/CVE-2024-31382.json +++ b/data/anchore/2024/CVE-2024-31382.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31382", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/blocksy/wordpress-blocksy-theme-2-0-22-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5f86dd96-fc87-4dc8-8435-f279a8def021?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31385.json b/data/anchore/2024/CVE-2024-31385.json index 069abb21..53fe46c6 100644 --- a/data/anchore/2024/CVE-2024-31385.json +++ b/data/anchore/2024/CVE-2024-31385.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31385", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/redi-restaurant-reservation/wordpress-redi-restaurant-reservation-plugin-24-0128-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4945931f-764d-45cf-9157-5dddfb264086?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31387.json b/data/anchore/2024/CVE-2024-31387.json index f489c117..612d4327 100644 --- a/data/anchore/2024/CVE-2024-31387.json +++ b/data/anchore/2024/CVE-2024-31387.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31387", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ays-facebook-popup-likebox/wordpress-popup-likebox-plugin-3-7-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/87b49bae-05e6-44cd-86a1-8df3249a25f9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31388.json b/data/anchore/2024/CVE-2024-31388.json index b439f1af..2380bb4d 100644 --- a/data/anchore/2024/CVE-2024-31388.json +++ b/data/anchore/2024/CVE-2024-31388.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31388", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/tablesome/wordpress-tablesome-plugin-1-0-25-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9efb88e2-381f-4e26-80bb-1b034ffc1c91?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31392.json b/data/anchore/2024/CVE-2024-31392.json index ebefe675..0634f683 100644 --- a/data/anchore/2024/CVE-2024-31392.json +++ b/data/anchore/2024/CVE-2024-31392.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-31392", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-17/", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1875925" + "https://bugzilla.mozilla.org/show_bug.cgi?id=1875925", + "https://www.mozilla.org/security/advisories/mfsa2024-17/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31393.json b/data/anchore/2024/CVE-2024-31393.json index 7a8d4165..835c1546 100644 --- a/data/anchore/2024/CVE-2024-31393.json +++ b/data/anchore/2024/CVE-2024-31393.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-31393", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-17/", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1879739" + "https://bugzilla.mozilla.org/show_bug.cgi?id=1879739", + "https://www.mozilla.org/security/advisories/mfsa2024-17/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31421.json b/data/anchore/2024/CVE-2024-31421.json index 49c6e8b3..bac651fc 100644 --- a/data/anchore/2024/CVE-2024-31421.json +++ b/data/anchore/2024/CVE-2024-31421.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31421", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/popup-by-supsystic/wordpress-popup-by-supsystic-plugin-1-10-27-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/73b99342-65ca-4f63-b1ea-638255821265?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31422.json b/data/anchore/2024/CVE-2024-31422.json index 02dff58d..6858c836 100644 --- a/data/anchore/2024/CVE-2024-31422.json +++ b/data/anchore/2024/CVE-2024-31422.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31422", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/favicon-by-realfavicongenerator/wordpress-favicon-by-realfavicongenerator-plugin-1-3-29-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4a5d59da-dcac-44b4-a697-38eef650c6de?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31424.json b/data/anchore/2024/CVE-2024-31424.json index b6bf5105..888acfbf 100644 --- a/data/anchore/2024/CVE-2024-31424.json +++ b/data/anchore/2024/CVE-2024-31424.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31424", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/login-with-phone-number/wordpress-login-with-phone-number-plugin-1-6-93-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2dfe5dd0-0dc9-4c64-8972-045325e5a54f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31425.json b/data/anchore/2024/CVE-2024-31425.json index 799c8278..857b1b1d 100644 --- a/data/anchore/2024/CVE-2024-31425.json +++ b/data/anchore/2024/CVE-2024-31425.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31425", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ameliabooking/wordpress-amelia-plugin-1-0-95-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ea984974-2835-4bad-b7ca-975ad21c80e5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31430.json b/data/anchore/2024/CVE-2024-31430.json index 8de6b5ce..8b604851 100644 --- a/data/anchore/2024/CVE-2024-31430.json +++ b/data/anchore/2024/CVE-2024-31430.json @@ -2,19 +2,23 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31430", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/bulk-editor/wordpress-wolf-wordpress-posts-bulk-editor-and-manager-professional-plugin-1-0-8-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-bulk-editor-and-products-manager-professional-for-woocommerce-plugin-1-1-4-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", - "packageName": "bulk-editor", - "product": "WOLF – WordPress Posts Bulk Editor and Manager Professional", - "vendor": "realmag777", - "repo": "https://plugins.svn.wordpress.org/bulk-editor", "cpes": [ "cpe:2.3:a:pluginus:wolf_-_wordpress_posts_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*" ], + "packageName": "bulk-editor", + "product": "WOLF – WordPress Posts Bulk Editor and Manager Professional", + "repo": "https://plugins.svn.wordpress.org/bulk-editor", + "vendor": "realmag777", "versions": [ { "lessThan": "1.0.8.2", @@ -26,13 +30,13 @@ }, { "collectionURL": "https://wordpress.org/plugins", - "packageName": "woo-bulk-editor", - "product": "BEAR – Bulk Editor and Products Manager Professional for WooCommerce by Pluginus.Net", - "vendor": "realmag777", - "repo": "https://plugins.svn.wordpress.org/woo-bulk-editor", "cpes": [ "cpe:2.3:a:pluginus:bear_-_woocommerce_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*" ], + "packageName": "woo-bulk-editor", + "product": "BEAR – Bulk Editor and Products Manager Professional for WooCommerce by Pluginus.Net", + "repo": "https://plugins.svn.wordpress.org/woo-bulk-editor", + "vendor": "realmag777", "versions": [ { "lessThan": "1.1.4.2", diff --git a/data/anchore/2024/CVE-2024-31432.json b/data/anchore/2024/CVE-2024-31432.json index bc53b702..63437a7c 100644 --- a/data/anchore/2024/CVE-2024-31432.json +++ b/data/anchore/2024/CVE-2024-31432.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31432", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/restrict-content/wordpress-restrict-content-plugin-3-2-8-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3e5f3eac-d2da-43ea-9303-731d78102372?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31433.json b/data/anchore/2024/CVE-2024-31433.json index 2b353905..dbc22083 100644 --- a/data/anchore/2024/CVE-2024-31433.json +++ b/data/anchore/2024/CVE-2024-31433.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31433", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/the-events-calendar/wordpress-the-events-calendar-plugin-6-3-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/30e0289c-b893-41bd-aad9-d7ec62bf2b23?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31434.json b/data/anchore/2024/CVE-2024-31434.json index 2cf295bb..704ff34b 100644 --- a/data/anchore/2024/CVE-2024-31434.json +++ b/data/anchore/2024/CVE-2024-31434.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31434", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/newsletter/wordpress-newsletter-plugin-8-0-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/54bdcae1-28af-4d30-9204-e67b27271042?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31446.json b/data/anchore/2024/CVE-2024-31446.json index 361e7a53..999ea6ee 100644 --- a/data/anchore/2024/CVE-2024-31446.json +++ b/data/anchore/2024/CVE-2024-31446.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-31446", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/MightyPirates/OpenComputers/security/advisories/GHSA-54j4-xpgj-cq4g", - "https://github.com/MightyPirates/OpenComputers/commit/9d4f7ea297953c2fd8ccfd24fe549d5e9576400f" + "https://github.com/MightyPirates/OpenComputers/commit/9d4f7ea297953c2fd8ccfd24fe549d5e9576400f", + "https://github.com/MightyPirates/OpenComputers/security/advisories/GHSA-54j4-xpgj-cq4g" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31447.json b/data/anchore/2024/CVE-2024-31447.json index ec2d37c3..faa98321 100644 --- a/data/anchore/2024/CVE-2024-31447.json +++ b/data/anchore/2024/CVE-2024-31447.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-31447", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/shopware/shopware/security/advisories/GHSA-5297-wrrp-rcj7", "https://github.com/shopware/shopware/commit/5cc84ddd817ad0c1d07f9b3c79ab346d50514a77", - "https://github.com/shopware/shopware/commit/d29775aa758f70d08e0c5999795c7c26d230e7d3" + "https://github.com/shopware/shopware/commit/d29775aa758f70d08e0c5999795c7c26d230e7d3", + "https://github.com/shopware/shopware/security/advisories/GHSA-5297-wrrp-rcj7" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31450.json b/data/anchore/2024/CVE-2024-31450.json index 4e64e004..f3d036e7 100644 --- a/data/anchore/2024/CVE-2024-31450.json +++ b/data/anchore/2024/CVE-2024-31450.json @@ -5,9 +5,9 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/owncast/owncast/blob/v0.1.2/controllers/admin/emoji.go#L63", - "https://securitylab.github.com/advisories/GHSL-2023-277_Owncast/", + "https://github.com/owncast/owncast/commit/1b14800c7d7f54be14ed4d130bfe7f480645076e", "https://github.com/owncast/owncast/releases/tag/v0.1.3", - "https://github.com/owncast/owncast/commit/1b14800c7d7f54be14ed4d130bfe7f480645076e" + "https://securitylab.github.com/advisories/GHSL-2023-277_Owncast/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31452.json b/data/anchore/2024/CVE-2024-31452.json index eb853554..d1ed46cc 100644 --- a/data/anchore/2024/CVE-2024-31452.json +++ b/data/anchore/2024/CVE-2024-31452.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-31452", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/openfga/openfga/security/advisories/GHSA-8cph-m685-6v6r", - "https://github.com/openfga/openfga/commit/b6a6d99b2bdbf8c3781503989576076289f48ed2" + "https://github.com/openfga/openfga/commit/b6a6d99b2bdbf8c3781503989576076289f48ed2", + "https://github.com/openfga/openfga/security/advisories/GHSA-8cph-m685-6v6r" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31457.json b/data/anchore/2024/CVE-2024-31457.json index 895d8e48..5f05fb39 100644 --- a/data/anchore/2024/CVE-2024-31457.json +++ b/data/anchore/2024/CVE-2024-31457.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-31457", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/flipped-aurora/gin-vue-admin/security/advisories/GHSA-gv3w-m57p-3wc4", "https://github.com/flipped-aurora/gin-vue-admin/commit/b1b7427c6ea6c7a027fa188c6be557f3795e732b", + "https://github.com/flipped-aurora/gin-vue-admin/security/advisories/GHSA-gv3w-m57p-3wc4", "https://pkg.go.dev/github.com/flipped-aurora/gin-vue-admin/server?tab=versions" ] }, diff --git a/data/anchore/2024/CVE-2024-31463.json b/data/anchore/2024/CVE-2024-31463.json index 737bba62..20fac0e1 100644 --- a/data/anchore/2024/CVE-2024-31463.json +++ b/data/anchore/2024/CVE-2024-31463.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-31463", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/metal3-io/ironic-image/security/advisories/GHSA-g2cm-9v5f-qg7r", + "https://github.com/metal3-io/ironic-image/commit/48e40bd30d49aefabac6fc80204a8650b13d10b4", "https://github.com/metal3-io/ironic-image/pull/494", - "https://github.com/metal3-io/ironic-image/commit/48e40bd30d49aefabac6fc80204a8650b13d10b4" + "https://github.com/metal3-io/ironic-image/security/advisories/GHSA-g2cm-9v5f-qg7r" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31464.json b/data/anchore/2024/CVE-2024-31464.json index e74f64af..0e053349 100644 --- a/data/anchore/2024/CVE-2024-31464.json +++ b/data/anchore/2024/CVE-2024-31464.json @@ -4,22 +4,22 @@ "cveId": "CVE-2024-31464", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/xwiki/xwiki-platform/commit/955fb097e02a2a7153f527522ee9eef42447e5d7", - "https://jira.xwiki.org/browse/XWIKI-19948", "https://github.com/xwiki/xwiki-platform/commit/9075668a4135cce114ef2a4b72eba3161a9e94c4", + "https://github.com/xwiki/xwiki-platform/commit/955fb097e02a2a7153f527522ee9eef42447e5d7", "https://github.com/xwiki/xwiki-platform/commit/f1eaec1e512220fabd970d053c627e435a1652cf", - "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-v782-xr4w-3vqx" + "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-v782-xr4w-3vqx", + "https://jira.xwiki.org/browse/XWIKI-19948" ] }, "adp": { "affected": [ { "collectionURL": "https://maven.xwiki.org", - "packageName": "org.xwiki.platform:xwiki-platform-oldcore", "cpes": [ "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*", "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:*:*:*" ], + "packageName": "org.xwiki.platform:xwiki-platform-oldcore", "product": "xwiki-platform", "vendor": "xwiki", "versions": [ diff --git a/data/anchore/2024/CVE-2024-31465.json b/data/anchore/2024/CVE-2024-31465.json index b988fb2c..f8e44ee5 100644 --- a/data/anchore/2024/CVE-2024-31465.json +++ b/data/anchore/2024/CVE-2024-31465.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-31465", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/xwiki/xwiki-platform/commit/6a7f19f6424036fce3d703413137adde950ae809", "https://github.com/xwiki/xwiki-platform/commit/0317a3aa78065e66c86fc725976b06bf7f9b446e", - "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-34fj-r5gq-7395", "https://github.com/xwiki/xwiki-platform/commit/2740974c32dbb7cc565546d0f04e2374b32b36f7", + "https://github.com/xwiki/xwiki-platform/commit/6a7f19f6424036fce3d703413137adde950ae809", "https://github.com/xwiki/xwiki-platform/commit/6a7f19f6424036fce3d703413137adde950ae809#diff-67b473d2b6397d65b7726c6a13555850b11b10128321adf9e627e656e1d130a5", + "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-34fj-r5gq-7395", "https://jira.xwiki.org/browse/XWIKI-21474" ] }, @@ -16,10 +16,10 @@ "affected": [ { "collectionURL": "https://maven.xwiki.org", - "packageName": " org.xwiki.platform:xwiki-platform-search-ui", "cpes": [ "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:*:*:*" ], + "packageName": " org.xwiki.platform:xwiki-platform-search-ui", "product": "xwiki-platform", "vendor": "xwiki", "versions": [ diff --git a/data/anchore/2024/CVE-2024-3154.json b/data/anchore/2024/CVE-2024-3154.json index 3249309f..e90828ee 100644 --- a/data/anchore/2024/CVE-2024-3154.json +++ b/data/anchore/2024/CVE-2024-3154.json @@ -4,25 +4,25 @@ "cveId": "CVE-2024-3154", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://access.redhat.com/errata/RHSA-2024:2669", + "https://access.redhat.com/errata/RHSA-2024:2672", + "https://access.redhat.com/security/cve/CVE-2024-3154", + "https://bugzilla.redhat.com/show_bug.cgi?id=2272532", "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j", "https://github.com/opencontainers/runc/pull/4217", - "https://access.redhat.com/security/cve/CVE-2024-3154", - "https://access.redhat.com/errata/RHSA-2024:2672", - "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson", - "https://access.redhat.com/errata/RHSA-2024:2669", - "https://bugzilla.redhat.com/show_bug.cgi?id=2272532" + "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson" ] }, "adp": { "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/cri-o/cri-o", - "repo": "https://github.com/cri-o/cri-o", "cpes": [ "cpe:2.3:a:kubernetes:cri-o:*:*:*:*:*:*:*:*" ], + "packageName": "github.com/cri-o/cri-o", "product": "cri-o", + "repo": "https://github.com/cri-o/cri-o", "vendor": "Kubernetes", "versions": [ { diff --git a/data/anchore/2024/CVE-2024-3156.json b/data/anchore/2024/CVE-2024-3156.json index 696aba87..6ae5f48e 100644 --- a/data/anchore/2024/CVE-2024-3156.json +++ b/data/anchore/2024/CVE-2024-3156.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3156", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop.html", + "https://issues.chromium.org/issues/329130358" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3157.json b/data/anchore/2024/CVE-2024-3157.json index a5c9dcfa..8b57caa2 100644 --- a/data/anchore/2024/CVE-2024-3157.json +++ b/data/anchore/2024/CVE-2024-3157.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3157", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html", + "https://issues.chromium.org/issues/331237485" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3158.json b/data/anchore/2024/CVE-2024-3158.json index 28489970..432f172d 100644 --- a/data/anchore/2024/CVE-2024-3158.json +++ b/data/anchore/2024/CVE-2024-3158.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3158", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop.html", + "https://issues.chromium.org/issues/329965696" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3159.json b/data/anchore/2024/CVE-2024-3159.json index 5d05014a..5f8c1efb 100644 --- a/data/anchore/2024/CVE-2024-3159.json +++ b/data/anchore/2024/CVE-2024-3159.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3159", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop.html", + "https://issues.chromium.org/issues/330760873" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3161.json b/data/anchore/2024/CVE-2024-3161.json index 18022cc3..dce739e4 100644 --- a/data/anchore/2024/CVE-2024-3161.json +++ b/data/anchore/2024/CVE-2024-3161.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3161", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/jeg-elementor-kit/trunk/assets/js/elements/countdown.js#L93", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3077328%40jeg-elementor-kit%2Ftrunk&old=3062484%40jeg-elementor-kit%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/48a13fb7-bf1a-4bf2-ac3b-3b5a75fec616?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3162.json b/data/anchore/2024/CVE-2024-3162.json index f4444049..a39d9e6b 100644 --- a/data/anchore/2024/CVE-2024-3162.json +++ b/data/anchore/2024/CVE-2024-3162.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3162", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3062484", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d54c7623-25af-4bf1-a6e0-9022ec26f391?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3167.json b/data/anchore/2024/CVE-2024-3167.json index 4b15d12f..d39fa564 100644 --- a/data/anchore/2024/CVE-2024-3167.json +++ b/data/anchore/2024/CVE-2024-3167.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3167", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ocean-extra/tags/2.2.6/includes/widgets/social-share.php#L269", + "https://plugins.trac.wordpress.org/changeset/3066649/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a292579c-9755-4bd4-996c-23d19ca1c197?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3177.json b/data/anchore/2024/CVE-2024-3177.json index 544fc18d..14a4298c 100644 --- a/data/anchore/2024/CVE-2024-3177.json +++ b/data/anchore/2024/CVE-2024-3177.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-3177", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/kubernetes/kubernetes/issues/124336", "http://www.openwall.com/lists/oss-security/2024/04/16/4", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WL54MTLGMTBZZO5PYGEGEBERTMADC4WC/", + "https://github.com/kubernetes/kubernetes/issues/124336", + "https://groups.google.com/g/kubernetes-security-announce/c/JxjHf7fkVd8/m/oVCzypyOAQAJ", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/", - "https://groups.google.com/g/kubernetes-security-announce/c/JxjHf7fkVd8/m/oVCzypyOAQAJ" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WL54MTLGMTBZZO5PYGEGEBERTMADC4WC/" ], "solutions": [ "To mitigate this vulnerability, upgrade Kubernetes: https://kubernetes.io/docs/tasks/administer-cluster/cluster-upgrade/ \n\n\n\n" diff --git a/data/anchore/2024/CVE-2024-31860.json b/data/anchore/2024/CVE-2024-31860.json index 86640758..bf95a7a6 100644 --- a/data/anchore/2024/CVE-2024-31860.json +++ b/data/anchore/2024/CVE-2024-31860.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-31860", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/c0zfjnow3oc3dzc8w5rbkzj8lqj5jm5x", "http://www.openwall.com/lists/oss-security/2024/04/09/2", - "https://github.com/apache/zeppelin/pull/4632" + "https://github.com/apache/zeppelin/pull/4632", + "https://lists.apache.org/thread/c0zfjnow3oc3dzc8w5rbkzj8lqj5jm5x" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31861.json b/data/anchore/2024/CVE-2024-31861.json index 7b6f4673..da56a2ed 100644 --- a/data/anchore/2024/CVE-2024-31861.json +++ b/data/anchore/2024/CVE-2024-31861.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-31861", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/99clvqrht5l5r6kzjzwg2kj94boc9sfh", "http://www.openwall.com/lists/oss-security/2024/04/10/8", - "https://github.com/apache/zeppelin/pull/4708" + "https://github.com/apache/zeppelin/pull/4708", + "https://lists.apache.org/thread/99clvqrht5l5r6kzjzwg2kj94boc9sfh" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31863.json b/data/anchore/2024/CVE-2024-31863.json index 533ac069..8afd769a 100644 --- a/data/anchore/2024/CVE-2024-31863.json +++ b/data/anchore/2024/CVE-2024-31863.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-31863", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://lists.apache.org/thread/3od2gfpwllmtc9c5ggw04ohn8s7w3ct9", - "http://www.openwall.com/lists/oss-security/2024/04/09/6" + "http://www.openwall.com/lists/oss-security/2024/04/09/6", + "https://lists.apache.org/thread/3od2gfpwllmtc9c5ggw04ohn8s7w3ct9" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31864.json b/data/anchore/2024/CVE-2024-31864.json index 98066e10..3684232b 100644 --- a/data/anchore/2024/CVE-2024-31864.json +++ b/data/anchore/2024/CVE-2024-31864.json @@ -14,10 +14,10 @@ "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.zeppelin:zeppelin-jdbc", "cpes": [ "cpe:2.3:a:org.apache.zeppelin:zeppelin-jdbc:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.zeppelin:zeppelin-jdbc", "product": "Apache Zeppelin", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-31865.json b/data/anchore/2024/CVE-2024-31865.json index 9f8637bf..385db87d 100644 --- a/data/anchore/2024/CVE-2024-31865.json +++ b/data/anchore/2024/CVE-2024-31865.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "http://www.openwall.com/lists/oss-security/2024/04/09/9", - "https://lists.apache.org/thread/slm1sf0slwc11f4m4r0nd6ot2rf7w81l", - "https://github.com/apache/zeppelin/pull/4631" + "https://github.com/apache/zeppelin/pull/4631", + "https://lists.apache.org/thread/slm1sf0slwc11f4m4r0nd6ot2rf7w81l" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31866.json b/data/anchore/2024/CVE-2024-31866.json index c1e896c4..dcbb5885 100644 --- a/data/anchore/2024/CVE-2024-31866.json +++ b/data/anchore/2024/CVE-2024-31866.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "http://www.openwall.com/lists/oss-security/2024/04/09/10", - "https://lists.apache.org/thread/jpkbq3oktopt34x2n5wnhzc2r1410ddd", - "https://github.com/apache/zeppelin/pull/4715" + "https://github.com/apache/zeppelin/pull/4715", + "https://lists.apache.org/thread/jpkbq3oktopt34x2n5wnhzc2r1410ddd" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31867.json b/data/anchore/2024/CVE-2024-31867.json index 3ec9e36a..a9347e75 100644 --- a/data/anchore/2024/CVE-2024-31867.json +++ b/data/anchore/2024/CVE-2024-31867.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "http://www.openwall.com/lists/oss-security/2024/04/09/12", - "https://lists.apache.org/thread/s4scw8bxdhrjs0kg0lhb68xqd8y9lrtf", - "https://github.com/apache/zeppelin/pull/4714" + "https://github.com/apache/zeppelin/pull/4714", + "https://lists.apache.org/thread/s4scw8bxdhrjs0kg0lhb68xqd8y9lrtf" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-31869.json b/data/anchore/2024/CVE-2024-31869.json index 29c1455b..941eacd8 100644 --- a/data/anchore/2024/CVE-2024-31869.json +++ b/data/anchore/2024/CVE-2024-31869.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "http://www.openwall.com/lists/oss-security/2024/04/17/10", - "https://lists.apache.org/thread/pz6vg7wcjk901rmsgt86h76g6kfcgtk3", - "https://github.com/apache/airflow/pull/38795" + "https://github.com/apache/airflow/pull/38795", + "https://lists.apache.org/thread/pz6vg7wcjk901rmsgt86h76g6kfcgtk3" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3188.json b/data/anchore/2024/CVE-2024-3188.json index cca57a66..66f6fbc2 100644 --- a/data/anchore/2024/CVE-2024-3188.json +++ b/data/anchore/2024/CVE-2024-3188.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-3188", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/bc273e75-7faf-4eaf-8ebd-efc5d6e9261f/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6b6f6f93-4c24-4b81-bd5d-470f6dccab92?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31921.json b/data/anchore/2024/CVE-2024-31921.json index 0b6ecbf3..3cb8df98 100644 --- a/data/anchore/2024/CVE-2024-31921.json +++ b/data/anchore/2024/CVE-2024-31921.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31921", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ultimate-product-catalogue/wordpress-ultimate-product-catalog-plugin-5-2-15-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/68721ded-0a80-4cff-aaf0-59b2fcf67456?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31923.json b/data/anchore/2024/CVE-2024-31923.json index c54a8a99..eb28d07c 100644 --- a/data/anchore/2024/CVE-2024-31923.json +++ b/data/anchore/2024/CVE-2024-31923.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31923", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/feather-login-page/wordpress-feather-login-page-plugin-1-1-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/89d42a87-6adc-43e6-868f-b9b2c51ed8e0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31924.json b/data/anchore/2024/CVE-2024-31924.json index 4af23d3b..a1220b61 100644 --- a/data/anchore/2024/CVE-2024-31924.json +++ b/data/anchore/2024/CVE-2024-31924.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31924", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ewww-image-optimizer/wordpress-ewww-image-optimizer-plugin-7-2-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/074d7b46-60e0-4d4a-904a-696ac7948a35?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31926.json b/data/anchore/2024/CVE-2024-31926.json index 146a9c45..d84bc6eb 100644 --- a/data/anchore/2024/CVE-2024-31926.json +++ b/data/anchore/2024/CVE-2024-31926.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31926", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/advanced-cron-manager/wordpress-advanced-cron-manager-debug-control-plugin-2-5-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7c8faa22-ff1f-4267-b690-a2c51c4807f5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31928.json b/data/anchore/2024/CVE-2024-31928.json index 5b2fd1b9..f0b153d0 100644 --- a/data/anchore/2024/CVE-2024-31928.json +++ b/data/anchore/2024/CVE-2024-31928.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31928", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/top-bar/wordpress-top-bar-plugin-3-0-5-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31930.json b/data/anchore/2024/CVE-2024-31930.json index 7c5c2fc2..438d250d 100644 --- a/data/anchore/2024/CVE-2024-31930.json +++ b/data/anchore/2024/CVE-2024-31930.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31930", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/save-as-pdf-by-pdfcrowd/wordpress-save-as-pdf-by-pdfcrowd-plugin-3-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/92484681-e677-4a7b-b2df-40aad49baf44?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31931.json b/data/anchore/2024/CVE-2024-31931.json index 5d5bd3d7..ec601618 100644 --- a/data/anchore/2024/CVE-2024-31931.json +++ b/data/anchore/2024/CVE-2024-31931.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31931", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/save-as-image-by-pdfcrowd/wordpress-save-as-image-plugin-by-pdfcrowd-plugin-3-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fb1693c7-4c38-4723-868a-9f105dac1561?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31932.json b/data/anchore/2024/CVE-2024-31932.json index 9b32e677..e6840e51 100644 --- a/data/anchore/2024/CVE-2024-31932.json +++ b/data/anchore/2024/CVE-2024-31932.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31932", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/blocksy-companion/wordpress-blocksy-companion-plugin-2-0-28-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3bb15611-85a4-4efb-81e5-7352c348c4a9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31933.json b/data/anchore/2024/CVE-2024-31933.json index e776731a..3d0a6465 100644 --- a/data/anchore/2024/CVE-2024-31933.json +++ b/data/anchore/2024/CVE-2024-31933.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31933", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/live-composer-page-builder/wordpress-page-builder-live-composer-plugin-1-5-35-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c5d96be2-b89a-46b0-a4f1-da44f9b54b2d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31934.json b/data/anchore/2024/CVE-2024-31934.json index 975a9238..b41020f3 100644 --- a/data/anchore/2024/CVE-2024-31934.json +++ b/data/anchore/2024/CVE-2024-31934.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31934", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/link-whisper/wordpress-link-whisper-free-plugin-0-6-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8155585e-c29c-484c-ab2e-371b5723539e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31935.json b/data/anchore/2024/CVE-2024-31935.json index 5ee873c9..14bab2b6 100644 --- a/data/anchore/2024/CVE-2024-31935.json +++ b/data/anchore/2024/CVE-2024-31935.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31935", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/simple-post-notes/wordpress-simple-post-notes-plugin-1-7-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5a7bb428-dd65-47f7-aaf6-ecdad4ae3049?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31936.json b/data/anchore/2024/CVE-2024-31936.json index 8a9f2f98..61bba8bf 100644 --- a/data/anchore/2024/CVE-2024-31936.json +++ b/data/anchore/2024/CVE-2024-31936.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31936", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/userswp/wordpress-userswp-front-end-login-form-user-registration-user-profile-members-directory-plugin-for-wordpress-plugin-1-2-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4a308056-aadc-4fc3-8133-2b05f3d9aabe?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31939.json b/data/anchore/2024/CVE-2024-31939.json index d6381414..8bc65bfd 100644 --- a/data/anchore/2024/CVE-2024-31939.json +++ b/data/anchore/2024/CVE-2024-31939.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-31939", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-all-import/wordpress-import-any-xml-or-csv-file-to-wordpress-plugin-3-7-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/121cad41-d3cd-4042-b568-3d91909a38d3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3197.json b/data/anchore/2024/CVE-2024-3197.json index 54a7c4ca..2a0b4355 100644 --- a/data/anchore/2024/CVE-2024-3197.json +++ b/data/anchore/2024/CVE-2024-3197.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3197", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3056776%40the-plus-addons-for-elementor-page-builder%2Ftags%2F5.4.2&new=3076733%40the-plus-addons-for-elementor-page-builder%2Ftags%2F5.5.0", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/af650c7a-c413-4f4a-9e4b-8ddcd8da5397?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31981.json b/data/anchore/2024/CVE-2024-31981.json index 03d4a440..ae11f920 100644 --- a/data/anchore/2024/CVE-2024-31981.json +++ b/data/anchore/2024/CVE-2024-31981.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-31981", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-vxwr-wpjv-qjq7", - "https://github.com/xwiki/xwiki-platform/commit/d28e21a670c69880b951e415dd2ddd69d273eae9", "https://github.com/xwiki/xwiki-platform/commit/480186f9d2fca880513da8bc5a609674d106cbd3", "https://github.com/xwiki/xwiki-platform/commit/a4ad14d9c1605a5ab957237e505ebbb29f5b9d73", + "https://github.com/xwiki/xwiki-platform/commit/d28e21a670c69880b951e415dd2ddd69d273eae9", + "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-vxwr-wpjv-qjq7", "https://jira.xwiki.org/browse/XWIKI-21337" ] }, @@ -15,11 +15,11 @@ "affected": [ { "collectionURL": "https://maven.xwiki.org", - "packageName": "org.xwiki.platform:xwiki-platform-oldcore", "cpes": [ "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*", "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:*:*:*" ], + "packageName": "org.xwiki.platform:xwiki-platform-oldcore", "product": "xwiki-platform", "vendor": "xwiki", "versions": [ diff --git a/data/anchore/2024/CVE-2024-31982.json b/data/anchore/2024/CVE-2024-31982.json index 91af8dcb..c356f228 100644 --- a/data/anchore/2024/CVE-2024-31982.json +++ b/data/anchore/2024/CVE-2024-31982.json @@ -5,20 +5,20 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/xwiki/xwiki-platform/commit/3c9e4bb04286de94ad24854026a09fa967538e31", + "https://github.com/xwiki/xwiki-platform/commit/459e968be8740c8abc2a168196ce21e5ba93cfb8", "https://github.com/xwiki/xwiki-platform/commit/95bdd6cc6298acdf7f8f21298d40eeb8390a8565", "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-2858-8cfx-69m9", - "https://jira.xwiki.org/browse/XWIKI-21472", - "https://github.com/xwiki/xwiki-platform/commit/459e968be8740c8abc2a168196ce21e5ba93cfb8" + "https://jira.xwiki.org/browse/XWIKI-21472" ] }, "adp": { "affected": [ { "collectionURL": "https://maven.xwiki.org", - "packageName": "org.xwiki.platform:xwiki-platform-search-ui", "cpes": [ "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-ui:*:*:*:*:*:*:*:*" ], + "packageName": "org.xwiki.platform:xwiki-platform-search-ui", "product": "xwiki-platform", "vendor": "xwiki", "versions": [ diff --git a/data/anchore/2024/CVE-2024-31983.json b/data/anchore/2024/CVE-2024-31983.json index b1c862e3..d127fdd7 100644 --- a/data/anchore/2024/CVE-2024-31983.json +++ b/data/anchore/2024/CVE-2024-31983.json @@ -4,21 +4,21 @@ "cveId": "CVE-2024-31983", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://jira.xwiki.org/browse/XWIKI-21411", - "https://github.com/xwiki/xwiki-platform/commit/c4c8d61c30de72298d805ccc82df2a307f131c54", - "https://github.com/xwiki/xwiki-platform/commit/73aef9648bbff04b697837f1b906932f0d5caacb", "https://github.com/xwiki/xwiki-platform/commit/2a9ce88f33663c53c9c63b2ea573f4720ea2efb9", - "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-xxp2-9c9g-7wmj" + "https://github.com/xwiki/xwiki-platform/commit/73aef9648bbff04b697837f1b906932f0d5caacb", + "https://github.com/xwiki/xwiki-platform/commit/c4c8d61c30de72298d805ccc82df2a307f131c54", + "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-xxp2-9c9g-7wmj", + "https://jira.xwiki.org/browse/XWIKI-21411" ] }, "adp": { "affected": [ { "collectionURL": "https://maven.xwiki.org", - "packageName": "org.xwiki.platform:xwiki-platform-localization-source-wiki", "cpes": [ "cpe:2.3:a:org.xwiki.platform:xwiki-platform-localization-source-wiki:*:*:*:*:*:*:*:*" ], + "packageName": "org.xwiki.platform:xwiki-platform-localization-source-wiki", "product": "xwiki-platform", "vendor": "xwiki", "versions": [ diff --git a/data/anchore/2024/CVE-2024-31984.json b/data/anchore/2024/CVE-2024-31984.json index aedffbd9..3c2a9b99 100644 --- a/data/anchore/2024/CVE-2024-31984.json +++ b/data/anchore/2024/CVE-2024-31984.json @@ -4,24 +4,24 @@ "cveId": "CVE-2024-31984", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/xwiki/xwiki-platform/commit/94fc12db87c2431eb1335ecb9c2954b1905bde62", - "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-xm4h-3jxr-m3c6", - "https://jira.xwiki.org/browse/XWIKI-21471", - "https://github.com/xwiki/xwiki-platform/commit/74e301c481e69eeea674dac7fed6af3614cf08c5", + "https://github.com/xwiki/xwiki-platform/commit/43c9d551e3c11e9d8f176b556dd33bbe31fc66e0", "https://github.com/xwiki/xwiki-platform/commit/5ef9d294d37be92ee22b2549e38663b29dce8767", + "https://github.com/xwiki/xwiki-platform/commit/74e301c481e69eeea674dac7fed6af3614cf08c5", + "https://github.com/xwiki/xwiki-platform/commit/94fc12db87c2431eb1335ecb9c2954b1905bde62", + "https://github.com/xwiki/xwiki-platform/commit/acba74c149a041345b24dcca52c586f872ba97fb", "https://github.com/xwiki/xwiki-platform/commit/ef55105d6eeec5635fd693f0070c5aaaf3bdd940", - "https://github.com/xwiki/xwiki-platform/commit/43c9d551e3c11e9d8f176b556dd33bbe31fc66e0", - "https://github.com/xwiki/xwiki-platform/commit/acba74c149a041345b24dcca52c586f872ba97fb" + "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-xm4h-3jxr-m3c6", + "https://jira.xwiki.org/browse/XWIKI-21471" ] }, "adp": { "affected": [ { "collectionURL": "https://maven.xwiki.org", - "packageName": "org.xwiki.platform:xwiki-platform-search-solr-ui", "cpes": [ "cpe:2.3:a:org.xwiki.platform:xwiki-platform-search-solr-ui:*:*:*:*:*:*:*:*" ], + "packageName": "org.xwiki.platform:xwiki-platform-search-solr-ui", "product": "xwiki-platform", "vendor": "xwiki", "versions": [ diff --git a/data/anchore/2024/CVE-2024-31985.json b/data/anchore/2024/CVE-2024-31985.json index 547e5bb2..9a43039f 100644 --- a/data/anchore/2024/CVE-2024-31985.json +++ b/data/anchore/2024/CVE-2024-31985.json @@ -4,22 +4,22 @@ "cveId": "CVE-2024-31985", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://jira.xwiki.org/browse/XWIKI-20851", - "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-j2r6-r929-v6gf", + "https://github.com/xwiki/xwiki-platform/commit/8a92cb4bef7e5f244ae81eed3e64fe9be95827cf", "https://github.com/xwiki/xwiki-platform/commit/efd3570f3e5e944ec0ad0899bf799bf9563aef87", - "https://github.com/xwiki/xwiki-platform/commit/f30d9c641750a3f034b5910c6a3a7724ae8f2269", "https://github.com/xwiki/xwiki-platform/commit/f16ca4ef1513f84ce2e685d4a05d689bd3a2ab4c", - "https://github.com/xwiki/xwiki-platform/commit/8a92cb4bef7e5f244ae81eed3e64fe9be95827cf" + "https://github.com/xwiki/xwiki-platform/commit/f30d9c641750a3f034b5910c6a3a7724ae8f2269", + "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-j2r6-r929-v6gf", + "https://jira.xwiki.org/browse/XWIKI-20851" ] }, "adp": { "affected": [ { "collectionURL": "https://maven.xwiki.org", - "packageName": "org.xwiki.platform:xwiki-platform-scheduler-ui", "cpes": [ "cpe:2.3:a:org.xwiki.platform:xwiki-platform-scheduler-ui:*:*:*:*:*:*:*:*" ], + "packageName": "org.xwiki.platform:xwiki-platform-scheduler-ui", "product": "xwiki-platform", "vendor": "xwiki", "versions": [ diff --git a/data/anchore/2024/CVE-2024-31986.json b/data/anchore/2024/CVE-2024-31986.json index 5ca31ca8..099ce8ee 100644 --- a/data/anchore/2024/CVE-2024-31986.json +++ b/data/anchore/2024/CVE-2024-31986.json @@ -4,21 +4,21 @@ "cveId": "CVE-2024-31986", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://jira.xwiki.org/browse/XWIKI-21416", + "https://github.com/xwiki/xwiki-platform/commit/8a92cb4bef7e5f244ae81eed3e64fe9be95827cf", "https://github.com/xwiki/xwiki-platform/commit/efd3570f3e5e944ec0ad0899bf799bf9563aef87", "https://github.com/xwiki/xwiki-platform/commit/f30d9c641750a3f034b5910c6a3a7724ae8f2269", - "https://github.com/xwiki/xwiki-platform/commit/8a92cb4bef7e5f244ae81eed3e64fe9be95827cf", - "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-37m4-hqxv-w26g" + "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-37m4-hqxv-w26g", + "https://jira.xwiki.org/browse/XWIKI-21416" ] }, "adp": { "affected": [ { "collectionURL": "https://maven.xwiki.org", - "packageName": "org.xwiki.platform:xwiki-platform-scheduler-ui", "cpes": [ "cpe:2.3:a:org.xwiki.platform:xwiki-platform-scheduler-ui:*:*:*:*:*:*:*:*" ], + "packageName": "org.xwiki.platform:xwiki-platform-scheduler-ui", "product": "xwiki-platform", "vendor": "xwiki", "versions": [ diff --git a/data/anchore/2024/CVE-2024-31987.json b/data/anchore/2024/CVE-2024-31987.json index de22167f..9c8c9180 100644 --- a/data/anchore/2024/CVE-2024-31987.json +++ b/data/anchore/2024/CVE-2024-31987.json @@ -4,22 +4,22 @@ "cveId": "CVE-2024-31987", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-cv55-v6rw-7r5v", - "https://jira.xwiki.org/browse/XWIKI-21478", "https://github.com/xwiki/xwiki-platform/commit/3d4dbb41f52d1a6e39835cfb1695ca6668605a39", "https://github.com/xwiki/xwiki-platform/commit/626d2a5dbf95b4e719ae13bf1a0a9c76e4edd5a2", - "https://github.com/xwiki/xwiki-platform/commit/da177c3c972e797d92c1a31e278f946012c41b56" + "https://github.com/xwiki/xwiki-platform/commit/da177c3c972e797d92c1a31e278f946012c41b56", + "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-cv55-v6rw-7r5v", + "https://jira.xwiki.org/browse/XWIKI-21478" ] }, "adp": { "affected": [ { "collectionURL": "https://maven.xwiki.org", - "packageName": "org.xwiki.platform:xwiki-platform-oldcore", "cpes": [ "cpe:2.3:a:org.xwiki.platform:xwiki-platform-oldcore:*:*:*:*:*:*:*:*", "cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*" ], + "packageName": "org.xwiki.platform:xwiki-platform-oldcore", "product": "xwiki-platform", "vendor": "xwiki", "versions": [ diff --git a/data/anchore/2024/CVE-2024-31988.json b/data/anchore/2024/CVE-2024-31988.json index c6522f8b..8d6d4f67 100644 --- a/data/anchore/2024/CVE-2024-31988.json +++ b/data/anchore/2024/CVE-2024-31988.json @@ -4,22 +4,22 @@ "cveId": "CVE-2024-31988", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/xwiki/xwiki-platform/commit/4896712ee6483da623f131be2e618f1f2b79cb8d", "https://github.com/xwiki/xwiki-platform/commit/9f8cc88497418750b09ce9fde5d67d840f038fbf", "https://github.com/xwiki/xwiki-platform/commit/d88da4572fb7d4f95e1f54bb0cce33fce3df08d9", - "https://jira.xwiki.org/browse/XWIKI-21424", - "https://github.com/xwiki/xwiki-platform/commit/4896712ee6483da623f131be2e618f1f2b79cb8d", + "https://github.com/xwiki/xwiki-platform/commit/d9f5043da289ff106f08e23576746fd8baf98794", "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-r5vh-gc3r-r24w", - "https://github.com/xwiki/xwiki-platform/commit/d9f5043da289ff106f08e23576746fd8baf98794" + "https://jira.xwiki.org/browse/XWIKI-21424" ] }, "adp": { "affected": [ { "collectionURL": "https://maven.xwiki.org", - "packageName": "org.xwiki.platform:xwiki-platform-realtime-ui", "cpes": [ "cpe:2.3:a:org.xwiki.platform:xwiki-platform-realtime-ui:*:*:*:*:*:*:*:*" ], + "packageName": "org.xwiki.platform:xwiki-platform-realtime-ui", "product": "xwiki-platform", "vendor": "xwiki", "versions": [ diff --git a/data/anchore/2024/CVE-2024-3199.json b/data/anchore/2024/CVE-2024-3199.json index bd18d0b6..cc4a0439 100644 --- a/data/anchore/2024/CVE-2024-3199.json +++ b/data/anchore/2024/CVE-2024-3199.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3199", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/the-plus-addons-for-elementor-page-builder/tags/5.4.2/modules/widgets/tp_countdown.php#L1781", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3056776%40the-plus-addons-for-elementor-page-builder%2Ftags%2F5.4.2&new=3076733%40the-plus-addons-for-elementor-page-builder%2Ftags%2F5.5.0", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ab15fe2b-974c-41b0-ab6b-68322d2d3396?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-31990.json b/data/anchore/2024/CVE-2024-31990.json index eb7a929d..bb49ea82 100644 --- a/data/anchore/2024/CVE-2024-31990.json +++ b/data/anchore/2024/CVE-2024-31990.json @@ -14,11 +14,11 @@ "affected": [ { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/argoproj/argo-cd", "cpes": [ "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*" ], + "packageName": "github.com/argoproj/argo-cd", "product": "argo-cd", "vendor": "argoproj", "versions": [ @@ -44,11 +44,11 @@ }, { "collectionURL": "https://pkg.go.dev", - "packageName": "github.com/argoproj/argo-cd/v2", "cpes": [ "cpe:2.3:a:linuxfoundation:argo-cd:*:*:*:*:*:*:*:*", "cpe:2.3:a:linuxfoundation:argo_continuous_delivery:*:*:*:*:*:kubernetes:*:*" ], + "packageName": "github.com/argoproj/argo-cd/v2", "product": "argo-cd", "vendor": "argoproj", "versions": [ diff --git a/data/anchore/2024/CVE-2024-31996.json b/data/anchore/2024/CVE-2024-31996.json index dfea5f4d..1fbb7300 100644 --- a/data/anchore/2024/CVE-2024-31996.json +++ b/data/anchore/2024/CVE-2024-31996.json @@ -4,23 +4,23 @@ "cveId": "CVE-2024-31996", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://jira.xwiki.org/browse/XWIKI-21438", - "https://github.com/xwiki/xwiki-commons/security/advisories/GHSA-hf43-47q4-fhq5", - "https://jira.xwiki.org/browse/XCOMMONS-2828", "https://github.com/xwiki/xwiki-commons/commit/b0805160ec7b01ee12417e79cb384e60ae4817aa", "https://github.com/xwiki/xwiki-commons/commit/b94142e2a66ec32e89eacab67c3da8d91f5ef93a", - "https://github.com/xwiki/xwiki-commons/commit/ed7ff515a2436a1c6dcbd0c6ca0c41e434d58915" + "https://github.com/xwiki/xwiki-commons/commit/ed7ff515a2436a1c6dcbd0c6ca0c41e434d58915", + "https://github.com/xwiki/xwiki-commons/security/advisories/GHSA-hf43-47q4-fhq5", + "https://jira.xwiki.org/browse/XCOMMONS-2828", + "https://jira.xwiki.org/browse/XWIKI-21438" ] }, "adp": { "affected": [ { "collectionURL": "https://maven.xwiki.org", - "packageName": "org.xwiki.commons:xwiki-commons-velocity", "cpes": [ "cpe:2.3:a:org.xwiki.commons:xwiki-commons-velocity:*:*:*:*:*:*:*:*", "cpe:2.3:a:xwiki:xwiki-commons:*:*:*:*:*:*:*:*" ], + "packageName": "org.xwiki.commons:xwiki-commons-velocity", "product": "xwiki-commons", "vendor": "xwiki", "versions": [ diff --git a/data/anchore/2024/CVE-2024-31997.json b/data/anchore/2024/CVE-2024-31997.json index 1cf1cfa0..b0ae570b 100644 --- a/data/anchore/2024/CVE-2024-31997.json +++ b/data/anchore/2024/CVE-2024-31997.json @@ -4,21 +4,21 @@ "cveId": "CVE-2024-31997", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/xwiki/xwiki-platform/commit/171e7c7d0e56deaa7b3678657ae26ef95379b1ea", + "https://github.com/xwiki/xwiki-platform/commit/1b2574eb966457ca4ef34e557376b8751d1be90d", "https://github.com/xwiki/xwiki-platform/commit/56748e154a9011f0d6239bec0823eaaeab6ec3f7", "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-c2gg-4gq4-jv5j", - "https://github.com/xwiki/xwiki-platform/commit/1b2574eb966457ca4ef34e557376b8751d1be90d", - "https://jira.xwiki.org/browse/XWIKI-21335", - "https://github.com/xwiki/xwiki-platform/commit/171e7c7d0e56deaa7b3678657ae26ef95379b1ea" + "https://jira.xwiki.org/browse/XWIKI-21335" ] }, "adp": { "affected": [ { "collectionURL": "https://maven.xwiki.org", - "packageName": "org.xwiki.platform:xwiki-platform-uiextension-api", "cpes": [ "cpe:2.3:a:org.xwiki.platform:xwiki-platform-uiextension-api:*:*:*:*:*:*:*:*" ], + "packageName": "org.xwiki.platform:xwiki-platform-uiextension-api", "product": "xwiki-platform", "vendor": "xwiki", "versions": [ diff --git a/data/anchore/2024/CVE-2024-32001.json b/data/anchore/2024/CVE-2024-32001.json index 12062b0c..bba22cfb 100644 --- a/data/anchore/2024/CVE-2024-32001.json +++ b/data/anchore/2024/CVE-2024-32001.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-32001", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/authzed/spicedb/releases/tag/v1.30.1", "https://github.com/authzed/spicedb/commit/a244ed1edfaf2382711dccdb699971ec97190c7b", + "https://github.com/authzed/spicedb/releases/tag/v1.30.1", "https://github.com/authzed/spicedb/security/advisories/GHSA-j85q-46hg-36p2" ] }, diff --git a/data/anchore/2024/CVE-2024-32039.json b/data/anchore/2024/CVE-2024-32039.json index 040c8ed6..8c818dc6 100644 --- a/data/anchore/2024/CVE-2024-32039.json +++ b/data/anchore/2024/CVE-2024-32039.json @@ -5,9 +5,9 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/FreeRDP/FreeRDP/pull/10077", - "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-q5h8-7j42-j4r9", "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0" + "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", + "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-q5h8-7j42-j4r9" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32040.json b/data/anchore/2024/CVE-2024-32040.json index cc47ccac..bfb432f9 100644 --- a/data/anchore/2024/CVE-2024-32040.json +++ b/data/anchore/2024/CVE-2024-32040.json @@ -5,9 +5,9 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/FreeRDP/FreeRDP/pull/10077", - "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-23c5-cp23-h2h5", "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0" + "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", + "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-23c5-cp23-h2h5" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32041.json b/data/anchore/2024/CVE-2024-32041.json index 6019b548..e7d6b74f 100644 --- a/data/anchore/2024/CVE-2024-32041.json +++ b/data/anchore/2024/CVE-2024-32041.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-32041", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", "https://github.com/FreeRDP/FreeRDP/pull/10077", + "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-5r4p-mfx2-m44r" ] diff --git a/data/anchore/2024/CVE-2024-32078.json b/data/anchore/2024/CVE-2024-32078.json index a45cbd77..e1e07df9 100644 --- a/data/anchore/2024/CVE-2024-32078.json +++ b/data/anchore/2024/CVE-2024-32078.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32078", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/fv-wordpress-flowplayer/wordpress-fv-player-plugin-7-5-44-7212-unvalidated-redirects-and-forwards-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/360010f3-9053-4c69-a4e8-12f0c77ba746?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32079.json b/data/anchore/2024/CVE-2024-32079.json index 9f260d9e..01c369cd 100644 --- a/data/anchore/2024/CVE-2024-32079.json +++ b/data/anchore/2024/CVE-2024-32079.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32079", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/advanced-iframe/wordpress-advanced-iframe-plugin-2024-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/808ef87d-298c-4622-9fcd-cf879e7157bd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32087.json b/data/anchore/2024/CVE-2024-32087.json index 80a6fa36..309e97f0 100644 --- a/data/anchore/2024/CVE-2024-32087.json +++ b/data/anchore/2024/CVE-2024-32087.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32087", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/purple-xmls-google-product-feed-for-woocommerce/wordpress-product-feed-on-woocommerce-for-google-awin-shareasale-bing-and-more-plugin-3-5-7-auth-sql-injection-sqli-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/46ab2615-a1eb-4740-836c-781e961252e7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32088.json b/data/anchore/2024/CVE-2024-32088.json index 23ea251e..73b25dd9 100644 --- a/data/anchore/2024/CVE-2024-32088.json +++ b/data/anchore/2024/CVE-2024-32088.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32088", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/coming-soon/wordpress-website-builder-plugin-6-15-20-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/60c6c9a8-e04d-49e2-96e8-16d7580a3e2c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32089.json b/data/anchore/2024/CVE-2024-32089.json index 75e8111e..473f27a7 100644 --- a/data/anchore/2024/CVE-2024-32089.json +++ b/data/anchore/2024/CVE-2024-32089.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32089", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/digital-publications-by-supsystic/wordpress-digital-publications-by-supsystic-plugin-1-7-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fdea1999-a282-4374-a093-5cbd5b05497a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32090.json b/data/anchore/2024/CVE-2024-32090.json index edabd3a7..e4ab4c71 100644 --- a/data/anchore/2024/CVE-2024-32090.json +++ b/data/anchore/2024/CVE-2024-32090.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32090", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/church-admin/wordpress-church-admin-plugin-4-0-27-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/97312cf2-dcff-466f-a27c-25686216ed04?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32093.json b/data/anchore/2024/CVE-2024-32093.json index 592418ab..ad9f932d 100644 --- a/data/anchore/2024/CVE-2024-32093.json +++ b/data/anchore/2024/CVE-2024-32093.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32093", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/novelist/wordpress-novelist-plugin-1-2-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/00f33681-7edb-40a8-a1b4-433765ef7585?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32095.json b/data/anchore/2024/CVE-2024-32095.json index 22158fd9..e031e662 100644 --- a/data/anchore/2024/CVE-2024-32095.json +++ b/data/anchore/2024/CVE-2024-32095.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32095", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/multiparcels-shipping-for-woocommerce/wordpress-multiparcels-shipping-for-woocommerce-plugin-1-16-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0c676a46-3e3f-4dc0-ba7f-acf1f100fb4a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32096.json b/data/anchore/2024/CVE-2024-32096.json index f7c352fc..d8ba7eb4 100644 --- a/data/anchore/2024/CVE-2024-32096.json +++ b/data/anchore/2024/CVE-2024-32096.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32096", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wpsynchro/wordpress-wp-synchro-plugin-1-11-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fe9659ff-7233-44d4-aaff-ad3089511a67?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32097.json b/data/anchore/2024/CVE-2024-32097.json index fbfb9e9c..36c14796 100644 --- a/data/anchore/2024/CVE-2024-32097.json +++ b/data/anchore/2024/CVE-2024-32097.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32097", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/geo-my-wp/wordpress-geo-my-wordpress-plugin-4-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7d9d7cab-c840-469f-ba2d-f81c785ffb8f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32098.json b/data/anchore/2024/CVE-2024-32098.json index 611fe4eb..be3ee73f 100644 --- a/data/anchore/2024/CVE-2024-32098.json +++ b/data/anchore/2024/CVE-2024-32098.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32098", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/advanced-page-visit-counter/wordpress-advanced-page-visit-counter-plugin-8-0-6-auth-sql-injection-sqli-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/511f64df-4389-4ad7-b2a4-12dc57714631?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32099.json b/data/anchore/2024/CVE-2024-32099.json index 66b16cf7..0aa035d6 100644 --- a/data/anchore/2024/CVE-2024-32099.json +++ b/data/anchore/2024/CVE-2024-32099.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32099", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-mail-catcher/wordpress-wp-mail-catcher-plugin-2-1-6-cross-site-request-forgery-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cfb45af3-c22a-4045-b564-22f7081868d7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3210.json b/data/anchore/2024/CVE-2024-3210.json index 0eb7399a..3ab55018 100644 --- a/data/anchore/2024/CVE-2024-3210.json +++ b/data/anchore/2024/CVE-2024-3210.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3210", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3067520/wp-user-avatar/trunk/src/ShortcodeParser/Builder/FieldsShortcodeCallback.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f4986bc3-ee34-43a6-bad2-9f6665adb35c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32101.json b/data/anchore/2024/CVE-2024-32101.json index 1fd0843f..ccd82074 100644 --- a/data/anchore/2024/CVE-2024-32101.json +++ b/data/anchore/2024/CVE-2024-32101.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32101", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/omnisend-connect/wordpress-email-marketing-for-woocommerce-plugin-1-14-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f54f1e41-788b-45e5-b84f-06e664f5c597?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32102.json b/data/anchore/2024/CVE-2024-32102.json index db472202..d72af436 100644 --- a/data/anchore/2024/CVE-2024-32102.json +++ b/data/anchore/2024/CVE-2024-32102.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32102", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/crony/wordpress-crony-cronjob-manager-plugin-0-5-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/29b81e96-d950-405a-abcb-c457e104b86b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32109.json b/data/anchore/2024/CVE-2024-32109.json index ca98c82f..20e8b18a 100644 --- a/data/anchore/2024/CVE-2024-32109.json +++ b/data/anchore/2024/CVE-2024-32109.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32109", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/shortcode-gallery-for-matterport-showcase/wordpress-wp-matterport-shortcode-plugin-2-1-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0e03aeed-abb3-4ac8-8ff5-72ddc2430b94?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3211.json b/data/anchore/2024/CVE-2024-3211.json index 852f1a5a..85c55049 100644 --- a/data/anchore/2024/CVE-2024-3211.json +++ b/data/anchore/2024/CVE-2024-3211.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3211", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3068711/wp-easycart/trunk/wpeasycart.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/576ca901-45e2-4e6d-9bc4-370bf1f68077?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32113.json b/data/anchore/2024/CVE-2024-32113.json index 29ede0b2..b3bf96b9 100644 --- a/data/anchore/2024/CVE-2024-32113.json +++ b/data/anchore/2024/CVE-2024-32113.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-32113", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://issues.apache.org/jira/browse/OFBIZ-13006", "https://lists.apache.org/thread/w6s60okgkxp2th1sr8vx0ndmgk68fqrd", "https://ofbiz.apache.org/download.html", - "https://issues.apache.org/jira/browse/OFBIZ-13006", "https://ofbiz.apache.org/security.html" ] }, diff --git a/data/anchore/2024/CVE-2024-32114.json b/data/anchore/2024/CVE-2024-32114.json index a241e6a7..ed712e85 100644 --- a/data/anchore/2024/CVE-2024-32114.json +++ b/data/anchore/2024/CVE-2024-32114.json @@ -11,10 +11,10 @@ "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", - "packageName": "org.apache.activemq:apache-activemq", "cpes": [ "cpe:2.3:a:org.apache.activemq:apache-activemq:*:*:*:*:*:*:*:*" ], + "packageName": "org.apache.activemq:apache-activemq", "product": "Apache ActiveMQ", "vendor": "Apache Software Foundation", "versions": [ diff --git a/data/anchore/2024/CVE-2024-32129.json b/data/anchore/2024/CVE-2024-32129.json index 85c47d39..9a68a3d6 100644 --- a/data/anchore/2024/CVE-2024-32129.json +++ b/data/anchore/2024/CVE-2024-32129.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32129", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/freshdesk-support/wordpress-freshdesk-official-plugin-2-3-4-open-redirection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/36d2fbbf-ea0e-4785-9b83-b642e59c713d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3213.json b/data/anchore/2024/CVE-2024-3213.json index cad9fdf6..3aea199e 100644 --- a/data/anchore/2024/CVE-2024-3213.json +++ b/data/anchore/2024/CVE-2024-3213.json @@ -2,36 +2,41 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3213", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/relevanssi/trunk/lib/admin-ajax.php#L443", + "https://plugins.trac.wordpress.org/changeset/3064304/relevanssi/tags/4.22.2/lib/admin-ajax.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e625130f-8e21-4baf-9d3c-4cbb806b9e52?source=cve" + ] }, "adp": { "affected": [ { - "vendor": "Relevanssi", - "product": "Relevanssi – A Better Search (Pro)", "cpes": [ "cpe:2.3:a:relevanssi:relevanssi_pro:*:*:*:*:*:wordpress:*:*" ], + "product": "Relevanssi – A Better Search (Pro)", + "vendor": "Relevanssi", "versions": [ { - "version": "0", - "status": "affected", "lessThan": "2.25.2", + "status": "affected", + "version": "0", "versionType": "semver" } ] }, { - "vendor": "msaari", - "product": "Relevanssi – A Better Search", "cpes": [ "cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:*:wordpress:*:*" ], + "product": "Relevanssi – A Better Search", + "vendor": "msaari", "versions": [ { - "version": "0", - "status": "affected", "lessThan": "4.22.2", + "status": "affected", + "version": "0", "versionType": "semver" } ] diff --git a/data/anchore/2024/CVE-2024-32130.json b/data/anchore/2024/CVE-2024-32130.json index 69c8c1e3..740d6e9a 100644 --- a/data/anchore/2024/CVE-2024-32130.json +++ b/data/anchore/2024/CVE-2024-32130.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32130", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/payment-forms-for-paystack/wordpress-payment-forms-for-paystack-plugin-3-4-1-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32132.json b/data/anchore/2024/CVE-2024-32132.json index 20cb2782..58abd2a5 100644 --- a/data/anchore/2024/CVE-2024-32132.json +++ b/data/anchore/2024/CVE-2024-32132.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32132", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/cbxwpbookmark/wordpress-cbx-bookmark-favorite-plugin-1-7-20-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9affd2b9-9576-435e-931d-f60816af0b91?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32137.json b/data/anchore/2024/CVE-2024-32137.json index a9e6ea0a..1de77c30 100644 --- a/data/anchore/2024/CVE-2024-32137.json +++ b/data/anchore/2024/CVE-2024-32137.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32137", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/user-activity-log-pro/wordpress-user-activity-log-pro-plugin-2-3-4-subscriber-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c2054dcd-1a65-48bc-9dcf-824fa448921d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32138.json b/data/anchore/2024/CVE-2024-32138.json index 54317f29..91fcc704 100644 --- a/data/anchore/2024/CVE-2024-32138.json +++ b/data/anchore/2024/CVE-2024-32138.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32138", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/shorten-url/wordpress-short-url-plugin-1-6-8-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4e6d4ad1-0fcc-43d9-b997-126782718c28?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32139.json b/data/anchore/2024/CVE-2024-32139.json index f5a7ee03..8d02688d 100644 --- a/data/anchore/2024/CVE-2024-32139.json +++ b/data/anchore/2024/CVE-2024-32139.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32139", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/podlove-podcasting-plugin-for-wordpress/wordpress-podlove-podcast-publisher-plugin-4-0-12-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c6f4ee5d-819d-4125-8cff-acf9811e2919?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3214.json b/data/anchore/2024/CVE-2024-3214.json index 952f14e5..0625d4f6 100644 --- a/data/anchore/2024/CVE-2024-3214.json +++ b/data/anchore/2024/CVE-2024-3214.json @@ -2,36 +2,40 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3214", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3064304/relevanssi/tags/4.22.2/lib/log.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9960bae9-6f19-49eb-8f24-fdde4933671e?source=cve" + ] }, "adp": { "affected": [ { - "vendor": "Relevanssi", - "product": "Relevanssi – A Better Search (Pro)", "cpes": [ "cpe:2.3:a:relevanssi:relevanssi_pro:*:*:*:*:*:wordpress:*:*" ], + "product": "Relevanssi – A Better Search (Pro)", + "vendor": "Relevanssi", "versions": [ { - "version": "0", - "status": "affected", "lessThan": "2.25.2", + "status": "affected", + "version": "0", "versionType": "semver" } ] }, { - "vendor": "msaari", - "product": "Relevanssi – A Better Search", "cpes": [ "cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:*:wordpress:*:*" ], + "product": "Relevanssi – A Better Search", + "vendor": "msaari", "versions": [ { - "version": "0", - "status": "affected", "lessThan": "4.22.2", + "status": "affected", + "version": "0", "versionType": "semver" } ] diff --git a/data/anchore/2024/CVE-2024-32140.json b/data/anchore/2024/CVE-2024-32140.json index 42746663..99d78848 100644 --- a/data/anchore/2024/CVE-2024-32140.json +++ b/data/anchore/2024/CVE-2024-32140.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32140", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/libsyn-podcasting/wordpress-libsyn-publisher-hub-plugin-1-4-4-cross-site-scripting-xss-vulnerability-2?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2b581c4d-a95f-4922-95bb-15f24010ca34?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32141.json b/data/anchore/2024/CVE-2024-32141.json index 482e420a..44acfd43 100644 --- a/data/anchore/2024/CVE-2024-32141.json +++ b/data/anchore/2024/CVE-2024-32141.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32141", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/libsyn-podcasting/wordpress-libsyn-publisher-hub-plugin-1-4-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/24be03a7-4632-4bb1-beb9-d83abdd363b9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32142.json b/data/anchore/2024/CVE-2024-32142.json index f9a8c374..524c64e4 100644 --- a/data/anchore/2024/CVE-2024-32142.json +++ b/data/anchore/2024/CVE-2024-32142.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32142", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ovic-vc-addon/wordpress-ovic-responsive-wpbakery-plugin-1-3-0-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a06147c7-a96e-4f12-9a67-23ca82b09942?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32149.json b/data/anchore/2024/CVE-2024-32149.json index 83162a44..fac6a59e 100644 --- a/data/anchore/2024/CVE-2024-32149.json +++ b/data/anchore/2024/CVE-2024-32149.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32149", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/job-postings/wordpress-jobs-for-wordpress-plugin-2-7-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7fe412b3-038b-4cc7-88e9-d30f719273ab?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3215.json b/data/anchore/2024/CVE-2024-3215.json index b07bb202..3c45609d 100644 --- a/data/anchore/2024/CVE-2024-3215.json +++ b/data/anchore/2024/CVE-2024-3215.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3215", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3069136/paid-memberships-pro/trunk/includes/services.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a9ef7742-e6f8-4350-90e9-242d9d1b12a0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3216.json b/data/anchore/2024/CVE-2024-3216.json index 020c3b6f..3f9906e4 100644 --- a/data/anchore/2024/CVE-2024-3216.json +++ b/data/anchore/2024/CVE-2024-3216.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3216", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/print-invoices-packing-slip-labels-for-woocommerce/trunk/admin/class-wf-woocommerce-packing-list-admin.php#L4262", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/aeac9c4a-0754-4fb1-bf11-0cd8483451b6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3217.json b/data/anchore/2024/CVE-2024-3217.json index 1f803030..958d56ba 100644 --- a/data/anchore/2024/CVE-2024-3217.json +++ b/data/anchore/2024/CVE-2024-3217.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3217", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/wpdirectorykit/trunk/application/controllers/Wdk_frontendajax.php#L72", + "https://plugins.trac.wordpress.org/changeset/3064842/wpdirectorykit/trunk/application/controllers/Wdk_frontendajax.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/09b315e6-d973-467d-8b8d-4b7b4a7ca3f8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3233.json b/data/anchore/2024/CVE-2024-3233.json index 9a4d961f..64223454 100644 --- a/data/anchore/2024/CVE-2024-3233.json +++ b/data/anchore/2024/CVE-2024-3233.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3233", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3067568/add-search-to-menu/trunk/includes/class-is-index-manager.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cc9935d8-7790-457b-88bf-bee5e13b0f5a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32429.json b/data/anchore/2024/CVE-2024-32429.json index 0a074a94..1af88c85 100644 --- a/data/anchore/2024/CVE-2024-32429.json +++ b/data/anchore/2024/CVE-2024-32429.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32429", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/remove-footer-credit/wordpress-remove-footer-credit-plugin-1-0-13-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d97ba75a-278d-4239-bfcf-53b5396fe321?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3243.json b/data/anchore/2024/CVE-2024-3243.json index 26a4fcdd..5d92e90e 100644 --- a/data/anchore/2024/CVE-2024-3243.json +++ b/data/anchore/2024/CVE-2024-3243.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3243", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php#L506", + "https://plugins.trac.wordpress.org/changeset/3069811/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a0e80e63-f4f7-44cc-ae29-72e7847d7448?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32430.json b/data/anchore/2024/CVE-2024-32430.json index 45e18b6a..2c04c16c 100644 --- a/data/anchore/2024/CVE-2024-32430.json +++ b/data/anchore/2024/CVE-2024-32430.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32430", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/activecampaign-subscription-forms/wordpress-activecampaign-plugin-8-1-14-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a3232aaa-189d-42cd-8eec-c167c6aa65f4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32434.json b/data/anchore/2024/CVE-2024-32434.json index efefb20a..a226aa9a 100644 --- a/data/anchore/2024/CVE-2024-32434.json +++ b/data/anchore/2024/CVE-2024-32434.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32434", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/order-delivery-date-for-woocommerce/wordpress-order-delivery-date-for-woocommerce-plugin-3-20-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32436.json b/data/anchore/2024/CVE-2024-32436.json index 731871de..52f310eb 100644 --- a/data/anchore/2024/CVE-2024-32436.json +++ b/data/anchore/2024/CVE-2024-32436.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32436", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/gift-voucher/wordpress-gift-cards-plugin-4-4-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d86c720b-ede6-4789-ba83-2d035e1641bf?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32437.json b/data/anchore/2024/CVE-2024-32437.json index 7311c794..8caa1ef7 100644 --- a/data/anchore/2024/CVE-2024-32437.json +++ b/data/anchore/2024/CVE-2024-32437.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32437", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ecommerce-product-catalog/wordpress-ecommerce-product-catalog-plugin-3-3-28-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e5c0ff52-57c2-447f-bb22-2079607c3217?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32438.json b/data/anchore/2024/CVE-2024-32438.json index 8c80732e..2c6ba1c5 100644 --- a/data/anchore/2024/CVE-2024-32438.json +++ b/data/anchore/2024/CVE-2024-32438.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32438", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/seo-booster/wordpress-seo-booster-plugin-3-8-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4a87c261-5452-48c9-ab4a-2cf6af0fef56?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32439.json b/data/anchore/2024/CVE-2024-32439.json index 56d2e61c..397bda1e 100644 --- a/data/anchore/2024/CVE-2024-32439.json +++ b/data/anchore/2024/CVE-2024-32439.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32439", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-client-reports/wordpress-wp-client-reports-plugin-1-0-22-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cd95f517-baf6-4feb-a9a5-f73008634dd4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3244.json b/data/anchore/2024/CVE-2024-3244.json index 450acc6b..92d437b6 100644 --- a/data/anchore/2024/CVE-2024-3244.json +++ b/data/anchore/2024/CVE-2024-3244.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3244", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/embedpress/tags/3.9.13/EmbedPress/ThirdParty/Googlecalendar/Embedpress_Google_Helper.php#L657", + "https://plugins.trac.wordpress.org/changeset/3064544/embedpress/tags/3.9.15/EmbedPress/ThirdParty/Googlecalendar/Embedpress_Google_Helper.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/778d8443-fc0f-4e97-8460-e5ceee8b62a1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32440.json b/data/anchore/2024/CVE-2024-32440.json index e33a1e24..1dcfe907 100644 --- a/data/anchore/2024/CVE-2024-32440.json +++ b/data/anchore/2024/CVE-2024-32440.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32440", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/asgaros-forum/wordpress-asgaros-forum-plugin-2-8-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/146b4d69-70bc-4843-b76c-d91de0cefc9d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32443.json b/data/anchore/2024/CVE-2024-32443.json index 68b56c73..ebaf3e07 100644 --- a/data/anchore/2024/CVE-2024-32443.json +++ b/data/anchore/2024/CVE-2024-32443.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32443", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ip2location-country-blocker/wordpress-ip2location-country-blocker-plugin-2-34-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6e8d038d-8e2d-442d-932d-0fd31a8c501c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32445.json b/data/anchore/2024/CVE-2024-32445.json index 36075fb0..8a93e92d 100644 --- a/data/anchore/2024/CVE-2024-32445.json +++ b/data/anchore/2024/CVE-2024-32445.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32445", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/webinar-ignition/wordpress-webinarignition-plugin-3-05-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0cef43a2-7917-4abd-b8f5-4a7604eadb70?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32447.json b/data/anchore/2024/CVE-2024-32447.json index 5aac3d1e..0f1c4c22 100644 --- a/data/anchore/2024/CVE-2024-32447.json +++ b/data/anchore/2024/CVE-2024-32447.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32447", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/another-wordpress-classifieds-plugin/wordpress-awp-classifieds-plugin-4-3-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ec395e79-b82a-45c3-a704-a15a5efaf26d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3245.json b/data/anchore/2024/CVE-2024-3245.json index ef05cd40..731b7709 100644 --- a/data/anchore/2024/CVE-2024-3245.json +++ b/data/anchore/2024/CVE-2024-3245.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3245", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3064544/embedpress/tags/3.9.15/Gutenberg/dist/blocks.build.js", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a427c798-f546-4ca1-98ab-32b433ee5b59?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32451.json b/data/anchore/2024/CVE-2024-32451.json index c4d57158..9d48ed95 100644 --- a/data/anchore/2024/CVE-2024-32451.json +++ b/data/anchore/2024/CVE-2024-32451.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32451", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/legal-pages/wordpress-legal-pages-plugin-1-4-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9b8dc6f3-0ffc-4317-a32f-14dd7c301d30?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32452.json b/data/anchore/2024/CVE-2024-32452.json index 41f782f5..57ba3874 100644 --- a/data/anchore/2024/CVE-2024-32452.json +++ b/data/anchore/2024/CVE-2024-32452.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32452", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-easycart/wordpress-shopping-cart-ecommerce-store-plugin-5-5-19-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6f21955b-1fd2-4d92-acfd-07fc1ff194fa?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32453.json b/data/anchore/2024/CVE-2024-32453.json index d1494618..ca0d344e 100644 --- a/data/anchore/2024/CVE-2024-32453.json +++ b/data/anchore/2024/CVE-2024-32453.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32453", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/poeditor/wordpress-poeditor-plugin-0-9-8-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7b848b66-1dcd-4357-b472-4b7a27d2682f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32458.json b/data/anchore/2024/CVE-2024-32458.json index a8c7662f..993fd369 100644 --- a/data/anchore/2024/CVE-2024-32458.json +++ b/data/anchore/2024/CVE-2024-32458.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-32458", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vvr6-h646-mp4p", "https://github.com/FreeRDP/FreeRDP/pull/10077", "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0" + "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", + "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vvr6-h646-mp4p" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32459.json b/data/anchore/2024/CVE-2024-32459.json index db088f42..549ed7a0 100644 --- a/data/anchore/2024/CVE-2024-32459.json +++ b/data/anchore/2024/CVE-2024-32459.json @@ -5,9 +5,9 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/FreeRDP/FreeRDP/pull/10077", - "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-cp4q-p737-rmw9", "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0" + "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", + "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-cp4q-p737-rmw9" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32460.json b/data/anchore/2024/CVE-2024-32460.json index 07b04918..115040b2 100644 --- a/data/anchore/2024/CVE-2024-32460.json +++ b/data/anchore/2024/CVE-2024-32460.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-32460", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", "https://github.com/FreeRDP/FreeRDP/pull/10077", + "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-4rr8-gr65-vqrr" ] diff --git a/data/anchore/2024/CVE-2024-32461.json b/data/anchore/2024/CVE-2024-32461.json index da33ced3..922db498 100644 --- a/data/anchore/2024/CVE-2024-32461.json +++ b/data/anchore/2024/CVE-2024-32461.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-32461", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/librenms/librenms/security/advisories/GHSA-cwx6-cx7x-4q34", + "https://doc.clickup.com/9013166444/p/h/8ckm0bc-53/16811991bb5fff6", "https://github.com/librenms/librenms/commit/d29201fce134347f891102699fbde7070debee33", - "https://doc.clickup.com/9013166444/p/h/8ckm0bc-53/16811991bb5fff6" + "https://github.com/librenms/librenms/security/advisories/GHSA-cwx6-cx7x-4q34" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32462.json b/data/anchore/2024/CVE-2024-32462.json index 69c67f34..46e04932 100644 --- a/data/anchore/2024/CVE-2024-32462.json +++ b/data/anchore/2024/CVE-2024-32462.json @@ -4,14 +4,14 @@ "cveId": "CVE-2024-32462", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/flatpak/flatpak/commit/b7c1a558e58aaeb1d007d29529bbb270dc4ff11e", + "http://www.openwall.com/lists/oss-security/2024/04/18/5", "https://github.com/flatpak/flatpak/commit/72016e3fce8fcbeab707daf4f1a02b931fcc004d", + "https://github.com/flatpak/flatpak/commit/81abe2a37d363f5099c3d0bdcd0caad6efc5bf97", + "https://github.com/flatpak/flatpak/commit/b7c1a558e58aaeb1d007d29529bbb270dc4ff11e", "https://github.com/flatpak/flatpak/commit/bbab7ed1e672356d1a78b422462b210e8e875931", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IB6VQAF5S2YOBULDHPUKPOEIKONOP5KO/", - "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFNSCFJVMAQK5AF55JBN7OSJP3CREDBD/", "https://github.com/flatpak/flatpak/security/advisories/GHSA-phv6-cpc2-2fgj", - "http://www.openwall.com/lists/oss-security/2024/04/18/5", - "https://github.com/flatpak/flatpak/commit/81abe2a37d363f5099c3d0bdcd0caad6efc5bf97" + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IB6VQAF5S2YOBULDHPUKPOEIKONOP5KO/", + "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFNSCFJVMAQK5AF55JBN7OSJP3CREDBD/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32466.json b/data/anchore/2024/CVE-2024-32466.json index 381e94a8..c778e8d8 100644 --- a/data/anchore/2024/CVE-2024-32466.json +++ b/data/anchore/2024/CVE-2024-32466.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-32466", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/tolgee/tolgee-platform/security/advisories/GHSA-r95p-fqqv-fppc", - "https://github.com/tolgee/tolgee-platform/commit/f71213925d6f80019f841db0ead9baa7488c1821" + "https://github.com/tolgee/tolgee-platform/commit/f71213925d6f80019f841db0ead9baa7488c1821", + "https://github.com/tolgee/tolgee-platform/security/advisories/GHSA-r95p-fqqv-fppc" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32470.json b/data/anchore/2024/CVE-2024-32470.json index 7a780d04..08ac2774 100644 --- a/data/anchore/2024/CVE-2024-32470.json +++ b/data/anchore/2024/CVE-2024-32470.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-32470", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/tolgee/tolgee-platform/security/advisories/GHSA-r95p-fqqv-fppc", + "https://github.com/tolgee/tolgee-platform/commit/a0d861028d931f8a54387770eaf3a75031b81234", "https://github.com/tolgee/tolgee-platform/security/advisories/GHSA-pm57-hcm8-38gw", - "https://github.com/tolgee/tolgee-platform/commit/a0d861028d931f8a54387770eaf3a75031b81234" + "https://github.com/tolgee/tolgee-platform/security/advisories/GHSA-r95p-fqqv-fppc" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32472.json b/data/anchore/2024/CVE-2024-32472.json index 5f1b0eb2..da5989f9 100644 --- a/data/anchore/2024/CVE-2024-32472.json +++ b/data/anchore/2024/CVE-2024-32472.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-32472", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/excalidraw/excalidraw/commit/6be752e1b6d776ccfbd3bb9eea17463cb264121d", "https://github.com/excalidraw/excalidraw/commit/988f81911ca58e3ca2583e0dd44a954dd00e09d0", - "https://github.com/excalidraw/excalidraw/security/advisories/GHSA-m64q-4jqh-f72f", - "https://github.com/excalidraw/excalidraw/commit/6be752e1b6d776ccfbd3bb9eea17463cb264121d" + "https://github.com/excalidraw/excalidraw/security/advisories/GHSA-m64q-4jqh-f72f" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32473.json b/data/anchore/2024/CVE-2024-32473.json index 243507fc..4bbbea37 100644 --- a/data/anchore/2024/CVE-2024-32473.json +++ b/data/anchore/2024/CVE-2024-32473.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-32473", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/moby/moby/security/advisories/GHSA-x84c-p2g9-rqv9", - "https://github.com/moby/moby/commit/7cef0d9cd1cf221d8c0b7b7aeda69552649e0642" + "https://github.com/moby/moby/commit/7cef0d9cd1cf221d8c0b7b7aeda69552649e0642", + "https://github.com/moby/moby/security/advisories/GHSA-x84c-p2g9-rqv9" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32474.json b/data/anchore/2024/CVE-2024-32474.json index e1568924..41c82840 100644 --- a/data/anchore/2024/CVE-2024-32474.json +++ b/data/anchore/2024/CVE-2024-32474.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-32474", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/getsentry/sentry/pull/66393", "https://github.com/getsentry/sentry/commit/d5b34568d9f1c41362ccb62141532a0a2169512f", + "https://github.com/getsentry/sentry/pull/66393", "https://github.com/getsentry/sentry/pull/69148", "https://github.com/getsentry/sentry/security/advisories/GHSA-6cjm-4pxw-7xp9" ] diff --git a/data/anchore/2024/CVE-2024-32480.json b/data/anchore/2024/CVE-2024-32480.json index 7260c896..fc0b4fca 100644 --- a/data/anchore/2024/CVE-2024-32480.json +++ b/data/anchore/2024/CVE-2024-32480.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-32480", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/librenms/librenms/security/advisories/GHSA-jh57-j3vq-h438", - "https://github.com/librenms/librenms/commit/83fe4b10c440d69a47fe2f8616e290ba2bd3a27c" + "https://github.com/librenms/librenms/commit/83fe4b10c440d69a47fe2f8616e290ba2bd3a27c", + "https://github.com/librenms/librenms/security/advisories/GHSA-jh57-j3vq-h438" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32481.json b/data/anchore/2024/CVE-2024-32481.json index 3b77e4b7..f8c4ab8e 100644 --- a/data/anchore/2024/CVE-2024-32481.json +++ b/data/anchore/2024/CVE-2024-32481.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-32481", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/vyperlang/vyper/commit/3de1415ee77a9244eb04bdb695e249d3ec9ed868", "https://github.com/vyperlang/vyper/blob/9136169468f317a53b4e7448389aa315f90b95ba/vyper/codegen/stmt.py#L286-L287", - "https://github.com/vyperlang/vyper/security/advisories/GHSA-ppx5-q359-pvwj", - "https://github.com/vyperlang/vyper/commit/5319cfbe14951e007ccdb323257e5ada869b35d5" + "https://github.com/vyperlang/vyper/commit/3de1415ee77a9244eb04bdb695e249d3ec9ed868", + "https://github.com/vyperlang/vyper/commit/5319cfbe14951e007ccdb323257e5ada869b35d5", + "https://github.com/vyperlang/vyper/security/advisories/GHSA-ppx5-q359-pvwj" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32505.json b/data/anchore/2024/CVE-2024-32505.json index 49c2a856..9eec8015 100644 --- a/data/anchore/2024/CVE-2024-32505.json +++ b/data/anchore/2024/CVE-2024-32505.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32505", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/elementskit-lite/wordpress-elementskit-elementor-addons-plugin-3-0-6-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32508.json b/data/anchore/2024/CVE-2024-32508.json index abc2cb28..10f0e333 100644 --- a/data/anchore/2024/CVE-2024-32508.json +++ b/data/anchore/2024/CVE-2024-32508.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32508", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/dethemekit-for-elementor/wordpress-dethemekit-for-elementor-plugin-2-0-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2132d5b4-583d-46c0-be5e-6664bee9cad2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32513.json b/data/anchore/2024/CVE-2024-32513.json index a3872cb2..b646e4cb 100644 --- a/data/anchore/2024/CVE-2024-32513.json +++ b/data/anchore/2024/CVE-2024-32513.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32513", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woo-product-feed-pro/wordpress-product-feed-pro-for-woocommerce-plugin-13-3-1-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c6edff9f-9876-4824-b057-8acbda861ffa?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32516.json b/data/anchore/2024/CVE-2024-32516.json index 36578064..dde1ff2b 100644 --- a/data/anchore/2024/CVE-2024-32516.json +++ b/data/anchore/2024/CVE-2024-32516.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32516", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wc-multi-currency/wordpress-multi-currency-for-woocommerce-plugin-1-5-5-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e97bc3a8-ce82-47c2-9ff1-174b2656a296?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32519.json b/data/anchore/2024/CVE-2024-32519.json index cff2cafd..f36d1d8e 100644 --- a/data/anchore/2024/CVE-2024-32519.json +++ b/data/anchore/2024/CVE-2024-32519.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32519", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/gg-woo-feed/wordpress-gg-woo-feed-for-woocommerce-plugin-1-2-6-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5e65bafd-471a-498a-a6ac-1bc87d25de67?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32528.json b/data/anchore/2024/CVE-2024-32528.json index 976bb9b3..ef1b3087 100644 --- a/data/anchore/2024/CVE-2024-32528.json +++ b/data/anchore/2024/CVE-2024-32528.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32528", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-dynamic-keywords-injector/wordpress-wp-dynamic-keywords-injector-plugin-2-3-18-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/992f9f08-82c1-4bbd-bbd2-543ad8affe53?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32530.json b/data/anchore/2024/CVE-2024-32530.json index 9365bc1f..6d1a203b 100644 --- a/data/anchore/2024/CVE-2024-32530.json +++ b/data/anchore/2024/CVE-2024-32530.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32530", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/simple-testimonials-showcase/wordpress-simple-testimonials-showcase-plugin-1-1-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/717dfceb-dc0b-45ef-bc06-72658486d1f1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32534.json b/data/anchore/2024/CVE-2024-32534.json index 9817e6dd..022a6942 100644 --- a/data/anchore/2024/CVE-2024-32534.json +++ b/data/anchore/2024/CVE-2024-32534.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32534", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/form-maker/wordpress-form-maker-plugin-1-15-23-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8921ea7f-5e27-4f05-b338-1c16366a8c8e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32549.json b/data/anchore/2024/CVE-2024-32549.json index 80c6ad6c..92105f31 100644 --- a/data/anchore/2024/CVE-2024-32549.json +++ b/data/anchore/2024/CVE-2024-32549.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32549", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/microkids-related-posts/wordpress-related-posts-for-wordpress-plugin-4-0-3-csrf-to-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/308c9d72-4739-4fcd-8e04-b24edc19ec06?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32551.json b/data/anchore/2024/CVE-2024-32551.json index 6477212e..7f06b69b 100644 --- a/data/anchore/2024/CVE-2024-32551.json +++ b/data/anchore/2024/CVE-2024-32551.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32551", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/sp-client-document-manager/wordpress-sp-project-document-manage-plugin-4-71-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5d8e3832-b3ed-4687-94d8-8ba2c832584c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32552.json b/data/anchore/2024/CVE-2024-32552.json index 7e38f36b..9193e03c 100644 --- a/data/anchore/2024/CVE-2024-32552.json +++ b/data/anchore/2024/CVE-2024-32552.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32552", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/taggbox-widget/wordpress-tagbox-ugc-galleries-social-media-widgets-user-reviews-analytics-plugin-3-2-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/237fcdb7-aef9-4d35-baf4-7d382e8b7f3c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32557.json b/data/anchore/2024/CVE-2024-32557.json index 0ba992b5..852ab80a 100644 --- a/data/anchore/2024/CVE-2024-32557.json +++ b/data/anchore/2024/CVE-2024-32557.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32557", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/exclusive-addons-for-elementor/wordpress-exclusive-addons-for-elementor-plugin-2-6-9-2-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32558.json b/data/anchore/2024/CVE-2024-32558.json index ebccf795..7afaa17e 100644 --- a/data/anchore/2024/CVE-2024-32558.json +++ b/data/anchore/2024/CVE-2024-32558.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32558", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ecommerce-product-catalog/wordpress-ecommerce-product-catalog-plugin-3-3-32-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/dc15bc48-31f6-4829-8f9b-cd2d1c7c5280?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32559.json b/data/anchore/2024/CVE-2024-32559.json index 7175f197..fa1906b2 100644 --- a/data/anchore/2024/CVE-2024-32559.json +++ b/data/anchore/2024/CVE-2024-32559.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32559", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-404-auto-redirect-to-similar-post/wordpress-wp-404-auto-redirect-to-similar-post-plugin-1-0-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/297b9605-602f-458f-8b36-a184cdbd20df?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32563.json b/data/anchore/2024/CVE-2024-32563.json index 0167dd2b..7e929367 100644 --- a/data/anchore/2024/CVE-2024-32563.json +++ b/data/anchore/2024/CVE-2024-32563.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32563", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/vikbooking/wordpress-vikbooking-hotel-booking-engine-pms-plugin-1-6-7-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/364c8488-dab2-46bd-84b6-adfa59e2b013?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32564.json b/data/anchore/2024/CVE-2024-32564.json index 18a7746e..3eb19b84 100644 --- a/data/anchore/2024/CVE-2024-32564.json +++ b/data/anchore/2024/CVE-2024-32564.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32564", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ultimate-post/wordpress-post-grid-blocks-and-wordpress-news-plugin-postx-plugin-4-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cce4d44a-4613-4230-ace1-2d26c7c487b3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32566.json b/data/anchore/2024/CVE-2024-32566.json index 6848d1cd..a029c0ab 100644 --- a/data/anchore/2024/CVE-2024-32566.json +++ b/data/anchore/2024/CVE-2024-32566.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32566", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-club-manager/wordpress-wp-club-manager-plugin-2-2-11-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fb364d54-bd44-426f-8f11-8ee5a7527c5d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32568.json b/data/anchore/2024/CVE-2024-32568.json index 5f04fbf0..25227f0e 100644 --- a/data/anchore/2024/CVE-2024-32568.json +++ b/data/anchore/2024/CVE-2024-32568.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32568", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-2fa/wordpress-wp-2fa-plugin-2-6-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8620d181-22f9-4054-9d5c-1b26a315d10c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32569.json b/data/anchore/2024/CVE-2024-32569.json index 586a99e3..d425e3a6 100644 --- a/data/anchore/2024/CVE-2024-32569.json +++ b/data/anchore/2024/CVE-2024-32569.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32569", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ditty-news-ticker/wordpress-ditty-plugin-3-1-31-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a3233f6f-7488-43ed-a626-b2150c5516fc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32571.json b/data/anchore/2024/CVE-2024-32571.json index 591270d3..b7725225 100644 --- a/data/anchore/2024/CVE-2024-32571.json +++ b/data/anchore/2024/CVE-2024-32571.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32571", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-stripe-checkout/wordpress-wp-stripe-checkout-plugin-1-2-2-41-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fe5227f0-3f7f-4d31-8d46-de2eec44b514?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32573.json b/data/anchore/2024/CVE-2024-32573.json index 0c524c4c..d9495fa2 100644 --- a/data/anchore/2024/CVE-2024-32573.json +++ b/data/anchore/2024/CVE-2024-32573.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32573", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-lister-for-ebay/wordpress-wp-lister-lite-for-ebay-plugin-3-5-11-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/613b4ad3-9aea-4c1c-9d73-1fb51da26477?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32574.json b/data/anchore/2024/CVE-2024-32574.json index 95be6320..113d1333 100644 --- a/data/anchore/2024/CVE-2024-32574.json +++ b/data/anchore/2024/CVE-2024-32574.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32574", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-simple-html-sitemap/wordpress-wp-simple-html-sitemap-plugin-2-8-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9a0bc461-d4fa-46d5-8725-9ab4c540b80e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32577.json b/data/anchore/2024/CVE-2024-32577.json index 7c09b941..587c0dfb 100644 --- a/data/anchore/2024/CVE-2024-32577.json +++ b/data/anchore/2024/CVE-2024-32577.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32577", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/cbxwpbookmark/wordpress-cbx-bookmark-favorite-plugin-1-7-20-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/04a6f9f1-1a59-482c-8a42-6f41e4c41cb4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32578.json b/data/anchore/2024/CVE-2024-32578.json index c6061834..29018466 100644 --- a/data/anchore/2024/CVE-2024-32578.json +++ b/data/anchore/2024/CVE-2024-32578.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32578", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/slider-wd/wordpress-sliderby10web-plugin-1-2-54-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d24c65b6-20da-4f17-be9f-b8fbf5e721e3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32579.json b/data/anchore/2024/CVE-2024-32579.json index b8fabb88..85dfd18a 100644 --- a/data/anchore/2024/CVE-2024-32579.json +++ b/data/anchore/2024/CVE-2024-32579.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32579", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/menu-ordering-reservations/wordpress-restaurant-menu-food-ordering-system-table-reservation-plugin-2-4-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/19202eb5-9a04-4484-8ca2-746610c31fe6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32580.json b/data/anchore/2024/CVE-2024-32580.json index 57ae0150..b71041b1 100644 --- a/data/anchore/2024/CVE-2024-32580.json +++ b/data/anchore/2024/CVE-2024-32580.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32580", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/master-slider/wordpress-master-slider-plugin-3-9-8-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/cc4d09e3-487a-4f12-818a-72ae9a6f33c0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32581.json b/data/anchore/2024/CVE-2024-32581.json index b1ab5937..8197ce79 100644 --- a/data/anchore/2024/CVE-2024-32581.json +++ b/data/anchore/2024/CVE-2024-32581.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32581", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/mortgage-calculators-wp/wordpress-mortgage-calculators-wp-plugin-1-56-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f5a37df3-001b-4acd-91b1-7961896fb71f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32582.json b/data/anchore/2024/CVE-2024-32582.json index fb56581d..3f25fa87 100644 --- a/data/anchore/2024/CVE-2024-32582.json +++ b/data/anchore/2024/CVE-2024-32582.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32582", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/debug-log-manager/wordpress-debug-log-manager-plugin-2-3-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/16d1eb4a-c68a-43b9-a514-d8751687709a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32583.json b/data/anchore/2024/CVE-2024-32583.json index a87608ee..90c240b2 100644 --- a/data/anchore/2024/CVE-2024-32583.json +++ b/data/anchore/2024/CVE-2024-32583.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32583", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/photo-gallery/wordpress-photo-gallery-by-10web-plugin-1-8-21-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32584.json b/data/anchore/2024/CVE-2024-32584.json index 375c1ce9..c4763981 100644 --- a/data/anchore/2024/CVE-2024-32584.json +++ b/data/anchore/2024/CVE-2024-32584.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32584", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/woo-wallet/wordpress-terawallet-plugin-1-5-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1e35b077-8bb4-49fb-bd79-d9086d9a26dc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32586.json b/data/anchore/2024/CVE-2024-32586.json index 3aedc46c..b1aae1b8 100644 --- a/data/anchore/2024/CVE-2024-32586.json +++ b/data/anchore/2024/CVE-2024-32586.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32586", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/block-options/wordpress-gutenberg-block-editor-toolkit-plugin-1-40-4-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32587.json b/data/anchore/2024/CVE-2024-32587.json index a736c1fa..28fe22e5 100644 --- a/data/anchore/2024/CVE-2024-32587.json +++ b/data/anchore/2024/CVE-2024-32587.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32587", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/envialosimple-email-marketing-y-newsletters-gratis/wordpress-envialosimple-plugin-2-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4dee07a1-9f48-4e8f-89dc-99270f55f17c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32588.json b/data/anchore/2024/CVE-2024-32588.json index bebf9cbe..97c075cb 100644 --- a/data/anchore/2024/CVE-2024-32588.json +++ b/data/anchore/2024/CVE-2024-32588.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32588", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/learnpress-import-export/wordpress-learnpress-export-import-plugin-4-0-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/096ea1e3-a6c3-43c7-94f0-6c5617dd3fa9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32595.json b/data/anchore/2024/CVE-2024-32595.json index 4c88db25..fee25c51 100644 --- a/data/anchore/2024/CVE-2024-32595.json +++ b/data/anchore/2024/CVE-2024-32595.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32595", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-helper-lite/wordpress-wp-helper-premium-plugin-4-6-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/faa3eb51-fdee-443e-aacb-04900f609efd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32597.json b/data/anchore/2024/CVE-2024-32597.json index f95d61d2..d9f9db57 100644 --- a/data/anchore/2024/CVE-2024-32597.json +++ b/data/anchore/2024/CVE-2024-32597.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32597", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-smart-import/wordpress-wp-smart-import-plugin-1-0-7-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/28bc0672-3469-4f58-860d-9e13da46804e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32599.json b/data/anchore/2024/CVE-2024-32599.json index 2368a9ca..302afb29 100644 --- a/data/anchore/2024/CVE-2024-32599.json +++ b/data/anchore/2024/CVE-2024-32599.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32599", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-dummy-content-generator/wordpress-wp-dummy-content-generator-plugin-3-2-1-arbitrary-code-execution-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a2bda5d0-9589-4925-baa6-6e207e6fc978?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32600.json b/data/anchore/2024/CVE-2024-32600.json index 76018554..95108c7b 100644 --- a/data/anchore/2024/CVE-2024-32600.json +++ b/data/anchore/2024/CVE-2024-32600.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32600", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/master-slider/wordpress-master-slider-plugin-3-9-5-php-object-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c1b93229-55ef-4216-8d48-35e8b6506c19?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32601.json b/data/anchore/2024/CVE-2024-32601.json index 7b2dff8f..44c49642 100644 --- a/data/anchore/2024/CVE-2024-32601.json +++ b/data/anchore/2024/CVE-2024-32601.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32601", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/popup-anything-on-click/wordpress-popup-anything-plugin-2-8-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/012b5334-afdc-47bd-8eaf-967b40fef59b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3261.json b/data/anchore/2024/CVE-2024-3261.json index 9b779db4..fde6fcf7 100644 --- a/data/anchore/2024/CVE-2024-3261.json +++ b/data/anchore/2024/CVE-2024-3261.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-3261", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/5a0d5922-eefc-48e1-9681-b63e420bb8b3/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/bd38d97d-db93-42ed-9d52-f70641fba442?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32644.json b/data/anchore/2024/CVE-2024-32644.json index 89bd03bf..8ed3f4c6 100644 --- a/data/anchore/2024/CVE-2024-32644.json +++ b/data/anchore/2024/CVE-2024-32644.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-32644", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/evmos/evmos/security/advisories/GHSA-3fp5-2xwh-fxm6", "https://github.com/evmos/evmos/blob/b196a522ba4951890b40992e9f97aa610f8b5f9c/x/evm/statedb/statedb.go#L460-L465", - "https://github.com/evmos/evmos/commit/08982b5ee726b97bc50eaf58d1914829648b6a5f" + "https://github.com/evmos/evmos/commit/08982b5ee726b97bc50eaf58d1914829648b6a5f", + "https://github.com/evmos/evmos/security/advisories/GHSA-3fp5-2xwh-fxm6" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32652.json b/data/anchore/2024/CVE-2024-32652.json index 831fee3a..af559f6d 100644 --- a/data/anchore/2024/CVE-2024-32652.json +++ b/data/anchore/2024/CVE-2024-32652.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-32652", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/honojs/node-server/commit/d847e60249fd8183ba0998bc379ba20505643204", "https://github.com/honojs/node-server/issues/159", - "https://github.com/honojs/node-server/security/advisories/GHSA-hgxw-5xg3-69jx", - "https://github.com/honojs/node-server/commit/d847e60249fd8183ba0998bc379ba20505643204" + "https://github.com/honojs/node-server/security/advisories/GHSA-hgxw-5xg3-69jx" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32658.json b/data/anchore/2024/CVE-2024-32658.json index d99d1538..bdc7f697 100644 --- a/data/anchore/2024/CVE-2024-32658.json +++ b/data/anchore/2024/CVE-2024-32658.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-32658", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/FreeRDP/FreeRDP/commit/1a755d898ddc028cc818d0dd9d49d5acff4c44bf", "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vpv3-m3m9-4c2v", "https://oss-fuzz.com/testcase-detail/4852534033317888", - "https://oss-fuzz.com/testcase-detail/6196819496337408", - "https://github.com/FreeRDP/FreeRDP/commit/1a755d898ddc028cc818d0dd9d49d5acff4c44bf" + "https://oss-fuzz.com/testcase-detail/6196819496337408" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32659.json b/data/anchore/2024/CVE-2024-32659.json index d777366b..1504ebff 100644 --- a/data/anchore/2024/CVE-2024-32659.json +++ b/data/anchore/2024/CVE-2024-32659.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-32659", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://oss-fuzz.com/testcase-detail/6156779722440704", "https://github.com/FreeRDP/FreeRDP/commit/6430945ce003a5e24d454d8566f54aae1b6b617b", - "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-8jgr-7r33-x87w" + "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-8jgr-7r33-x87w", + "https://oss-fuzz.com/testcase-detail/6156779722440704" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3266.json b/data/anchore/2024/CVE-2024-3266.json index ce55030c..cd1f70e7 100644 --- a/data/anchore/2024/CVE-2024-3266.json +++ b/data/anchore/2024/CVE-2024-3266.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3266", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3064413/bold-page-builder", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/21fed5a3-1bb2-4581-95b4-badff98bed42?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32660.json b/data/anchore/2024/CVE-2024-32660.json index 4fd2861f..8167e82d 100644 --- a/data/anchore/2024/CVE-2024-32660.json +++ b/data/anchore/2024/CVE-2024-32660.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-32660", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/FreeRDP/FreeRDP/commit/5e5d27cf310e4c10b854be7667bfb7a5d774eb47", "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mxv6-2cw6-m3mx", - "https://oss-fuzz.com/testcase-detail/5559242514825216", - "https://github.com/FreeRDP/FreeRDP/commit/5e5d27cf310e4c10b854be7667bfb7a5d774eb47" + "https://oss-fuzz.com/testcase-detail/5559242514825216" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32661.json b/data/anchore/2024/CVE-2024-32661.json index 722152bb..169cdf8a 100644 --- a/data/anchore/2024/CVE-2024-32661.json +++ b/data/anchore/2024/CVE-2024-32661.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-32661", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-p5m5-342g-pv9m", - "https://github.com/FreeRDP/FreeRDP/commit/71e463e31b4d69f4022d36bfc814592f56600793" + "https://github.com/FreeRDP/FreeRDP/commit/71e463e31b4d69f4022d36bfc814592f56600793", + "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-p5m5-342g-pv9m" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32662.json b/data/anchore/2024/CVE-2024-32662.json index 2da7ab84..25eff25f 100644 --- a/data/anchore/2024/CVE-2024-32662.json +++ b/data/anchore/2024/CVE-2024-32662.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/FreeRDP/FreeRDP/commit/626d10a94a88565d957ddc30768ed08b320049a7", - "https://oss-fuzz.com/testcase-detail/4985227207311360", - "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vffh-j6hh-95f4" + "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vffh-j6hh-95f4", + "https://oss-fuzz.com/testcase-detail/4985227207311360" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32663.json b/data/anchore/2024/CVE-2024-32663.json index 7bb21604..8e10f893 100644 --- a/data/anchore/2024/CVE-2024-32663.json +++ b/data/anchore/2024/CVE-2024-32663.json @@ -4,13 +4,13 @@ "cveId": "CVE-2024-32663", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://redmine.openinfosecfoundation.org/issues/6892", - "https://github.com/OISF/suricata/commit/d24b37a103c04bb2667e449e080ba4c8e56bb019", "https://github.com/OISF/suricata/commit/08d93f7c3762781b743f88f9fdc4389eb9c3eb64", "https://github.com/OISF/suricata/commit/c0af92295e833d1db29b184d63cd3b829451d7fd", - "https://redmine.openinfosecfoundation.org/issues/6900", + "https://github.com/OISF/suricata/commit/d24b37a103c04bb2667e449e080ba4c8e56bb019", "https://github.com/OISF/suricata/commit/e68ec4b227d19498f364a41eb25d3182f0383ca5", - "https://github.com/OISF/suricata/security/advisories/GHSA-9jxm-qw9v-266r" + "https://github.com/OISF/suricata/security/advisories/GHSA-9jxm-qw9v-266r", + "https://redmine.openinfosecfoundation.org/issues/6892", + "https://redmine.openinfosecfoundation.org/issues/6900" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32664.json b/data/anchore/2024/CVE-2024-32664.json index d858663a..156c2393 100644 --- a/data/anchore/2024/CVE-2024-32664.json +++ b/data/anchore/2024/CVE-2024-32664.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/OISF/suricata/commit/311002baf288a225f62cf18a90c5fdd294447379", - "https://github.com/OISF/suricata/security/advisories/GHSA-79vh-hpwq-3jh7", - "https://github.com/OISF/suricata/commit/d5ffecf11ad2c6fe89265e518f5d7443caf26ba4" + "https://github.com/OISF/suricata/commit/d5ffecf11ad2c6fe89265e518f5d7443caf26ba4", + "https://github.com/OISF/suricata/security/advisories/GHSA-79vh-hpwq-3jh7" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3267.json b/data/anchore/2024/CVE-2024-3267.json index fc2c789e..8f4dca20 100644 --- a/data/anchore/2024/CVE-2024-3267.json +++ b/data/anchore/2024/CVE-2024-3267.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3267", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3064413/bold-page-builder", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/eed667d2-e53e-47b9-8012-2b9b46022f3a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32679.json b/data/anchore/2024/CVE-2024-32679.json index d122e905..d59b3ff1 100644 --- a/data/anchore/2024/CVE-2024-32679.json +++ b/data/anchore/2024/CVE-2024-32679.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32679", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/shared-files/wordpress-shared-files-plugin-1-7-16-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/560cd314-e442-4284-948f-e654445e0765?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32683.json b/data/anchore/2024/CVE-2024-32683.json index 51dffae9..7de76ab6 100644 --- a/data/anchore/2024/CVE-2024-32683.json +++ b/data/anchore/2024/CVE-2024-32683.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32683", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-ultimate-review/wordpress-wp-ultimate-review-plugin-2-2-5-insecure-direct-object-references-idor-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b813f3d8-b765-4cf5-aec0-786140e2a0ce?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32684.json b/data/anchore/2024/CVE-2024-32684.json index 77bc1635..081e8156 100644 --- a/data/anchore/2024/CVE-2024-32684.json +++ b/data/anchore/2024/CVE-2024-32684.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32684", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-ultimate-review/wordpress-wp-ultimate-review-plugin-2-2-5-broken-access-control-on-review-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/15349295-4ee7-4746-ae34-200ffd24aa82?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32686.json b/data/anchore/2024/CVE-2024-32686.json index 2be6210e..6c0f2891 100644 --- a/data/anchore/2024/CVE-2024-32686.json +++ b/data/anchore/2024/CVE-2024-32686.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32686", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/backup-backup/wordpress-backup-migration-plugin-1-4-3-sensitive-data-exposure-via-log-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/af870e80-ad9e-4f45-952f-9ffb07ceca9c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32690.json b/data/anchore/2024/CVE-2024-32690.json index 4607bfc5..52f84bc2 100644 --- a/data/anchore/2024/CVE-2024-32690.json +++ b/data/anchore/2024/CVE-2024-32690.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32690", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/rss-feed-widget/wordpress-rss-feed-widget-plugin-2-9-7-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c468a56c-4411-49fc-8014-fc9b71a645c3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32691.json b/data/anchore/2024/CVE-2024-32691.json index e2988803..555bf524 100644 --- a/data/anchore/2024/CVE-2024-32691.json +++ b/data/anchore/2024/CVE-2024-32691.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32691", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/profit-products-tables-for-woocommerce/wordpress-active-products-tables-for-woocommerce-plugin-1-0-6-2-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1813aaca-3d5a-4650-8a8d-6b54311670f4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32694.json b/data/anchore/2024/CVE-2024-32694.json index e6ac4943..c2b3dafe 100644 --- a/data/anchore/2024/CVE-2024-32694.json +++ b/data/anchore/2024/CVE-2024-32694.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32694", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/real3d-flipbook-lite/wordpress-3d-flipbook-pdf-viewer-pdf-embedder-plugin-3-62-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c496a5f8-9cfc-49b3-b360-d942d554b860?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32696.json b/data/anchore/2024/CVE-2024-32696.json index 64078b62..19e8f903 100644 --- a/data/anchore/2024/CVE-2024-32696.json +++ b/data/anchore/2024/CVE-2024-32696.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32696", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/infographic-and-list-builder-ilist/wordpress-ai-infographic-maker-openai-plugin-4-6-6-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/918c418a-9d86-461d-91cb-33d04010c577?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32698.json b/data/anchore/2024/CVE-2024-32698.json index 8582e7ca..e4481482 100644 --- a/data/anchore/2024/CVE-2024-32698.json +++ b/data/anchore/2024/CVE-2024-32698.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32698", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/happy-elementor-addons/wordpress-happy-addons-for-elementor-plugin-3-10-4-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32707.json b/data/anchore/2024/CVE-2024-32707.json index da3c44f8..5c9bc0d1 100644 --- a/data/anchore/2024/CVE-2024-32707.json +++ b/data/anchore/2024/CVE-2024-32707.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32707", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/image-slider-widget/wordpress-image-slider-plugin-1-1-125-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a7826d47-8799-446f-af3c-df2724fb26ef?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32711.json b/data/anchore/2024/CVE-2024-32711.json index e00fe28a..7d9fda47 100644 --- a/data/anchore/2024/CVE-2024-32711.json +++ b/data/anchore/2024/CVE-2024-32711.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32711", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/mycred/wordpress-mycred-plugin-2-6-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f3d4283e-ea57-41e1-baeb-f8f70cad3020?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32721.json b/data/anchore/2024/CVE-2024-32721.json index 6e225fcf..6d50aba4 100644 --- a/data/anchore/2024/CVE-2024-32721.json +++ b/data/anchore/2024/CVE-2024-32721.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32721", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/jeg-elementor-kit/wordpress-jeg-elementor-kit-plugin-2-6-3-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32723.json b/data/anchore/2024/CVE-2024-32723.json index 5da2e8e6..30f3e8c9 100644 --- a/data/anchore/2024/CVE-2024-32723.json +++ b/data/anchore/2024/CVE-2024-32723.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32723", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/advanced-floating-content-lite/wordpress-advanced-floating-content-plugin-1-2-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a798ffe0-b81d-4c5f-a864-ed72a5312a16?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32728.json b/data/anchore/2024/CVE-2024-32728.json index 334be9eb..cada6539 100644 --- a/data/anchore/2024/CVE-2024-32728.json +++ b/data/anchore/2024/CVE-2024-32728.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32728", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/paid-member-subscriptions/wordpress-paid-membership-subscriptions-plugin-2-11-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ce4ac97d-7eb3-4005-b75a-0fe32e31fa92?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32772.json b/data/anchore/2024/CVE-2024-32772.json index 4c9cf637..c128d205 100644 --- a/data/anchore/2024/CVE-2024-32772.json +++ b/data/anchore/2024/CVE-2024-32772.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32772", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-plugin-5-7-9-insecure-direct-object-references-idor-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a5be103f-e174-47f9-8a1b-bb0d073c54e4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32773.json b/data/anchore/2024/CVE-2024-32773.json index 96938077..941c43f0 100644 --- a/data/anchore/2024/CVE-2024-32773.json +++ b/data/anchore/2024/CVE-2024-32773.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32773", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/royal-elementor-kit/wordpress-royal-elementor-kit-theme-1-0-116-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/90863334-9464-466b-bb32-870c78095ca4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32780.json b/data/anchore/2024/CVE-2024-32780.json index ee5ebf98..516e3b57 100644 --- a/data/anchore/2024/CVE-2024-32780.json +++ b/data/anchore/2024/CVE-2024-32780.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32780", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/vikrentcar/wordpress-vikrentcar-car-rental-management-system-plugin-1-3-2-sensitive-data-exposure-via-invoices-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c01a8fbc-c16a-40e2-b628-f874cd3b21e4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32782.json b/data/anchore/2024/CVE-2024-32782.json index aa58c923..541ddaaf 100644 --- a/data/anchore/2024/CVE-2024-32782.json +++ b/data/anchore/2024/CVE-2024-32782.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32782", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ht-mega-for-elementor/wordpress-ht-mega-plugin-2-4-7-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/249ad768-3706-47c6-ad1d-f11900b87608?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32791.json b/data/anchore/2024/CVE-2024-32791.json index 2ced0413..4c9bcd68 100644 --- a/data/anchore/2024/CVE-2024-32791.json +++ b/data/anchore/2024/CVE-2024-32791.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32791", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/premium-addons-for-elementor/wordpress-premium-addons-for-elementor-plugin-4-10-25-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2ce0e587-0312-4484-8f03-c82db67aba44?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32793.json b/data/anchore/2024/CVE-2024-32793.json index cf6dddf4..dac4516b 100644 --- a/data/anchore/2024/CVE-2024-32793.json +++ b/data/anchore/2024/CVE-2024-32793.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32793", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/paid-memberships-pro/wordpress-paid-memberships-pro-plugin-2-12-10-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32794.json b/data/anchore/2024/CVE-2024-32794.json index de0f8c65..646f142e 100644 --- a/data/anchore/2024/CVE-2024-32794.json +++ b/data/anchore/2024/CVE-2024-32794.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32794", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/paid-memberships-pro/wordpress-paid-memberships-pro-plugin-2-12-10-cross-site-request-forgery-csrf-vulnerability-2?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32796.json b/data/anchore/2024/CVE-2024-32796.json index 30d897a0..51787035 100644 --- a/data/anchore/2024/CVE-2024-32796.json +++ b/data/anchore/2024/CVE-2024-32796.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32796", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-fusion-lite/wordpress-wp-fusion-lite-3-42-10-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1b245791-6aac-4ee3-9278-5b7c01f13263?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32808.json b/data/anchore/2024/CVE-2024-32808.json index 0517905f..5cb94171 100644 --- a/data/anchore/2024/CVE-2024-32808.json +++ b/data/anchore/2024/CVE-2024-32808.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32808", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-plugin-5-7-9-insecure-direct-object-reference-idor-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/09b26b78-b587-42f6-a9e3-c2945e91d29e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32812.json b/data/anchore/2024/CVE-2024-32812.json index 70db1d20..24bd8368 100644 --- a/data/anchore/2024/CVE-2024-32812.json +++ b/data/anchore/2024/CVE-2024-32812.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32812", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/podlove-podcasting-plugin-for-wordpress/wordpress-podlove-podcast-publisher-plugin-4-0-11-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/35f82406-f75d-4510-81c0-14af3d944bf0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32816.json b/data/anchore/2024/CVE-2024-32816.json index ee27007c..7a671e38 100644 --- a/data/anchore/2024/CVE-2024-32816.json +++ b/data/anchore/2024/CVE-2024-32816.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32816", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/post-grid/wordpress-combo-blocks-plugin-2-2-78-sensitive-data-exposure-via-api-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fb057a32-0027-4ca6-b65e-8634509c9a81?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32817.json b/data/anchore/2024/CVE-2024-32817.json index 955c85ed..67da493b 100644 --- a/data/anchore/2024/CVE-2024-32817.json +++ b/data/anchore/2024/CVE-2024-32817.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32817", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/import-users-from-csv-with-meta/wordpress-import-and-export-users-and-customers-plugin-1-26-2-php-object-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f56494b7-0552-42d3-b3c6-fe26096f6cf5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32822.json b/data/anchore/2024/CVE-2024-32822.json index 00fcb59e..c6a7cf6f 100644 --- a/data/anchore/2024/CVE-2024-32822.json +++ b/data/anchore/2024/CVE-2024-32822.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32822", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/reviews-plus/wordpress-reviews-plus-plugin-1-3-4-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6c3fe739-eed0-432c-8608-50dc08ef1456?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32823.json b/data/anchore/2024/CVE-2024-32823.json index ced1686c..c41e358e 100644 --- a/data/anchore/2024/CVE-2024-32823.json +++ b/data/anchore/2024/CVE-2024-32823.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32823", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/rate-my-post/wordpress-rate-my-post-plugin-3-4-4-insecure-direct-object-references-idor-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e679b853-3207-47c9-9cbe-d3ce3826cd00?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32826.json b/data/anchore/2024/CVE-2024-32826.json index e61f8cf1..529a9008 100644 --- a/data/anchore/2024/CVE-2024-32826.json +++ b/data/anchore/2024/CVE-2024-32826.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32826", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/vk-block-patterns/wordpress-vk-block-patterns-plugin-1-31-0-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/90c0be4a-1146-4a17-918e-ed5362bde022?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32829.json b/data/anchore/2024/CVE-2024-32829.json index 57ee523f..27fa8884 100644 --- a/data/anchore/2024/CVE-2024-32829.json +++ b/data/anchore/2024/CVE-2024-32829.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32829", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/data-tables-generator-by-supsystic/wordpress-data-tables-generator-by-supsystic-plugin-1-10-31-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1c61b3a7-25a9-4890-a294-378883ebe11d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32835.json b/data/anchore/2024/CVE-2024-32835.json index 0a603aff..f2c5b73d 100644 --- a/data/anchore/2024/CVE-2024-32835.json +++ b/data/anchore/2024/CVE-2024-32835.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32835", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/users-customers-import-export-for-wp-woocommerce/wordpress-export-and-import-users-and-customers-plugin-2-5-3-deserialization-of-untrusted-data-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3f7a5e27-af7e-4e32-be9b-08e1133bb323?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32836.json b/data/anchore/2024/CVE-2024-32836.json index da447c99..b9c4ecd6 100644 --- a/data/anchore/2024/CVE-2024-32836.json +++ b/data/anchore/2024/CVE-2024-32836.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32836", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-lister-for-ebay/wordpress-wp-lister-lite-for-ebay-plugin-3-5-11-arbitrary-file-upload-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7179fe0d-8cfa-4b43-82d6-5523d65ff780?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3285.json b/data/anchore/2024/CVE-2024-3285.json index 9a3f63f8..7729ac36 100644 --- a/data/anchore/2024/CVE-2024-3285.json +++ b/data/anchore/2024/CVE-2024-3285.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3285", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3067751/ml-slider", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1cbd95bb-6f13-48c9-a51e-5f7bf7a296df?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32867.json b/data/anchore/2024/CVE-2024-32867.json index 68d3f435..70575c0a 100644 --- a/data/anchore/2024/CVE-2024-32867.json +++ b/data/anchore/2024/CVE-2024-32867.json @@ -4,16 +4,16 @@ "cveId": "CVE-2024-32867", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/OISF/suricata/security/advisories/GHSA-xvrx-88mv-xcq5", - "https://redmine.openinfosecfoundation.org/issues/6673", + "https://github.com/OISF/suricata/commit/1e110d0a71db46571040b937e17a4bc9f91d6de9", "https://github.com/OISF/suricata/commit/2f39ba75f153ba9bdf8eedc2a839cc973dbaea66", - "https://github.com/OISF/suricata/commit/e6267758ed5da27f804f0c1c07f9423bdf4d72b8", "https://github.com/OISF/suricata/commit/414f97c6695c5a2e1d378a36a6f50d7288767634", - "https://github.com/OISF/suricata/commit/d13bd2ae217a6d2ceb347f74d27cbfcd37b9bda9", - "https://github.com/OISF/suricata/commit/1e110d0a71db46571040b937e17a4bc9f91d6de9", - "https://redmine.openinfosecfoundation.org/issues/6677", "https://github.com/OISF/suricata/commit/bf3d420fb709ebe074019a99e3bd3a2364524a4b", - "https://redmine.openinfosecfoundation.org/issues/6672" + "https://github.com/OISF/suricata/commit/d13bd2ae217a6d2ceb347f74d27cbfcd37b9bda9", + "https://github.com/OISF/suricata/commit/e6267758ed5da27f804f0c1c07f9423bdf4d72b8", + "https://github.com/OISF/suricata/security/advisories/GHSA-xvrx-88mv-xcq5", + "https://redmine.openinfosecfoundation.org/issues/6672", + "https://redmine.openinfosecfoundation.org/issues/6673", + "https://redmine.openinfosecfoundation.org/issues/6677" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3287.json b/data/anchore/2024/CVE-2024-3287.json index febf16e6..157f5513 100644 --- a/data/anchore/2024/CVE-2024-3287.json +++ b/data/anchore/2024/CVE-2024-3287.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3287", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3073136/smartcrawl-seo/trunk/includes/core/schema/class-types.php?old=2943058&old_path=smartcrawl-seo%2Ftrunk%2Fincludes%2Fcore%2Fschema%2Fclass-types.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9a77672b-340e-4f10-abe7-461c2db537b8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32875.json b/data/anchore/2024/CVE-2024-32875.json index 6a603ac6..5819195b 100644 --- a/data/anchore/2024/CVE-2024-32875.json +++ b/data/anchore/2024/CVE-2024-32875.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-32875", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/gohugoio/hugo/security/advisories/GHSA-ppf8-hhpp-f5hj", "https://github.com/gohugoio/hugo/releases/tag/v0.125.3", + "https://github.com/gohugoio/hugo/security/advisories/GHSA-ppf8-hhpp-f5hj", "https://gohugo.io/getting-started/configuration-markup/#renderhooksimageenabledefault" ] }, diff --git a/data/anchore/2024/CVE-2024-32882.json b/data/anchore/2024/CVE-2024-32882.json index 476821e7..ed34f5a9 100644 --- a/data/anchore/2024/CVE-2024-32882.json +++ b/data/anchore/2024/CVE-2024-32882.json @@ -5,10 +5,10 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://docs.wagtail.org/en/stable/extending/generic_views.html#modelviewset", + "https://docs.wagtail.org/en/stable/reference/contrib/settings.html", "https://docs.wagtail.org/en/stable/reference/pages/panels.html#wagtail.admin.panels.FieldPanel.permission", - "https://github.com/wagtail/wagtail/security/advisories/GHSA-w2v8-php4-p8hc", "https://github.com/wagtail/wagtail/commit/ab2a5d82b4ee3c909d2456704388ccf90e367c9b", - "https://docs.wagtail.org/en/stable/reference/contrib/settings.html" + "https://github.com/wagtail/wagtail/security/advisories/GHSA-w2v8-php4-p8hc" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32886.json b/data/anchore/2024/CVE-2024-32886.json index 2ce7e11a..9f14bded 100644 --- a/data/anchore/2024/CVE-2024-32886.json +++ b/data/anchore/2024/CVE-2024-32886.json @@ -5,12 +5,12 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/vitessio/vitess/blob/8f6cfaaa643a08dc111395a75a2d250ee746cfa8/go/mysql/collations/charset/convert.go#L73-L79", - "https://github.com/vitessio/vitess/commit/d438adf7e34a6cf00fe441db80842ec669a99202", + "https://github.com/vitessio/vitess/blob/8f6cfaaa643a08dc111395a75a2d250ee746cfa8/go/mysql/collations/charset/unicode/utf16.go#L69-L71", "https://github.com/vitessio/vitess/commit/2fd5ba1dbf6e9b32fdfdaf869d130066b1b5c0df", - "https://github.com/vitessio/vitess/security/advisories/GHSA-649x-hxfx-57j2", + "https://github.com/vitessio/vitess/commit/9df4b66550e46b5d7079e21ed0e1b0f49f92b055", "https://github.com/vitessio/vitess/commit/c46dc5b6a4329a10589ca928392218d96031ac8d", - "https://github.com/vitessio/vitess/blob/8f6cfaaa643a08dc111395a75a2d250ee746cfa8/go/mysql/collations/charset/unicode/utf16.go#L69-L71", - "https://github.com/vitessio/vitess/commit/9df4b66550e46b5d7079e21ed0e1b0f49f92b055" + "https://github.com/vitessio/vitess/commit/d438adf7e34a6cf00fe441db80842ec669a99202", + "https://github.com/vitessio/vitess/security/advisories/GHSA-649x-hxfx-57j2" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32887.json b/data/anchore/2024/CVE-2024-32887.json index 72a027cc..2d720004 100644 --- a/data/anchore/2024/CVE-2024-32887.json +++ b/data/anchore/2024/CVE-2024-32887.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/sidekiq/sidekiq/commit/30786e082c70349ab27ffa9eccc42fb0c696164d", - "https://github.com/sidekiq/sidekiq/security/advisories/GHSA-q655-3pj8-9fxq", - "https://github.com/sidekiq/sidekiq/releases/tag/v7.2.4" + "https://github.com/sidekiq/sidekiq/releases/tag/v7.2.4", + "https://github.com/sidekiq/sidekiq/security/advisories/GHSA-q655-3pj8-9fxq" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32890.json b/data/anchore/2024/CVE-2024-32890.json index a2791a7f..021192e9 100644 --- a/data/anchore/2024/CVE-2024-32890.json +++ b/data/anchore/2024/CVE-2024-32890.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/librespeed/speedtest/commit/3937b940e80b734acae36cd41a2a31819593e728", - "https://github.com/librespeed/speedtest/security/advisories/GHSA-3954-xrwh-fq4q", - "https://github.com/librespeed/speedtest/commit/dd1ce2cb8830d94dcaa0b8e70b9406144a0e5f8d" + "https://github.com/librespeed/speedtest/commit/dd1ce2cb8830d94dcaa0b8e70b9406144a0e5f8d", + "https://github.com/librespeed/speedtest/security/advisories/GHSA-3954-xrwh-fq4q" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3293.json b/data/anchore/2024/CVE-2024-3293.json index f3dbb193..13b6ddc0 100644 --- a/data/anchore/2024/CVE-2024-3293.json +++ b/data/anchore/2024/CVE-2024-3293.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3293", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3071359/buddypress-media", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/32b6938a-0566-46c8-8761-0403b3a0e3e9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32948.json b/data/anchore/2024/CVE-2024-32948.json index e674ecc0..82082537 100644 --- a/data/anchore/2024/CVE-2024-32948.json +++ b/data/anchore/2024/CVE-2024-32948.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32948", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-membership-plugin-plugin-4-0-28-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/eb4487e3-4276-4a7e-bf6f-e8ec49bb29f2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3295.json b/data/anchore/2024/CVE-2024-3295.json index 04d3e007..29b718de 100644 --- a/data/anchore/2024/CVE-2024-3295.json +++ b/data/anchore/2024/CVE-2024-3295.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3295", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/user-registration/tags/3.1.5/includes/class-ur-ajax.php#L1111", + "https://plugins.trac.wordpress.org/browser/user-registration/trunk/includes/class-ur-ajax.php?rev=3070439#L1115", + "https://plugins.trac.wordpress.org/changeset/3070439/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/864a3444-0479-4b9f-beca-584a4a9b8682?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32953.json b/data/anchore/2024/CVE-2024-32953.json index 917e8244..bde523ea 100644 --- a/data/anchore/2024/CVE-2024-32953.json +++ b/data/anchore/2024/CVE-2024-32953.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32953", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/newsletters-lite/wordpress-newsletters-plugin-4-9-5-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/867f374c-633f-4384-aa2b-5bb8daa5b7a2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32954.json b/data/anchore/2024/CVE-2024-32954.json index b2e27fd4..b0c75ccb 100644 --- a/data/anchore/2024/CVE-2024-32954.json +++ b/data/anchore/2024/CVE-2024-32954.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32954", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/newsletters-lite/wordpress-newsletters-plugin-4-9-5-arbitrary-file-upload-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ead5b943-731d-484a-a6b0-ca4f27eccff0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32955.json b/data/anchore/2024/CVE-2024-32955.json index 45265078..36025b9e 100644 --- a/data/anchore/2024/CVE-2024-32955.json +++ b/data/anchore/2024/CVE-2024-32955.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32955", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/fv-wordpress-flowplayer/wordpress-fv-flowplayer-video-player-plugin-7-5-43-7212-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e3eec839-9009-48de-80c8-911dc9b545ba?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32957.json b/data/anchore/2024/CVE-2024-32957.json index 7bcffcb2..7aeec7fa 100644 --- a/data/anchore/2024/CVE-2024-32957.json +++ b/data/anchore/2024/CVE-2024-32957.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32957", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/live-composer-page-builder/wordpress-page-builder-live-composer-plugin-1-5-38-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4e8b8689-ab6a-426b-9aba-4fa14c455ff1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32961.json b/data/anchore/2024/CVE-2024-32961.json index 30ac06fc..7632102d 100644 --- a/data/anchore/2024/CVE-2024-32961.json +++ b/data/anchore/2024/CVE-2024-32961.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-32961", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/blocksy/wordpress-blocksy-theme-2-0-33-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/030ec6bb-f19d-4145-b3fb-bd647c154666?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-32967.json b/data/anchore/2024/CVE-2024-32967.json index 398a04b5..2fe323e4 100644 --- a/data/anchore/2024/CVE-2024-32967.json +++ b/data/anchore/2024/CVE-2024-32967.json @@ -4,14 +4,14 @@ "cveId": "CVE-2024-32967", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/zitadel/zitadel/commit/b918603b576d156a08b90917c14c2d019c82ffc6", "https://github.com/zitadel/zitadel/releases/tag/v2.45.7", "https://github.com/zitadel/zitadel/releases/tag/v2.46.7", "https://github.com/zitadel/zitadel/releases/tag/v2.47.10", - "https://github.com/zitadel/zitadel/security/advisories/GHSA-q5qj-x2h5-3945", - "https://github.com/zitadel/zitadel/commit/b918603b576d156a08b90917c14c2d019c82ffc6", "https://github.com/zitadel/zitadel/releases/tag/v2.48.5", "https://github.com/zitadel/zitadel/releases/tag/v2.49.5", - "https://github.com/zitadel/zitadel/releases/tag/v2.50.3" + "https://github.com/zitadel/zitadel/releases/tag/v2.50.3", + "https://github.com/zitadel/zitadel/security/advisories/GHSA-q5qj-x2h5-3945" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32971.json b/data/anchore/2024/CVE-2024-32971.json index b98eaefd..b7d90650 100644 --- a/data/anchore/2024/CVE-2024-32971.json +++ b/data/anchore/2024/CVE-2024-32971.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-32971", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.apollographql.com/docs/router/configuration/distributed-caching/#distributed-query-plan-caching", - "https://github.com/apollographql/router/security/advisories/GHSA-q9p4-hw9m-fj2v", + "https://github.com/apollographql/router/commit/ff9f666598cd17661880fe7fc6e9c9611316e529", "https://github.com/apollographql/router/releases/tag/v1.45.1", - "https://github.com/apollographql/router/commit/ff9f666598cd17661880fe7fc6e9c9611316e529" + "https://github.com/apollographql/router/security/advisories/GHSA-q9p4-hw9m-fj2v", + "https://www.apollographql.com/docs/router/configuration/distributed-caching/#distributed-query-plan-caching" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32972.json b/data/anchore/2024/CVE-2024-32972.json index d9699f55..0fcd5fc7 100644 --- a/data/anchore/2024/CVE-2024-32972.json +++ b/data/anchore/2024/CVE-2024-32972.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-32972", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/ethereum/go-ethereum/security/advisories/GHSA-4xc9-8hmq-j652", - "https://github.com/ethereum/go-ethereum/compare/v1.13.14...v1.13.15" + "https://github.com/ethereum/go-ethereum/compare/v1.13.14...v1.13.15", + "https://github.com/ethereum/go-ethereum/security/advisories/GHSA-4xc9-8hmq-j652" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-32979.json b/data/anchore/2024/CVE-2024-32979.json index 5e828dfb..0f594e54 100644 --- a/data/anchore/2024/CVE-2024-32979.json +++ b/data/anchore/2024/CVE-2024-32979.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-32979", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://github.com/nautobot/nautobot/commit/42440ebd9b381534ad89d62420ebea00d703d64e", "https://github.com/nautobot/nautobot/pull/5646", - "https://github.com/nautobot/nautobot/security/advisories/GHSA-jxgr-gcj5-cqqg", "https://github.com/nautobot/nautobot/pull/5647", - "https://github.com/nautobot/nautobot/commit/42440ebd9b381534ad89d62420ebea00d703d64e" + "https://github.com/nautobot/nautobot/security/advisories/GHSA-jxgr-gcj5-cqqg" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3302.json b/data/anchore/2024/CVE-2024-3302.json index 49474a61..66fad29c 100644 --- a/data/anchore/2024/CVE-2024-3302.json +++ b/data/anchore/2024/CVE-2024-3302.json @@ -4,12 +4,12 @@ "cveId": "CVE-2024-3302", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-19/", - "https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html", "https://bugzilla.mozilla.org/show_bug.cgi?id=1881183", + "https://kb.cert.org/vuls/id/421644", + "https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html", "https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html", "https://www.mozilla.org/security/advisories/mfsa2024-18/", - "https://kb.cert.org/vuls/id/421644", + "https://www.mozilla.org/security/advisories/mfsa2024-19/", "https://www.mozilla.org/security/advisories/mfsa2024-20/" ] }, diff --git a/data/anchore/2024/CVE-2024-3307.json b/data/anchore/2024/CVE-2024-3307.json index 0f3c7864..f8e7dad0 100644 --- a/data/anchore/2024/CVE-2024-3307.json +++ b/data/anchore/2024/CVE-2024-3307.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3307", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/ht-mega-for-elementor/trunk/includes/widgets/htmega_countdown.php#L1251", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3071480%40ht-mega-for-elementor%2Ftrunk&old=3063395%40ht-mega-for-elementor%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c8452e54-7a81-4921-b531-8cb3b0953dab?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3308.json b/data/anchore/2024/CVE-2024-3308.json index 28acd020..eef288d1 100644 --- a/data/anchore/2024/CVE-2024-3308.json +++ b/data/anchore/2024/CVE-2024-3308.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3308", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3071480%40ht-mega-for-elementor%2Ftrunk&old=3063395%40ht-mega-for-elementor%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/33b5e231-1b53-4646-ae9c-48babf1ebbd7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3309.json b/data/anchore/2024/CVE-2024-3309.json index f6db5a5c..9cd45212 100644 --- a/data/anchore/2024/CVE-2024-3309.json +++ b/data/anchore/2024/CVE-2024-3309.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3309", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3077558%40qi-addons-for-elementor&new=3077558%40qi-addons-for-elementor&sfp_email=&sfph_mail=#file9", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e154a12d-8ade-456e-ad64-e1cd419e2b2c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3312.json b/data/anchore/2024/CVE-2024-3312.json index 53b71659..062b61cc 100644 --- a/data/anchore/2024/CVE-2024-3312.json +++ b/data/anchore/2024/CVE-2024-3312.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3312", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3071273%40easy-custom-auto-excerpt%2Ftrunk&old=2242878%40easy-custom-auto-excerpt%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8c1e1fe4-23be-4f66-ae9f-cabb83811b71?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3333.json b/data/anchore/2024/CVE-2024-3333.json index 63c5fa51..3bb1676d 100644 --- a/data/anchore/2024/CVE-2024-3333.json +++ b/data/anchore/2024/CVE-2024-3333.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3333", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3067596/essential-addons-for-elementor-lite", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa5bdaf9-fbde-40d4-a72a-fd24489818b3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3337.json b/data/anchore/2024/CVE-2024-3337.json index 8805648e..c630020b 100644 --- a/data/anchore/2024/CVE-2024-3337.json +++ b/data/anchore/2024/CVE-2024-3337.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3337", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3074785/colibri-page-builder/trunk/extend-builder/shortcodes/breadcrumb.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b2ae4226-0089-47fb-87b9-94e9faf764e4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3338.json b/data/anchore/2024/CVE-2024-3338.json index 1dff3d03..0dabd13b 100644 --- a/data/anchore/2024/CVE-2024-3338.json +++ b/data/anchore/2024/CVE-2024-3338.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3338", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3074785/colibri-page-builder/trunk/extend-builder/extend-builder.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3a066eae-4040-4d76-b730-47d98dc37662?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3340.json b/data/anchore/2024/CVE-2024-3340.json index 8fe48537..70afa8d5 100644 --- a/data/anchore/2024/CVE-2024-3340.json +++ b/data/anchore/2024/CVE-2024-3340.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3340", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3074785/colibri-page-builder/trunk/extend-builder/shortcodes/index.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f5ba832e-98bc-421d-9b60-e6260c408815?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3341.json b/data/anchore/2024/CVE-2024-3341.json index 9a19b3b5..dc386a92 100644 --- a/data/anchore/2024/CVE-2024-3341.json +++ b/data/anchore/2024/CVE-2024-3341.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3341", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/auxin-elements/trunk/includes/elements/gmap.php#L266", + "https://plugins.trac.wordpress.org/browser/auxin-elements/trunk/includes/elements/gmap.php#L301", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3705f028-9c8d-48b1-8950-160e10038294?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3342.json b/data/anchore/2024/CVE-2024-3342.json index db7f831b..8ab05b04 100644 --- a/data/anchore/2024/CVE-2024-3342.json +++ b/data/anchore/2024/CVE-2024-3342.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3342", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3077596/mp-timetable/trunk/classes/models/class-events.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9670bd32-34ce-48b1-82d9-62ab8869a89b?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33522.json b/data/anchore/2024/CVE-2024-33522.json index ce5bec7e..509bb856 100644 --- a/data/anchore/2024/CVE-2024-33522.json +++ b/data/anchore/2024/CVE-2024-33522.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-33522", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.tigera.io/security-bulletins-tta-2024-001/", "https://github.com/projectcalico/calico/issues/7981", "https://github.com/projectcalico/calico/pull/8447", - "https://github.com/projectcalico/calico/pull/8517" + "https://github.com/projectcalico/calico/pull/8517", + "https://www.tigera.io/security-bulletins-tta-2024-001/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-33538.json b/data/anchore/2024/CVE-2024-33538.json index 749d6e17..2105ef0c 100644 --- a/data/anchore/2024/CVE-2024-33538.json +++ b/data/anchore/2024/CVE-2024-33538.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33538", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/assistant/wordpress-assistant-every-day-productivity-apps-plugin-1-4-9-1-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4b5a3655-067f-4ef1-baf5-2bbc9719a8cd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33542.json b/data/anchore/2024/CVE-2024-33542.json index 22b2e2f1..add39f2b 100644 --- a/data/anchore/2024/CVE-2024-33542.json +++ b/data/anchore/2024/CVE-2024-33542.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33542", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/crelly-slider/wordpress-crelly-slider-plugin-1-4-5-insecure-direct-object-references-idor-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4acc1fd2-0024-4c35-b8c6-94203b91e985?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33570.json b/data/anchore/2024/CVE-2024-33570.json index 60d4e3ae..5ce3f712 100644 --- a/data/anchore/2024/CVE-2024-33570.json +++ b/data/anchore/2024/CVE-2024-33570.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33570", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/metform/wordpress-metform-plugin-3-8-3-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/996d1514-2c1f-4888-ac2f-bc58e926d3ef?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33575.json b/data/anchore/2024/CVE-2024-33575.json index 0ae12ed2..a8338dd0 100644 --- a/data/anchore/2024/CVE-2024-33575.json +++ b/data/anchore/2024/CVE-2024-33575.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33575", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/user-meta/wordpress-user-meta-plugin-3-0-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/662fcf6c-1095-4cea-949f-91af8fba1e47?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33576.json b/data/anchore/2024/CVE-2024-33576.json index c01d1a86..ef83e830 100644 --- a/data/anchore/2024/CVE-2024-33576.json +++ b/data/anchore/2024/CVE-2024-33576.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33576", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wppizza/wordpress-wppizza-plugin-3-18-10-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ecc00cbc-ec65-4664-8ec6-8cfb47196ec1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33584.json b/data/anchore/2024/CVE-2024-33584.json index bd939176..0b08e3d2 100644 --- a/data/anchore/2024/CVE-2024-33584.json +++ b/data/anchore/2024/CVE-2024-33584.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33584", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/video-conferencing-with-zoom-api/wordpress-video-conferencing-with-zoom-plugin-4-4-4-open-redirection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/14da4735-894e-408a-864b-cdc76feacde9?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33586.json b/data/anchore/2024/CVE-2024-33586.json index 744130ad..9e795a2e 100644 --- a/data/anchore/2024/CVE-2024-33586.json +++ b/data/anchore/2024/CVE-2024-33586.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33586", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/photo-gallery/wordpress-photo-gallery-by-10web-plugin-1-8-20-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7897ebc7-3ede-465e-b037-86096eb4435a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33587.json b/data/anchore/2024/CVE-2024-33587.json index 7daf0d99..aa95e6f5 100644 --- a/data/anchore/2024/CVE-2024-33587.json +++ b/data/anchore/2024/CVE-2024-33587.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33587", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/secure-copy-content-protection/wordpress-secure-copy-content-protection-and-content-locking-plugin-3-9-0-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0afc98b1-e1ee-4c77-89fc-9ccb045c6733?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33589.json b/data/anchore/2024/CVE-2024-33589.json index 0d84d96c..fd0ac049 100644 --- a/data/anchore/2024/CVE-2024-33589.json +++ b/data/anchore/2024/CVE-2024-33589.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33589", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/kb-support/wordpress-kb-support-plugin-1-6-0-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9148268a-1179-4bc5-b388-309cf08510d7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33591.json b/data/anchore/2024/CVE-2024-33591.json index c678cec6..0bed239a 100644 --- a/data/anchore/2024/CVE-2024-33591.json +++ b/data/anchore/2024/CVE-2024-33591.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33591", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wordpress-easy-paypal-payment-or-donation-accept-plugin/wordpress-easy-accept-payments-for-paypal-plugin-4-9-10-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/dd340ecc-d698-43e1-a15c-479088fb8cf4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33593.json b/data/anchore/2024/CVE-2024-33593.json index 043956bb..18364020 100644 --- a/data/anchore/2024/CVE-2024-33593.json +++ b/data/anchore/2024/CVE-2024-33593.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33593", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/smart-forms/wordpress-smart-forms-plugin-2-6-91-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8a643fa1-afdb-4710-ba1c-3b226b4098bd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33594.json b/data/anchore/2024/CVE-2024-33594.json index 51f283bf..887fc52b 100644 --- a/data/anchore/2024/CVE-2024-33594.json +++ b/data/anchore/2024/CVE-2024-33594.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33594", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/leaky-paywall/wordpress-leaky-paywall-plugin-4-20-8-price-manipulation-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b9f627f0-779c-4d57-a471-ce742e3a5dd5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33595.json b/data/anchore/2024/CVE-2024-33595.json index a93a5475..064720a9 100644 --- a/data/anchore/2024/CVE-2024-33595.json +++ b/data/anchore/2024/CVE-2024-33595.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33595", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/master-addons/wordpress-master-addons-for-elementor-plugin-2-0-5-4-1-broken-access-control-on-duplicate-post-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8e5c3d74-1240-4501-856f-18a1c6369d1c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33596.json b/data/anchore/2024/CVE-2024-33596.json index d24bb7b5..c5d14550 100644 --- a/data/anchore/2024/CVE-2024-33596.json +++ b/data/anchore/2024/CVE-2024-33596.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33596", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/restaurant-reservations/wordpress-five-star-restaurant-reservations-plugin-2-6-16-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/62a79a8e-905c-4bed-b24d-84e56d7bb850?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33598.json b/data/anchore/2024/CVE-2024-33598.json index 2cb18037..817459e4 100644 --- a/data/anchore/2024/CVE-2024-33598.json +++ b/data/anchore/2024/CVE-2024-33598.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33598", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/anual-archive/wordpress-annual-archive-plugin-1-6-0-cross-site-scripting-xss-vulnerability-2?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/78f4709b-0560-48c6-a26c-d806311758a3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33627.json b/data/anchore/2024/CVE-2024-33627.json index 01dede27..d6123ca2 100644 --- a/data/anchore/2024/CVE-2024-33627.json +++ b/data/anchore/2024/CVE-2024-33627.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33627", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ag-custom-admin/wordpress-agca-custom-dashboard-login-page-plugin-7-2-2-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/9fae8288-898a-4acd-bbdf-c2fd4f1be1c6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33629.json b/data/anchore/2024/CVE-2024-33629.json index 8338e3ee..cd304c5b 100644 --- a/data/anchore/2024/CVE-2024-33629.json +++ b/data/anchore/2024/CVE-2024-33629.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33629", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/auto-post-thumbnail/wordpress-auto-featured-image-auto-post-thumbnail-plugin-4-0-0-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/309eb1df-728f-404d-a20d-a83a0ab8ed0c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33651.json b/data/anchore/2024/CVE-2024-33651.json index 5e408035..c1b6f5ee 100644 --- a/data/anchore/2024/CVE-2024-33651.json +++ b/data/anchore/2024/CVE-2024-33651.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33651", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/mf-gig-calendar/wordpress-mf-gig-calendar-plugin-1-2-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/7ae17154-bd68-4260-9b3a-bb73f2a70694?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33652.json b/data/anchore/2024/CVE-2024-33652.json index b85ed364..ee72f9fa 100644 --- a/data/anchore/2024/CVE-2024-33652.json +++ b/data/anchore/2024/CVE-2024-33652.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33652", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/client-dash/wordpress-client-dash-plugin-2-2-1-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/af3105ed-d383-4ce6-9317-5762f97b14e3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33677.json b/data/anchore/2024/CVE-2024-33677.json index 0aa19d8f..f5bf153b 100644 --- a/data/anchore/2024/CVE-2024-33677.json +++ b/data/anchore/2024/CVE-2024-33677.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33677", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/contact-form-7-mailchimp-extension/wordpress-contact-form-7-extension-for-mailchimp-plugin-0-5-70-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f9f5be49-e099-4862-af9d-4ddbb6decfc5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33680.json b/data/anchore/2024/CVE-2024-33680.json index dd7f8384..41858eda 100644 --- a/data/anchore/2024/CVE-2024-33680.json +++ b/data/anchore/2024/CVE-2024-33680.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33680", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/mainwp-child-reports/wordpress-mainwp-child-reports-plugin-2-1-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2edd9774-753b-49a4-9f7b-281829a1030e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33682.json b/data/anchore/2024/CVE-2024-33682.json index da118c37..ba6e4849 100644 --- a/data/anchore/2024/CVE-2024-33682.json +++ b/data/anchore/2024/CVE-2024-33682.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33682", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-gdpr-compliance/wordpress-wp-gdpr-compliance-plugin-2-0-23-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/46fccb4e-8dd9-414d-bd65-e62acffee18d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33684.json b/data/anchore/2024/CVE-2024-33684.json index 4d050bbf..c5012d4d 100644 --- a/data/anchore/2024/CVE-2024-33684.json +++ b/data/anchore/2024/CVE-2024-33684.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33684", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/save-as-pdf-by-pdfcrowd/wordpress-save-as-pdf-plugin-by-pdfcrowd-plugin-3-2-0-broken-access-control-to-stored-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d7e18997-90be-4fa4-aa4f-3b79544e00f5?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33689.json b/data/anchore/2024/CVE-2024-33689.json index 76d15349..2fbbb65a 100644 --- a/data/anchore/2024/CVE-2024-33689.json +++ b/data/anchore/2024/CVE-2024-33689.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33689", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/radio-station/wordpress-radio-station-plugin-2-5-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8464a63f-db39-4a2c-b408-d7fd7539d6dc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33691.json b/data/anchore/2024/CVE-2024-33691.json index 61b50511..145b0728 100644 --- a/data/anchore/2024/CVE-2024-33691.json +++ b/data/anchore/2024/CVE-2024-33691.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33691", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/optinmonster/wordpress-popup-builder-by-optinmonster-plugin-2-15-3-cross-site-request-forgery-csrf-notice-dismissal-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f7ed53bd-08de-4ec9-a8dd-eef72b788359?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33693.json b/data/anchore/2024/CVE-2024-33693.json index d746eca3..37faef93 100644 --- a/data/anchore/2024/CVE-2024-33693.json +++ b/data/anchore/2024/CVE-2024-33693.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33693", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/meks-smart-social-widget/wordpress-meks-smart-social-widget-plugin-1-6-4-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/578ed437-98b7-495b-91fd-45b882f39d95?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33694.json b/data/anchore/2024/CVE-2024-33694.json index 84d7cf33..e51fe176 100644 --- a/data/anchore/2024/CVE-2024-33694.json +++ b/data/anchore/2024/CVE-2024-33694.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33694", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/meks-themeforest-smart-widget/wordpress-meks-themeforest-smart-widget-plugin-1-5-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/72eb1cd3-47cb-4d9b-9bfd-87fef7859974?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33907.json b/data/anchore/2024/CVE-2024-33907.json index 25f24b01..27a6c8fc 100644 --- a/data/anchore/2024/CVE-2024-33907.json +++ b/data/anchore/2024/CVE-2024-33907.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33907", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/print-my-blog/wordpress-print-my-blog-plugin-3-26-2-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4b6e1c70-a112-4564-9e18-bdc2a8028482?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33908.json b/data/anchore/2024/CVE-2024-33908.json index 6667f93b..7a3c5c58 100644 --- a/data/anchore/2024/CVE-2024-33908.json +++ b/data/anchore/2024/CVE-2024-33908.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33908", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/widgetkit-for-elementor/wordpress-widgetkit-plugin-2-4-8-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e809cd39-7bb0-475f-a2ae-c7bc4bdba63c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33910.json b/data/anchore/2024/CVE-2024-33910.json index 7da07e5f..a46261c2 100644 --- a/data/anchore/2024/CVE-2024-33910.json +++ b/data/anchore/2024/CVE-2024-33910.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33910", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/digital-publications-by-supsystic/wordpress-digital-publications-by-supsystic-plugin-1-7-7-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/763f0c23-49c8-4e7a-b1c1-d33eb5b1b7c2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33911.json b/data/anchore/2024/CVE-2024-33911.json index 0f0c827a..c4100614 100644 --- a/data/anchore/2024/CVE-2024-33911.json +++ b/data/anchore/2024/CVE-2024-33911.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33911", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/school-management-pro/wordpress-the-school-management-pro-plugin-10-3-4-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/446522ea-7cf1-449b-b05c-58eb815142a4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33912.json b/data/anchore/2024/CVE-2024-33912.json index 542eaa67..a2c924bc 100644 --- a/data/anchore/2024/CVE-2024-33912.json +++ b/data/anchore/2024/CVE-2024-33912.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33912", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/academy/wordpress-academy-lms-plugin-1-9-16-broken-access-control-on-paid-courses-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/248750b0-0fed-4c31-aeeb-709da3e7e2a1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33914.json b/data/anchore/2024/CVE-2024-33914.json index 477f350d..f795f26d 100644 --- a/data/anchore/2024/CVE-2024-33914.json +++ b/data/anchore/2024/CVE-2024-33914.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33914", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/exclusive-addons-for-elementor/wordpress-exclusive-addons-for-elementor-plugin-2-6-9-1-broken-access-control-on-post-duplication-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/eae9b960-36b1-4b83-855a-d1beaa60a93f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33915.json b/data/anchore/2024/CVE-2024-33915.json index d01e251b..8e6537c2 100644 --- a/data/anchore/2024/CVE-2024-33915.json +++ b/data/anchore/2024/CVE-2024-33915.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33915", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/debug-log-manager/wordpress-debug-log-manager-plugin-2-3-1-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/48cb5d7b-afbc-4387-ad32-13d2fcb19061?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33916.json b/data/anchore/2024/CVE-2024-33916.json index 0267224b..f0a997a3 100644 --- a/data/anchore/2024/CVE-2024-33916.json +++ b/data/anchore/2024/CVE-2024-33916.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33916", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/cpo-companion/wordpress-cpo-companion-plugin-1-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/920dbe31-ccbd-4ad9-9c5f-f7389c1b4318?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33920.json b/data/anchore/2024/CVE-2024-33920.json index 0538bdc7..483e5a11 100644 --- a/data/anchore/2024/CVE-2024-33920.json +++ b/data/anchore/2024/CVE-2024-33920.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33920", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/democracy-poll/wordpress-democracy-poll-plugin-6-0-3-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b29144f7-08cb-4703-a977-4fece763abbd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33921.json b/data/anchore/2024/CVE-2024-33921.json index fa23286d..9127bafa 100644 --- a/data/anchore/2024/CVE-2024-33921.json +++ b/data/anchore/2024/CVE-2024-33921.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33921", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/reviewx/wordpress-reviewx-plugin-1-6-21-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/08f4445b-9c79-42e3-be45-d07f72c00a01?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33923.json b/data/anchore/2024/CVE-2024-33923.json index 395cdf63..046ed17a 100644 --- a/data/anchore/2024/CVE-2024-33923.json +++ b/data/anchore/2024/CVE-2024-33923.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33923", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/sp-client-document-manager/wordpress-sp-project-document-manager-plugin-4-69-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1c6d5a66-0eec-4a73-ad78-2b66a688c67a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33928.json b/data/anchore/2024/CVE-2024-33928.json index 9cc84545..95c85165 100644 --- a/data/anchore/2024/CVE-2024-33928.json +++ b/data/anchore/2024/CVE-2024-33928.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33928", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/patron-button-and-widgets-by-codebard/wordpress-codebard-s-patron-button-and-widgets-for-patreon-plugin-2-2-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/afff886c-92e6-41fc-9a88-befc158ad403?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33929.json b/data/anchore/2024/CVE-2024-33929.json index 4a00225b..3f208b4d 100644 --- a/data/anchore/2024/CVE-2024-33929.json +++ b/data/anchore/2024/CVE-2024-33929.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33929", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/directorist/wordpress-directorist-plugin-7-8-6-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0655cd61-8ebe-47f8-a21b-6311c98a7193?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33930.json b/data/anchore/2024/CVE-2024-33930.json index a840304a..4b4718f1 100644 --- a/data/anchore/2024/CVE-2024-33930.json +++ b/data/anchore/2024/CVE-2024-33930.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33930", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/share-this-image/wordpress-share-this-image-plugin-1-97-open-redirection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/774776dc-3780-496c-907a-0d1f86a5d0ac?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33936.json b/data/anchore/2024/CVE-2024-33936.json index 14d48b1c..793bc360 100644 --- a/data/anchore/2024/CVE-2024-33936.json +++ b/data/anchore/2024/CVE-2024-33936.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33936", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/print-o-matic/wordpress-print-o-matic-plugin-2-1-10-auth-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/706549d9-aa2f-4b1e-83b8-0eea38654565?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33940.json b/data/anchore/2024/CVE-2024-33940.json index af25a8d6..4bdfb793 100644 --- a/data/anchore/2024/CVE-2024-33940.json +++ b/data/anchore/2024/CVE-2024-33940.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33940", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/eventon-lite/wordpress-eventon-plugin-2-2-14-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3a044983-1ec7-464b-aa5d-d479be45bb1a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33941.json b/data/anchore/2024/CVE-2024-33941.json index b517ad13..e7c52a1d 100644 --- a/data/anchore/2024/CVE-2024-33941.json +++ b/data/anchore/2024/CVE-2024-33941.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33941", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ipanorama-360-virtual-tour-builder-lite/wordpress-ipanorama-360-plugin-1-8-1-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/924145bb-d636-4184-8f3f-578c8b11e3a6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-33947.json b/data/anchore/2024/CVE-2024-33947.json index 310b3730..6edb5726 100644 --- a/data/anchore/2024/CVE-2024-33947.json +++ b/data/anchore/2024/CVE-2024-33947.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-33947", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-plugin-5-3-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/24f2eafc-c8eb-4d78-af5e-1a589d7e4d21?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-34066.json b/data/anchore/2024/CVE-2024-34066.json index 02876037..0934fadd 100644 --- a/data/anchore/2024/CVE-2024-34066.json +++ b/data/anchore/2024/CVE-2024-34066.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-34066", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/pterodactyl/wings/security/advisories/GHSA-gqmf-jqgv-v8fw", - "https://github.com/pterodactyl/wings/commit/5415f8ae07f533623bd8169836dd7e0b933964de" + "https://github.com/pterodactyl/wings/commit/5415f8ae07f533623bd8169836dd7e0b933964de", + "https://github.com/pterodactyl/wings/security/advisories/GHSA-gqmf-jqgv-v8fw" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-34067.json b/data/anchore/2024/CVE-2024-34067.json index 8351fcaa..4f90e5dc 100644 --- a/data/anchore/2024/CVE-2024-34067.json +++ b/data/anchore/2024/CVE-2024-34067.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-34067", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/pterodactyl/panel/commit/1172d71d31561c4e465dabdf6b838e64de48ad16", - "https://github.com/pterodactyl/panel/security/advisories/GHSA-384w-wffr-x63q", "https://github.com/pterodactyl/panel/commit/0dad4c5a488661f9adc27dd311542516d9bfa0f2", - "https://github.com/pterodactyl/panel/commit/f671046947e4695b5e1c647df79305c1cefdf817" + "https://github.com/pterodactyl/panel/commit/1172d71d31561c4e465dabdf6b838e64de48ad16", + "https://github.com/pterodactyl/panel/commit/f671046947e4695b5e1c647df79305c1cefdf817", + "https://github.com/pterodactyl/panel/security/advisories/GHSA-384w-wffr-x63q" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-34068.json b/data/anchore/2024/CVE-2024-34068.json index 426773db..d27cc991 100644 --- a/data/anchore/2024/CVE-2024-34068.json +++ b/data/anchore/2024/CVE-2024-34068.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-34068", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/pterodactyl/wings/security/advisories/GHSA-6rg3-8h8x-5xfv", "https://github.com/pterodactyl/wings/commit/c152e36101aba45d8868a9a0eeb890995e8934b8", + "https://github.com/pterodactyl/wings/security/advisories/GHSA-6rg3-8h8x-5xfv", "https://github.com/pterodactyl/wings/security/advisories/GHSA-qq22-jj8x-4wwv" ] }, diff --git a/data/anchore/2024/CVE-2024-34069.json b/data/anchore/2024/CVE-2024-34069.json index b3b55e65..b4f9a485 100644 --- a/data/anchore/2024/CVE-2024-34069.json +++ b/data/anchore/2024/CVE-2024-34069.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-34069", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/pallets/werkzeug/security/advisories/GHSA-2g68-c3qc-8985", - "https://github.com/pallets/werkzeug/commit/3386395b24c7371db11a5b8eaac0c91da5362692" + "https://github.com/pallets/werkzeug/commit/3386395b24c7371db11a5b8eaac0c91da5362692", + "https://github.com/pallets/werkzeug/security/advisories/GHSA-2g68-c3qc-8985" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-34146.json b/data/anchore/2024/CVE-2024-34146.json index e85becd2..1fb4bc84 100644 --- a/data/anchore/2024/CVE-2024-34146.json +++ b/data/anchore/2024/CVE-2024-34146.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-34146", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.jenkins.io/security/advisory/2024-05-02/#SECURITY-3342", - "http://www.openwall.com/lists/oss-security/2024/05/02/3" + "http://www.openwall.com/lists/oss-security/2024/05/02/3", + "https://www.jenkins.io/security/advisory/2024-05-02/#SECURITY-3342" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-34367.json b/data/anchore/2024/CVE-2024-34367.json index 4f424af6..1c7f0eb8 100644 --- a/data/anchore/2024/CVE-2024-34367.json +++ b/data/anchore/2024/CVE-2024-34367.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-34367", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/ays-popup-box/wordpress-popup-box-plugin-4-1-2-csrf-to-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ffae2808-454e-4380-af83-b181cf2e8fbd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-34369.json b/data/anchore/2024/CVE-2024-34369.json index 374402a0..b7445762 100644 --- a/data/anchore/2024/CVE-2024-34369.json +++ b/data/anchore/2024/CVE-2024-34369.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-34369", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/webpushr-web-push-notifications/wordpress-web-push-notifications-webpushr-plugin-4-35-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/32348f79-232f-42e6-bbea-aba6203d9f26?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-34371.json b/data/anchore/2024/CVE-2024-34371.json index 78bbbf05..0c91d736 100644 --- a/data/anchore/2024/CVE-2024-34371.json +++ b/data/anchore/2024/CVE-2024-34371.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-34371", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/login-with-phone-number/wordpress-login-with-phone-number-plugin-1-7-18-broken-access-control-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2756dcf4-715f-4a7b-855c-7347455e0323?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-34373.json b/data/anchore/2024/CVE-2024-34373.json index a4fde34d..598ba715 100644 --- a/data/anchore/2024/CVE-2024-34373.json +++ b/data/anchore/2024/CVE-2024-34373.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-34373", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/the-plus-addons-for-elementor-page-builder/wordpress-the-plus-addons-for-elementor-plugin-5-4-2-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-34375.json b/data/anchore/2024/CVE-2024-34375.json index 620a26c0..15af9c4c 100644 --- a/data/anchore/2024/CVE-2024-34375.json +++ b/data/anchore/2024/CVE-2024-34375.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-34375", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/sheets-to-wp-table-live-sync/wordpress-sheets-to-wp-table-live-sync-plugin-3-7-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/45112069-9831-41d5-b868-8007ccfe9839?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-34380.json b/data/anchore/2024/CVE-2024-34380.json index 106f2b11..91dbbec9 100644 --- a/data/anchore/2024/CVE-2024-34380.json +++ b/data/anchore/2024/CVE-2024-34380.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-34380", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/conversational-forms/wordpress-chatbot-conversational-forms-plugin-1-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f2251c72-cc98-477e-bd4d-0e134b86acce?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-34381.json b/data/anchore/2024/CVE-2024-34381.json index cdec1e7b..7e3ebf6a 100644 --- a/data/anchore/2024/CVE-2024-34381.json +++ b/data/anchore/2024/CVE-2024-34381.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-34381", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/propertyhive/wordpress-propertyhive-plugin-2-0-10-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e9a0ca58-ddc1-43ec-bb08-7fd31f92e275?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-34382.json b/data/anchore/2024/CVE-2024-34382.json index 372ed262..14b35ad9 100644 --- a/data/anchore/2024/CVE-2024-34382.json +++ b/data/anchore/2024/CVE-2024-34382.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-34382", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/robo-gallery/wordpress-photo-gallery-images-slider-in-rbs-image-gallery-plugin-3-2-18-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ae5779cc-b55b-4b8f-ae66-8607a689ef72?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-34383.json b/data/anchore/2024/CVE-2024-34383.json index c8dc426b..f18d2da8 100644 --- a/data/anchore/2024/CVE-2024-34383.json +++ b/data/anchore/2024/CVE-2024-34383.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-34383", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-seopress/wordpress-seopress-plugin-7-6-1-sensitive-data-exposure-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/b3c6ba21-7631-4bbd-b08e-926d2f129cc3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-34386.json b/data/anchore/2024/CVE-2024-34386.json index 48f023b2..6344e3f6 100644 --- a/data/anchore/2024/CVE-2024-34386.json +++ b/data/anchore/2024/CVE-2024-34386.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-34386", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/wp-auto-affiliate-links/wordpress-auto-affiliate-links-plugin-6-4-3-1-sql-injection-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2d34b675-ff66-475e-b838-657dd51fc48c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-34391.json b/data/anchore/2024/CVE-2024-34391.json index 6548f257..22eccd7f 100644 --- a/data/anchore/2024/CVE-2024-34391.json +++ b/data/anchore/2024/CVE-2024-34391.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-34391", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://research.jfrog.com/vulnerabilities/libxmljs-attrs-type-confusion-rce-jfsa-2024-001033988/", - "https://github.com/libxmljs/libxmljs/issues/645" + "https://github.com/libxmljs/libxmljs/issues/645", + "https://research.jfrog.com/vulnerabilities/libxmljs-attrs-type-confusion-rce-jfsa-2024-001033988/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-34548.json b/data/anchore/2024/CVE-2024-34548.json index 2b978b11..34d80e2d 100644 --- a/data/anchore/2024/CVE-2024-34548.json +++ b/data/anchore/2024/CVE-2024-34548.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-34548", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/widgetkit-for-elementor/wordpress-all-in-one-addons-for-elementor-widgetkit-plugin-2-4-8-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-34558.json b/data/anchore/2024/CVE-2024-34558.json index a953b91d..bf7122cc 100644 --- a/data/anchore/2024/CVE-2024-34558.json +++ b/data/anchore/2024/CVE-2024-34558.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-34558", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/bulk-editor/wordpress-wolf-wordpress-posts-bulk-editor-and-manager-professional-plugin-1-0-8-2-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-34561.json b/data/anchore/2024/CVE-2024-34561.json index 38e7fc90..6db12d52 100644 --- a/data/anchore/2024/CVE-2024-34561.json +++ b/data/anchore/2024/CVE-2024-34561.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-34561", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/real3d-flipbook-lite/wordpress-real3d-flipbook-pdf-viewer-lite-plugin-3-71-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-34568.json b/data/anchore/2024/CVE-2024-34568.json index 8e0df66c..3bd937f5 100644 --- a/data/anchore/2024/CVE-2024-34568.json +++ b/data/anchore/2024/CVE-2024-34568.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-34568", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/letterpress/wordpress-letterpress-newsletter-plugin-1-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-34569.json b/data/anchore/2024/CVE-2024-34569.json index 7709aff1..b3892649 100644 --- a/data/anchore/2024/CVE-2024-34569.json +++ b/data/anchore/2024/CVE-2024-34569.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-34569", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/zotpress/wordpress-zotpress-plugin-7-3-9-cross-site-scripting-xss-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3471.json b/data/anchore/2024/CVE-2024-3471.json index 3157a54c..014fa670 100644 --- a/data/anchore/2024/CVE-2024-3471.json +++ b/data/anchore/2024/CVE-2024-3471.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-3471", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/a3c282fb-81b8-48bf-8c18-8366ea8ad9af/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/88ca14d5-bbdd-4efa-a729-40a73f701aae?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3474.json b/data/anchore/2024/CVE-2024-3474.json index 6c16b750..88c95a7b 100644 --- a/data/anchore/2024/CVE-2024-3474.json +++ b/data/anchore/2024/CVE-2024-3474.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-3474", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/e5c3e145-6738-4d85-8507-43ca1b1d5877/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/abee822e-b929-435a-86c2-57901424f1a0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3475.json b/data/anchore/2024/CVE-2024-3475.json index ce6bdd31..3753f5eb 100644 --- a/data/anchore/2024/CVE-2024-3475.json +++ b/data/anchore/2024/CVE-2024-3475.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-3475", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/bf540242-5306-4c94-ad50-782d0d5b127f/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/74ac2b14-aea1-4366-acf4-d2d86cdec4c2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3476.json b/data/anchore/2024/CVE-2024-3476.json index 5d2000ae..363f9b91 100644 --- a/data/anchore/2024/CVE-2024-3476.json +++ b/data/anchore/2024/CVE-2024-3476.json @@ -2,7 +2,10 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-3476", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/46f74493-9082-48b2-90bc-2c1d1db64ccd/" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3477.json b/data/anchore/2024/CVE-2024-3477.json index cca28ec9..fbd43685 100644 --- a/data/anchore/2024/CVE-2024-3477.json +++ b/data/anchore/2024/CVE-2024-3477.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-3477", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/ca5e59e6-c500-4129-997b-391cdf9aa9c7/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ef480fce-d0e3-47af-92ea-2c84c3f8e2f7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3478.json b/data/anchore/2024/CVE-2024-3478.json index 0a52a301..4179003c 100644 --- a/data/anchore/2024/CVE-2024-3478.json +++ b/data/anchore/2024/CVE-2024-3478.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-3478", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/09f1a696-86ee-47cc-99de-57cfd2a3219d/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/526dcd62-5e40-4870-b6cf-4f3d8bf9f8d0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3481.json b/data/anchore/2024/CVE-2024-3481.json index 8cb5e631..899f8266 100644 --- a/data/anchore/2024/CVE-2024-3481.json +++ b/data/anchore/2024/CVE-2024-3481.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-3481", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/0c441293-e7f9-4634-8f3a-09925cd2b696/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c9f71433-7b86-46c7-b91e-bc59679f0351?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3489.json b/data/anchore/2024/CVE-2024-3489.json index 558fbcc9..c3739703 100644 --- a/data/anchore/2024/CVE-2024-3489.json +++ b/data/anchore/2024/CVE-2024-3489.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3489", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3074085/exclusive-addons-for-elementor/trunk/elements/countdown-timer/countdown-timer.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/76b987f1-2524-498a-a02c-a3ca390026e1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3490.json b/data/anchore/2024/CVE-2024-3490.json index db1971e6..59b54bff 100644 --- a/data/anchore/2024/CVE-2024-3490.json +++ b/data/anchore/2024/CVE-2024-3490.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3490", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3078644/wp-recipe-maker", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/69cc7b6c-b6c2-4bba-afb4-86ba1b36b295?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3491.json b/data/anchore/2024/CVE-2024-3491.json index 724120d7..a1c102f8 100644 --- a/data/anchore/2024/CVE-2024-3491.json +++ b/data/anchore/2024/CVE-2024-3491.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3491", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3071620/schema-and-structured-data-for-wp", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e004bba3-d281-4f84-a941-a6c5b64b9dcd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3494.json b/data/anchore/2024/CVE-2024-3494.json index e9865cca..60067908 100644 --- a/data/anchore/2024/CVE-2024-3494.json +++ b/data/anchore/2024/CVE-2024-3494.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3494", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3078422/mesmerize-companion/trunk/theme-data/mesmerize/functions.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/521bb5a3-0a0c-4693-a87d-fabb64f1ad4f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3499.json b/data/anchore/2024/CVE-2024-3499.json index a23177b5..f4b651f9 100644 --- a/data/anchore/2024/CVE-2024-3499.json +++ b/data/anchore/2024/CVE-2024-3499.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3499", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3070789/elementskit-lite", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6158ec37-a6fb-42f9-bab6-bf547ea28ea0?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3515.json b/data/anchore/2024/CVE-2024-3515.json index b1274c7a..408ebca1 100644 --- a/data/anchore/2024/CVE-2024-3515.json +++ b/data/anchore/2024/CVE-2024-3515.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3515", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html", + "https://issues.chromium.org/issues/331123811" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3516.json b/data/anchore/2024/CVE-2024-3516.json index e5142f83..80b0eacd 100644 --- a/data/anchore/2024/CVE-2024-3516.json +++ b/data/anchore/2024/CVE-2024-3516.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3516", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html", + "https://issues.chromium.org/issues/328859176" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3517.json b/data/anchore/2024/CVE-2024-3517.json index 80f26ed2..56e76a36 100644 --- a/data/anchore/2024/CVE-2024-3517.json +++ b/data/anchore/2024/CVE-2024-3517.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3517", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/auxin-elements/tags/2.15.5/includes/elementor/widgets/accordion.php#L745", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a4541890-4c0d-4348-91df-42cf4b575514?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3546.json b/data/anchore/2024/CVE-2024-3546.json index e8421268..ac7bce03 100644 --- a/data/anchore/2024/CVE-2024-3546.json +++ b/data/anchore/2024/CVE-2024-3546.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3546", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3073573%40wp-migration-duplicator%2Ftrunk&old=3049128%40wp-migration-duplicator%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/339c4eba-fa34-4db6-be4b-bcf0ba98121a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3550.json b/data/anchore/2024/CVE-2024-3550.json index 1febdd9b..7029c34d 100644 --- a/data/anchore/2024/CVE-2024-3550.json +++ b/data/anchore/2024/CVE-2024-3550.json @@ -2,7 +2,15 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3550", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/shortcodes-ultimate/trunk/includes/functions-html.php#L51", + "https://plugins.trac.wordpress.org/browser/shortcodes-ultimate/trunk/includes/shortcodes/dailymotion.php#L141", + "https://plugins.trac.wordpress.org/browser/shortcodes-ultimate/trunk/includes/shortcodes/lightbox.php#L71", + "https://plugins.trac.wordpress.org/browser/shortcodes-ultimate/trunk/includes/shortcodes/service.php#L93", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3069959%40shortcodes-ultimate%2Ftrunk&old=3069892%40shortcodes-ultimate%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/bf7b0f1b-a6d3-4a96-adaa-0adeb6ea2efd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3553.json b/data/anchore/2024/CVE-2024-3553.json index 401ad464..e23598b2 100644 --- a/data/anchore/2024/CVE-2024-3553.json +++ b/data/anchore/2024/CVE-2024-3553.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3553", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3076302/tutor/tags/2.7.0/classes/User.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f8d4029e-07b0-4ceb-ae6e-11a3f7416ebc?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3554.json b/data/anchore/2024/CVE-2024-3554.json index 6b4f2530..7693e7b4 100644 --- a/data/anchore/2024/CVE-2024-3554.json +++ b/data/anchore/2024/CVE-2024-3554.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3554", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3073370%40all-in-one-seo-pack%2Ftrunk&old=3064696%40all-in-one-seo-pack%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/28741ffc-4ff5-4e67-a183-bb5064b6752e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3560.json b/data/anchore/2024/CVE-2024-3560.json index 7c492965..9b04b9a3 100644 --- a/data/anchore/2024/CVE-2024-3560.json +++ b/data/anchore/2024/CVE-2024-3560.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3560", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3072233%40learnpress&new=3072233%40learnpress&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8ea002da-bf37-4c6d-a46e-4f0e7f8968ad?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3581.json b/data/anchore/2024/CVE-2024-3581.json index e3d83d15..5bd5190f 100644 --- a/data/anchore/2024/CVE-2024-3581.json +++ b/data/anchore/2024/CVE-2024-3581.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3581", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/maxgalleria/trunk/maxgalleria-image-gallery.php#L95", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3070919%40maxgalleria%2Ftrunk&old=3059014%40maxgalleria%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0629798c-ede2-43ac-9ec4-2cd99cd34ae2?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3585.json b/data/anchore/2024/CVE-2024-3585.json index 947e6d96..4ac1a10e 100644 --- a/data/anchore/2024/CVE-2024-3585.json +++ b/data/anchore/2024/CVE-2024-3585.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3585", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/send-pdf-for-contact-form-7/trunk/classes/send-pdf.php#L56", + "https://plugins.trac.wordpress.org/changeset/3074631/send-pdf-for-contact-form-7/trunk?contextall=1&old=3069882&old_path=%2Fsend-pdf-for-contact-form-7%2Ftrunk", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/0646fcba-afe5-49a2-acd5-e15d009926c4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3588.json b/data/anchore/2024/CVE-2024-3588.json index a5ed3177..6f663ae8 100644 --- a/data/anchore/2024/CVE-2024-3588.json +++ b/data/anchore/2024/CVE-2024-3588.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3588", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://github.com/motopress/getwid/pull/123/files#diff-042442d51783880aea585ad052aae32346491ed600f83b950955084a96a6e030", + "https://plugins.trac.wordpress.org/browser/getwid/trunk/assets/blocks/counter/frontend.js", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3077603%40getwid&new=3077603%40getwid&sfp_email=&sfph_mail=#file7", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c4770184-1b96-490c-b506-f648ab3ed764?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3599.json b/data/anchore/2024/CVE-2024-3599.json index 1795bc10..6a01ddd7 100644 --- a/data/anchore/2024/CVE-2024-3599.json +++ b/data/anchore/2024/CVE-2024-3599.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3599", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3071278/gdpr-cookie-consent/tags/3.1.0/admin/class-gdpr-cookie-consent-admin.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4b9abbf1-d9f5-4406-9d0c-bc2f9891d0e8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3600.json b/data/anchore/2024/CVE-2024-3600.json index b2838fc6..2f5db47a 100644 --- a/data/anchore/2024/CVE-2024-3600.json +++ b/data/anchore/2024/CVE-2024-3600.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3600", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3071296%40poll-maker&new=3071296%40poll-maker&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fec015e1-7f64-4917-a242-90bd1135f680?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3601.json b/data/anchore/2024/CVE-2024-3601.json index b9f70709..763407f0 100644 --- a/data/anchore/2024/CVE-2024-3601.json +++ b/data/anchore/2024/CVE-2024-3601.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3601", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3071296%40poll-maker&new=3071296%40poll-maker&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fc0505a1-c7c4-4cf1-97cd-123a4dddcea3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3606.json b/data/anchore/2024/CVE-2024-3606.json index 44266116..1a188f30 100644 --- a/data/anchore/2024/CVE-2024-3606.json +++ b/data/anchore/2024/CVE-2024-3606.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3606", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3069928/profilegrid-user-profiles-groups-and-communities/trunk?contextall=1&old=3068943&old_path=%2Fprofilegrid-user-profiles-groups-and-communities%2Ftrunk", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c039d2fe-7518-4724-a025-6380a53fb58c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3607.json b/data/anchore/2024/CVE-2024-3607.json index b122a3bd..9f378976 100644 --- a/data/anchore/2024/CVE-2024-3607.json +++ b/data/anchore/2024/CVE-2024-3607.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3607", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3075163%40propertyhive&new=3075163%40propertyhive&sfp_email=&sfph_mail=#file11", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/d8d52ced-807b-48c0-bb7a-e40d143ae5d3?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3615.json b/data/anchore/2024/CVE-2024-3615.json index e3d6ec6a..a34ff552 100644 --- a/data/anchore/2024/CVE-2024-3615.json +++ b/data/anchore/2024/CVE-2024-3615.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3615", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3072498%40media-library-plus&new=3072498%40media-library-plus&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5f550bac-b047-4276-bde5-c15bfd4ceb49?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3637.json b/data/anchore/2024/CVE-2024-3637.json index e679cb19..091f22c3 100644 --- a/data/anchore/2024/CVE-2024-3637.json +++ b/data/anchore/2024/CVE-2024-3637.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-3637", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/33f6fea6-c784-40ae-a548-55d41618752d/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e2f5a49a-117a-473c-8853-ed292eece620?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3646.json b/data/anchore/2024/CVE-2024-3646.json index be8286ff..63d1264a 100644 --- a/data/anchore/2024/CVE-2024-3646.json +++ b/data/anchore/2024/CVE-2024-3646.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-3646", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10", "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8", - "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13", "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2", - "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10" + "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3647.json b/data/anchore/2024/CVE-2024-3647.json index 09826834..4d5c651c 100644 --- a/data/anchore/2024/CVE-2024-3647.json +++ b/data/anchore/2024/CVE-2024-3647.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3647", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3075668/premium-addons-for-elementor/trunk/widgets/premium-post-ticker.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/48fdece5-2996-426f-b77c-ae0b35bcd0ce?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3649.json b/data/anchore/2024/CVE-2024-3649.json index 10b4e6db..4ff3bca3 100644 --- a/data/anchore/2024/CVE-2024-3649.json +++ b/data/anchore/2024/CVE-2024-3649.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3649", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3075634", + "https://plugins.trac.wordpress.org/changeset/3075634/wpforms-lite/trunk/assets/js/integrations/stripe/wpforms-stripe-payment-element.js", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/68a509ae-9943-4b9a-8ede-2b5732e96e6d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3650.json b/data/anchore/2024/CVE-2024-3650.json index e47a936f..b16c837b 100644 --- a/data/anchore/2024/CVE-2024-3650.json +++ b/data/anchore/2024/CVE-2024-3650.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3650", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3078160/elementskit-lite", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/93dcbab7-fdf5-4631-8605-77f8f190512d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3652.json b/data/anchore/2024/CVE-2024-3652.json index 0a7be153..485f69bc 100644 --- a/data/anchore/2024/CVE-2024-3652.json +++ b/data/anchore/2024/CVE-2024-3652.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-3652", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://libreswan.org/security/CVE-2024-3652", - "http://www.openwall.com/lists/oss-security/2024/04/18/2" + "http://www.openwall.com/lists/oss-security/2024/04/18/2", + "https://libreswan.org/security/CVE-2024-3652" ], "solutions": [ "This issue is fixed in 4.15 and all later versions." diff --git a/data/anchore/2024/CVE-2024-3665.json b/data/anchore/2024/CVE-2024-3665.json index 0240a2a3..41131212 100644 --- a/data/anchore/2024/CVE-2024-3665.json +++ b/data/anchore/2024/CVE-2024-3665.json @@ -2,7 +2,14 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3665", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/seo-by-rank-math/tags/1.0.216/includes/modules/schema/blocks/class-block-faq.php#L186", + "https://plugins.trac.wordpress.org/browser/seo-by-rank-math/tags/1.0.216/includes/modules/schema/blocks/class-block-howto.php#L239", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3069711%40seo-by-rank-math&new=3069711%40seo-by-rank-math&sfp_email=&sfph_mail=#file6", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3069711%40seo-by-rank-math&new=3069711%40seo-by-rank-math&sfp_email=&sfph_mail=#file7", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/21341d9c-9f04-4bc6-b9fc-6fa8afd3cf5c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3670.json b/data/anchore/2024/CVE-2024-3670.json index 98cfad7d..66ae54ad 100644 --- a/data/anchore/2024/CVE-2024-3670.json +++ b/data/anchore/2024/CVE-2024-3670.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3670", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3069915/leaflet-maps-marker/trunk/inc/showmap.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/62ace939-3c14-4e68-897b-ec845182ca50?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3675.json b/data/anchore/2024/CVE-2024-3675.json index f444b6e2..0e2a2ee2 100644 --- a/data/anchore/2024/CVE-2024-3675.json +++ b/data/anchore/2024/CVE-2024-3675.json @@ -2,7 +2,15 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3675", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/trunk/modules/flip-box/widgets/wpr-flip-box.php#L1903", + "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/trunk/modules/flip-carousel/widgets/wpr-flip-carousel.php#L1191", + "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/trunk/modules/grid/widgets/wpr-grid.php#L8567", + "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/trunk/modules/taxonomy-list/widgets/wpr-taxonomy-list.php#L621", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3072880%40royal-elementor-addons&new=3072880%40royal-elementor-addons&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/337cbec1-c8a8-41b5-8c32-779be671120f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3678.json b/data/anchore/2024/CVE-2024-3678.json index f3a3aaad..91527d25 100644 --- a/data/anchore/2024/CVE-2024-3678.json +++ b/data/anchore/2024/CVE-2024-3678.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3678", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3069574/blog2social/trunk/includes/Meta.php", + "https://plugins.trac.wordpress.org/changeset/3074883/blog2social/trunk/includes/Meta.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/2dea1bcb-14c2-4ec9-8a4d-087bac2db486?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3682.json b/data/anchore/2024/CVE-2024-3682.json index a0e27221..54b7d665 100644 --- a/data/anchore/2024/CVE-2024-3682.json +++ b/data/anchore/2024/CVE-2024-3682.json @@ -2,24 +2,30 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3682", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3076275/wp-staging", + "https://wp-staging.com/wp-staging-changelog/", + "https://wp-staging.com/wp-staging-pro-changelog/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/75eab54b-dbe0-4440-b4ab-601c5041e180?source=cve" + ] }, "adp": { "affected": [ { + "collectionURL": "https://wordpress.org/plugins", "cpes": [ "cpe:2.3:a:wp-staging:wp_staging:*:*:*:*:*:wordpress:*:*" ], - "vendor": "renehermi", - "product": "WP STAGING WordPress Backup Plugin – Migration Backup Restore", - "collectionURL": "https://wordpress.org/plugins", "packageName": "wp-staging", + "product": "WP STAGING WordPress Backup Plugin – Migration Backup Restore", "repo": "https://plugins.svn.wordpress.org/wp-staging", + "vendor": "renehermi", "versions": [ { - "version": "0", - "status": "affected", "lessThan": "3.5.0", + "status": "affected", + "version": "0", "versionType": "semver" } ] @@ -28,13 +34,13 @@ "cpes": [ "cpe:2.3:a:wp-staging:wp_staging_pro:*:*:*:*:*:wordpress:*:*" ], - "vendor": "WPStaging", "product": "WP STAGING Pro WordPress Backup Plugin", + "vendor": "WPStaging", "versions": [ { - "version": "0", - "status": "affected", "lessThan": "5.5.0", + "status": "affected", + "version": "0", "versionType": "semver" } ] diff --git a/data/anchore/2024/CVE-2024-3684.json b/data/anchore/2024/CVE-2024-3684.json index 6d8cc018..9e344753 100644 --- a/data/anchore/2024/CVE-2024-3684.json +++ b/data/anchore/2024/CVE-2024-3684.json @@ -4,10 +4,10 @@ "cveId": "CVE-2024-3684", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ + "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10", "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8", - "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13", "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2", - "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10" + "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3715.json b/data/anchore/2024/CVE-2024-3715.json index 74f42b1b..4c0eb6bc 100644 --- a/data/anchore/2024/CVE-2024-3715.json +++ b/data/anchore/2024/CVE-2024-3715.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3715", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3074165%40contact-form-entries%2Ftrunk&old=3066269%40contact-form-entries%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/adbc23b3-fa9d-4303-8283-1cabb2a6bb71?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3717.json b/data/anchore/2024/CVE-2024-3717.json index 56ee0ffc..306c8842 100644 --- a/data/anchore/2024/CVE-2024-3717.json +++ b/data/anchore/2024/CVE-2024-3717.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3717", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3077555%40drag-and-drop-multiple-file-upload-contact-form-7%2Ftrunk&old=3061101%40drag-and-drop-multiple-file-upload-contact-form-7%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/153cb585-4eea-4959-85b1-2487be11f116?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3724.json b/data/anchore/2024/CVE-2024-3724.json index 26d2701c..33fdedf3 100644 --- a/data/anchore/2024/CVE-2024-3724.json +++ b/data/anchore/2024/CVE-2024-3724.json @@ -2,7 +2,13 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3724", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3072960/happy-elementor-addons/trunk/widgets/horizontal-timeline/widget.php", + "https://plugins.trac.wordpress.org/changeset/3072960/happy-elementor-addons/trunk/widgets/image-stack-group/widget.php", + "https://plugins.trac.wordpress.org/changeset/3072960/happy-elementor-addons/trunk/widgets/photo-stack/widget.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/826483d7-948d-46c4-890c-71001b03847c?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3728.json b/data/anchore/2024/CVE-2024-3728.json index 0d0df59e..e45736d8 100644 --- a/data/anchore/2024/CVE-2024-3728.json +++ b/data/anchore/2024/CVE-2024-3728.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3728", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3075644/essential-addons-for-elementor-lite/tags/5.9.16/includes/Elements/Filterable_Gallery.php", + "https://plugins.trac.wordpress.org/changeset/3075644/essential-addons-for-elementor-lite/tags/5.9.16/includes/Elements/Interactive_Circle.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/284ea577-ff67-4681-995b-f7bb5ef0ff3e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3729.json b/data/anchore/2024/CVE-2024-3729.json index 1cd741aa..7bc78e3a 100644 --- a/data/anchore/2024/CVE-2024-3729.json +++ b/data/anchore/2024/CVE-2024-3729.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3729", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/acf-frontend-form-element/tags/3.18.15/main/helpers.php#L617", + "https://plugins.trac.wordpress.org/changeset/3073379/acf-frontend-form-element#file4", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/a2d22c5d-5ef5-4920-a1b5-e8284394c7e8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3730.json b/data/anchore/2024/CVE-2024-3730.json index 7ed1af71..272b740e 100644 --- a/data/anchore/2024/CVE-2024-3730.json +++ b/data/anchore/2024/CVE-2024-3730.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3730", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3076221%40simple-membership&new=3076221%40simple-membership&sfp_email=&sfph_mail=#file31", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/63779ab7-ba8b-459d-beb3-a32faf8f4394?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3731.json b/data/anchore/2024/CVE-2024-3731.json index fe3b84d3..2e8f8c45 100644 --- a/data/anchore/2024/CVE-2024-3731.json +++ b/data/anchore/2024/CVE-2024-3731.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3731", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3072688/customer-reviews-woocommerce/trunk/includes/reminders/class-cr-reminders-log-table.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c3489038-2833-4080-b802-5733afab5de8?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3732.json b/data/anchore/2024/CVE-2024-3732.json index 6c97bf6b..e86aedad 100644 --- a/data/anchore/2024/CVE-2024-3732.json +++ b/data/anchore/2024/CVE-2024-3732.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3732", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3071121%40geodirectory&new=3071121%40geodirectory&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5a91e786-f570-4c6c-b1c7-0110774cb808?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3733.json b/data/anchore/2024/CVE-2024-3733.json index a96ffff6..9981da9a 100644 --- a/data/anchore/2024/CVE-2024-3733.json +++ b/data/anchore/2024/CVE-2024-3733.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3733", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3075644/essential-addons-for-elementor-lite/tags/5.9.16/includes/Traits/Ajax_Handler.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/3d604f7a-947c-43f4-bba6-e7e98b2d7844?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3734.json b/data/anchore/2024/CVE-2024-3734.json index 3a895957..23332227 100644 --- a/data/anchore/2024/CVE-2024-3734.json +++ b/data/anchore/2024/CVE-2024-3734.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3734", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/woocommerce-currency-switcher/trunk/classes/woocs.php#L4154", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3072307%40woocommerce-currency-switcher%2Ftrunk&old=3049249%40woocommerce-currency-switcher%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4c1d49d0-c9aa-401c-80b9-d4df7fe97691?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3743.json b/data/anchore/2024/CVE-2024-3743.json index b145989f..d09116ab 100644 --- a/data/anchore/2024/CVE-2024-3743.json +++ b/data/anchore/2024/CVE-2024-3743.json @@ -2,7 +2,16 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3743", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/bg-slider/module.php#L269", + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/content-switcher/skins/skin-3.php#L43", + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/info-circle/skins/skin-base.php#L154", + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/shape-separator/shapes/triangle-bottom-right.php#L1", + "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/timeline/skins/skin-base.php#L1363", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3078419%40addon-elements-for-elementor-page-builder%2Ftrunk&old=3077362%40addon-elements-for-elementor-page-builder%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f36fea15-0475-45ee-b913-790db6373aef?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3747.json b/data/anchore/2024/CVE-2024-3747.json index b0e5a6c5..982e9018 100644 --- a/data/anchore/2024/CVE-2024-3747.json +++ b/data/anchore/2024/CVE-2024-3747.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3747", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://themes.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=224954%40blocksy%2F2.0.40&old=224210%40blocksy%2F2.0.39", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e3f71928-3f1d-4c15-8655-41cdfb707370?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3755.json b/data/anchore/2024/CVE-2024-3755.json index b5704072..5995bac0 100644 --- a/data/anchore/2024/CVE-2024-3755.json +++ b/data/anchore/2024/CVE-2024-3755.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-3755", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/d34caeaf-2ecf-44a2-b308-e940bafd402c/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c6c1a446-055b-4ac4-bceb-451c0fbe6369?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3756.json b/data/anchore/2024/CVE-2024-3756.json index a6b9e1a8..ea7d64fb 100644 --- a/data/anchore/2024/CVE-2024-3756.json +++ b/data/anchore/2024/CVE-2024-3756.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wpscan", "cveId": "CVE-2024-3756", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://wpscan.com/vulnerability/b28d0dca-2df1-4925-be81-dd9c46859c38/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/de7b68e2-9cae-4e6f-a625-d8346836da39?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3818.json b/data/anchore/2024/CVE-2024-3818.json index 84446582..f132e947 100644 --- a/data/anchore/2024/CVE-2024-3818.json +++ b/data/anchore/2024/CVE-2024-3818.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3818", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3072932/essential-blocks/tags/4.5.10/blocks/social/src/components/depricated-social-links-1.js", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6b226067-0287-4f7e-9415-dc3c83f2fd27?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3819.json b/data/anchore/2024/CVE-2024-3819.json index b9d81ca1..a79af7d3 100644 --- a/data/anchore/2024/CVE-2024-3819.json +++ b/data/anchore/2024/CVE-2024-3819.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3819", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/jeg-elementor-kit/tags/2.6.4/class/elements/views/class-banner-view.php#L55", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3077328%40jeg-elementor-kit&new=3077328%40jeg-elementor-kit&sfp_email=&sfph_mail=#file565", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/46868a11-0c82-4bd3-82b5-9a19a5a0cef1?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3832.json b/data/anchore/2024/CVE-2024-3832.json index d4a780ae..875715fc 100644 --- a/data/anchore/2024/CVE-2024-3832.json +++ b/data/anchore/2024/CVE-2024-3832.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3832", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html", + "https://issues.chromium.org/issues/331358160" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3833.json b/data/anchore/2024/CVE-2024-3833.json index 226e7db8..1676236e 100644 --- a/data/anchore/2024/CVE-2024-3833.json +++ b/data/anchore/2024/CVE-2024-3833.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3833", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html", + "https://issues.chromium.org/issues/331383939" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3840.json b/data/anchore/2024/CVE-2024-3840.json index 6f8e0573..e03d0f72 100644 --- a/data/anchore/2024/CVE-2024-3840.json +++ b/data/anchore/2024/CVE-2024-3840.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3840", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html", + "https://issues.chromium.org/issues/41493458" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3841.json b/data/anchore/2024/CVE-2024-3841.json index 51d76a06..866c3d47 100644 --- a/data/anchore/2024/CVE-2024-3841.json +++ b/data/anchore/2024/CVE-2024-3841.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3841", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html", + "https://issues.chromium.org/issues/330376742" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3843.json b/data/anchore/2024/CVE-2024-3843.json index 0ebc3ac6..66b0e37c 100644 --- a/data/anchore/2024/CVE-2024-3843.json +++ b/data/anchore/2024/CVE-2024-3843.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3843", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html", + "https://issues.chromium.org/issues/41486690" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3844.json b/data/anchore/2024/CVE-2024-3844.json index 49f64dc4..e14da0a5 100644 --- a/data/anchore/2024/CVE-2024-3844.json +++ b/data/anchore/2024/CVE-2024-3844.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3844", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html", + "https://issues.chromium.org/issues/40058873" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3845.json b/data/anchore/2024/CVE-2024-3845.json index 8b95052b..f354ae4b 100644 --- a/data/anchore/2024/CVE-2024-3845.json +++ b/data/anchore/2024/CVE-2024-3845.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3845", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html", + "https://issues.chromium.org/issues/323583084" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3846.json b/data/anchore/2024/CVE-2024-3846.json index a5869e44..7b239ac2 100644 --- a/data/anchore/2024/CVE-2024-3846.json +++ b/data/anchore/2024/CVE-2024-3846.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3846", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html", + "https://issues.chromium.org/issues/40064754" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3847.json b/data/anchore/2024/CVE-2024-3847.json index 33c84e0e..d11558b0 100644 --- a/data/anchore/2024/CVE-2024-3847.json +++ b/data/anchore/2024/CVE-2024-3847.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3847", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html", + "https://issues.chromium.org/issues/328690293" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3849.json b/data/anchore/2024/CVE-2024-3849.json index 3605f3fe..3865cf24 100644 --- a/data/anchore/2024/CVE-2024-3849.json +++ b/data/anchore/2024/CVE-2024-3849.json @@ -2,7 +2,21 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3849", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/click-to-chat-for-whatsapp/tags/3.35/new/admin/admin_demo/class-ht-ctc-admin-demo.php#L280", + "https://plugins.trac.wordpress.org/browser/click-to-chat-for-whatsapp/tags/3.35/new/inc/chat/class-ht-ctc-chat-shortcode.php#L207", + "https://plugins.trac.wordpress.org/browser/click-to-chat-for-whatsapp/tags/3.35/new/inc/chat/class-ht-ctc-chat.php#L291", + "https://plugins.trac.wordpress.org/browser/click-to-chat-for-whatsapp/tags/3.35/new/inc/group/class-ht-ctc-group-shortcode.php#L160", + "https://plugins.trac.wordpress.org/browser/click-to-chat-for-whatsapp/tags/3.35/new/inc/group/class-ht-ctc-group.php#L118", + "https://plugins.trac.wordpress.org/browser/click-to-chat-for-whatsapp/tags/3.35/new/inc/share/class-ht-ctc-share-shortcode.php#L181", + "https://plugins.trac.wordpress.org/browser/click-to-chat-for-whatsapp/tags/3.35/new/inc/share/class-ht-ctc-share.php#L135", + "https://plugins.trac.wordpress.org/browser/click-to-chat-for-whatsapp/tags/3.35/new/tools/woo/class-ht-ctc-woo.php#L284", + "https://plugins.trac.wordpress.org/browser/click-to-chat-for-whatsapp/tags/3.35/prev/inc/class-ccw-shortcode.php#L277", + "https://plugins.trac.wordpress.org/browser/click-to-chat-for-whatsapp/tags/3.35/prev/inc/commons/styles.php#L93", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3072112%40click-to-chat-for-whatsapp%2Ftrunk&old=3064395%40click-to-chat-for-whatsapp%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/fe25bfef-34f0-4d57-9cba-9dcbf58281c6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3852.json b/data/anchore/2024/CVE-2024-3852.json index 794f795b..bc369008 100644 --- a/data/anchore/2024/CVE-2024-3852.json +++ b/data/anchore/2024/CVE-2024-3852.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-3852", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-19/", + "https://bugzilla.mozilla.org/show_bug.cgi?id=1883542", "https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html", "https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html", "https://www.mozilla.org/security/advisories/mfsa2024-18/", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1883542", + "https://www.mozilla.org/security/advisories/mfsa2024-19/", "https://www.mozilla.org/security/advisories/mfsa2024-20/" ] }, diff --git a/data/anchore/2024/CVE-2024-3853.json b/data/anchore/2024/CVE-2024-3853.json index bcd9cdf6..56b3b316 100644 --- a/data/anchore/2024/CVE-2024-3853.json +++ b/data/anchore/2024/CVE-2024-3853.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-3853", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-18/", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1884427" + "https://bugzilla.mozilla.org/show_bug.cgi?id=1884427", + "https://www.mozilla.org/security/advisories/mfsa2024-18/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3854.json b/data/anchore/2024/CVE-2024-3854.json index b311bf24..60151e50 100644 --- a/data/anchore/2024/CVE-2024-3854.json +++ b/data/anchore/2024/CVE-2024-3854.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-3854", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-19/", + "https://bugzilla.mozilla.org/show_bug.cgi?id=1884552", "https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html", "https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html", "https://www.mozilla.org/security/advisories/mfsa2024-18/", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1884552", + "https://www.mozilla.org/security/advisories/mfsa2024-19/", "https://www.mozilla.org/security/advisories/mfsa2024-20/" ] }, diff --git a/data/anchore/2024/CVE-2024-3857.json b/data/anchore/2024/CVE-2024-3857.json index 48e5afb7..6c9499c0 100644 --- a/data/anchore/2024/CVE-2024-3857.json +++ b/data/anchore/2024/CVE-2024-3857.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-3857", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-19/", - "https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html", "https://bugzilla.mozilla.org/show_bug.cgi?id=1886683", + "https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html", "https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html", "https://www.mozilla.org/security/advisories/mfsa2024-18/", + "https://www.mozilla.org/security/advisories/mfsa2024-19/", "https://www.mozilla.org/security/advisories/mfsa2024-20/" ] }, diff --git a/data/anchore/2024/CVE-2024-3859.json b/data/anchore/2024/CVE-2024-3859.json index a09ce273..be5bcc94 100644 --- a/data/anchore/2024/CVE-2024-3859.json +++ b/data/anchore/2024/CVE-2024-3859.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-3859", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-19/", "https://bugzilla.mozilla.org/show_bug.cgi?id=1874489", "https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html", "https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html", "https://www.mozilla.org/security/advisories/mfsa2024-18/", + "https://www.mozilla.org/security/advisories/mfsa2024-19/", "https://www.mozilla.org/security/advisories/mfsa2024-20/" ] }, diff --git a/data/anchore/2024/CVE-2024-3860.json b/data/anchore/2024/CVE-2024-3860.json index 93db3b10..304b53ec 100644 --- a/data/anchore/2024/CVE-2024-3860.json +++ b/data/anchore/2024/CVE-2024-3860.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-3860", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-18/", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1881417" + "https://bugzilla.mozilla.org/show_bug.cgi?id=1881417", + "https://www.mozilla.org/security/advisories/mfsa2024-18/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3861.json b/data/anchore/2024/CVE-2024-3861.json index f51f60ad..e4fb44bc 100644 --- a/data/anchore/2024/CVE-2024-3861.json +++ b/data/anchore/2024/CVE-2024-3861.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-3861", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-19/", + "https://bugzilla.mozilla.org/show_bug.cgi?id=1883158", "https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html", "https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html", "https://www.mozilla.org/security/advisories/mfsa2024-18/", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1883158", + "https://www.mozilla.org/security/advisories/mfsa2024-19/", "https://www.mozilla.org/security/advisories/mfsa2024-20/" ] }, diff --git a/data/anchore/2024/CVE-2024-3863.json b/data/anchore/2024/CVE-2024-3863.json index 855ca4e6..1b927169 100644 --- a/data/anchore/2024/CVE-2024-3863.json +++ b/data/anchore/2024/CVE-2024-3863.json @@ -5,9 +5,9 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://bugzilla.mozilla.org/show_bug.cgi?id=1885855", + "https://www.mozilla.org/security/advisories/mfsa2024-18/", "https://www.mozilla.org/security/advisories/mfsa2024-19/", - "https://www.mozilla.org/security/advisories/mfsa2024-20/", - "https://www.mozilla.org/security/advisories/mfsa2024-18/" + "https://www.mozilla.org/security/advisories/mfsa2024-20/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3864.json b/data/anchore/2024/CVE-2024-3864.json index ebb191fc..b6b6360b 100644 --- a/data/anchore/2024/CVE-2024-3864.json +++ b/data/anchore/2024/CVE-2024-3864.json @@ -4,11 +4,11 @@ "cveId": "CVE-2024-3864", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-19/", + "https://bugzilla.mozilla.org/show_bug.cgi?id=1888333", "https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html", "https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html", - "https://bugzilla.mozilla.org/show_bug.cgi?id=1888333", "https://www.mozilla.org/security/advisories/mfsa2024-18/", + "https://www.mozilla.org/security/advisories/mfsa2024-19/", "https://www.mozilla.org/security/advisories/mfsa2024-20/" ] }, diff --git a/data/anchore/2024/CVE-2024-3865.json b/data/anchore/2024/CVE-2024-3865.json index 65cbb7a1..ef4d1b02 100644 --- a/data/anchore/2024/CVE-2024-3865.json +++ b/data/anchore/2024/CVE-2024-3865.json @@ -4,8 +4,8 @@ "cveId": "CVE-2024-3865", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://www.mozilla.org/security/advisories/mfsa2024-18/", - "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1881076%2C1884887%2C1885359%2C1889049" + "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1881076%2C1884887%2C1885359%2C1889049", + "https://www.mozilla.org/security/advisories/mfsa2024-18/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-3868.json b/data/anchore/2024/CVE-2024-3868.json index 00886949..e28347a7 100644 --- a/data/anchore/2024/CVE-2024-3868.json +++ b/data/anchore/2024/CVE-2024-3868.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3868", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://premio.io/downloads/folders/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/daa48b64-6f89-40be-a31f-31d1481dfc91?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3869.json b/data/anchore/2024/CVE-2024-3869.json index 6cbcf938..b2040e36 100644 --- a/data/anchore/2024/CVE-2024-3869.json +++ b/data/anchore/2024/CVE-2024-3869.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3869", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php#L470", + "https://plugins.trac.wordpress.org/changeset/3069811/customer-reviews-woocommerce/trunk/includes/settings/class-cr-settings-review-discount.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/881e8096-e75f-49a7-87ed-c230e93ea378?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3870.json b/data/anchore/2024/CVE-2024-3870.json index 8f229120..f9df6fe7 100644 --- a/data/anchore/2024/CVE-2024-3870.json +++ b/data/anchore/2024/CVE-2024-3870.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3870", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/contact-form-cfdb7/trunk/contact-form-cfdb-7.php#L143", + "https://plugins.trac.wordpress.org/changeset/3077090/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/995a6c1d-fb49-4953-9828-f6594ac45fa7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3883.json b/data/anchore/2024/CVE-2024-3883.json index 5e0a4e82..f6d8f943 100644 --- a/data/anchore/2024/CVE-2024-3883.json +++ b/data/anchore/2024/CVE-2024-3883.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3883", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3079536/interactive-3d-flipbook-powered-physics-engine", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/016462cf-abe9-4c90-abd2-b5bb69348d7e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3885.json b/data/anchore/2024/CVE-2024-3885.json index fb8b922f..bbd7dbf6 100644 --- a/data/anchore/2024/CVE-2024-3885.json +++ b/data/anchore/2024/CVE-2024-3885.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3885", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3075668%40premium-addons-for-elementor%2Ftrunk&old=3066988%40premium-addons-for-elementor%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4111ba11-ad79-466a-9669-3c35730a331a?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3889.json b/data/anchore/2024/CVE-2024-3889.json index 2a904abd..dcd2aba5 100644 --- a/data/anchore/2024/CVE-2024-3889.json +++ b/data/anchore/2024/CVE-2024-3889.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3889", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3072880/royal-elementor-addons/tags/1.3.972/modules/advanced-accordion/widgets/wpr-advanced-accordion.php?old=3069462&old_path=royal-elementor-addons%2Ftags%2F1.3.971%2Fmodules%2Fadvanced-accordion%2Fwidgets%2Fwpr-advanced-accordion.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/83ea2ec3-5d5b-44ea-83e6-41c4fa6e2e5f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3890.json b/data/anchore/2024/CVE-2024-3890.json index 13712f56..e6f766cb 100644 --- a/data/anchore/2024/CVE-2024-3890.json +++ b/data/anchore/2024/CVE-2024-3890.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3890", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3076871/happy-elementor-addons/trunk/widgets/calendly/widget.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/22e4eb2a-2c2b-4f4f-821e-8d2d7e558364?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3891.json b/data/anchore/2024/CVE-2024-3891.json index 58a71c8a..50241edd 100644 --- a/data/anchore/2024/CVE-2024-3891.json +++ b/data/anchore/2024/CVE-2024-3891.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3891", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3072960/happy-elementor-addons/trunk/widgets/site-title/widget.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/ade7f391-3824-4d0b-8718-f7995170a43d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3893.json b/data/anchore/2024/CVE-2024-3893.json index 3e534671..a03932e7 100644 --- a/data/anchore/2024/CVE-2024-3893.json +++ b/data/anchore/2024/CVE-2024-3893.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3893", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3073754/classified-listing/trunk/app/Controllers/Ajax/FormBuilderAjax.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e7113b1c-78dc-4648-b14a-52ff6668fd1d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3897.json b/data/anchore/2024/CVE-2024-3897.json index 96a55029..a7f6771d 100644 --- a/data/anchore/2024/CVE-2024-3897.json +++ b/data/anchore/2024/CVE-2024-3897.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3897", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3073593/ays-popup-box/tags/4.3.7/admin/class-ays-pb-admin.php?old=3072088&old_path=ays-popup-box%2Ftags%2F4.3.6%2Fadmin%2Fclass-ays-pb-admin.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e71e3624-ccda-4c9c-90e9-e557dd19b644?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3914.json b/data/anchore/2024/CVE-2024-3914.json index 13d56368..cec6db94 100644 --- a/data/anchore/2024/CVE-2024-3914.json +++ b/data/anchore/2024/CVE-2024-3914.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-3914", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html", + "https://issues.chromium.org/issues/330759272" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3929.json b/data/anchore/2024/CVE-2024-3929.json index 606a2a4f..07eb1b60 100644 --- a/data/anchore/2024/CVE-2024-3929.json +++ b/data/anchore/2024/CVE-2024-3929.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3929", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3074758%40content-views-query-and-display-post-page&new=3074758%40content-views-query-and-display-post-page&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/5666da4a-ffb6-47ed-8b48-a80f09dd2501?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3936.json b/data/anchore/2024/CVE-2024-3936.json index a93bc40a..d7c699c4 100644 --- a/data/anchore/2024/CVE-2024-3936.json +++ b/data/anchore/2024/CVE-2024-3936.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3936", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/the-post-grid/trunk/app/Controllers/AjaxController.php#L130", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3078599%40the-post-grid%2Ftrunk&old=3061874%40the-post-grid%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f4ef2ced-3c82-4379-8b14-1cf11482fd35?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3942.json b/data/anchore/2024/CVE-2024-3942.json index f7cfd908..c6d1f643 100644 --- a/data/anchore/2024/CVE-2024-3942.json +++ b/data/anchore/2024/CVE-2024-3942.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3942", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3078394/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/64eb3d67-7056-4a03-ba3b-a04c2e96648d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3957.json b/data/anchore/2024/CVE-2024-3957.json index ed334baa..2d317aa9 100644 --- a/data/anchore/2024/CVE-2024-3957.json +++ b/data/anchore/2024/CVE-2024-3957.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3957", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/woocommerce-jetpack/trunk/includes/class-wcj-product-by-user.php#L245", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3076207%40woocommerce-jetpack%2Ftrunk&old=3046146%40woocommerce-jetpack%2Ftrunk&sfp_email=&sfph_mail=#file7", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1653de8f-62eb-488b-9e97-8b30221b509f?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3962.json b/data/anchore/2024/CVE-2024-3962.json index 9b01cb11..cf9962b3 100644 --- a/data/anchore/2024/CVE-2024-3962.json +++ b/data/anchore/2024/CVE-2024-3962.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3962", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3075669/woocommerce-product-addon", + "https://themeisle.com/plugins/ppom-pro/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/4f95bcc3-354e-4016-9a17-945569b076b6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3985.json b/data/anchore/2024/CVE-2024-3985.json index 20a571e8..f3a757d1 100644 --- a/data/anchore/2024/CVE-2024-3985.json +++ b/data/anchore/2024/CVE-2024-3985.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3985", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3074085/exclusive-addons-for-elementor/trunk/elements/call-to-action/call-to-action.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/206c5736-d9d9-4029-afdf-d76251cc81ac?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3988.json b/data/anchore/2024/CVE-2024-3988.json index 431d1caf..5ce0ab9e 100644 --- a/data/anchore/2024/CVE-2024-3988.json +++ b/data/anchore/2024/CVE-2024-3988.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3988", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/sina-extension-for-elementor/tags/3.5.1/widgets/basic/sina-fancytext.php#L475", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3076054%40sina-extension-for-elementor&new=3076054%40sina-extension-for-elementor&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/78b24567-c185-4bef-b025-016b091be2e4?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3991.json b/data/anchore/2024/CVE-2024-3991.json index 60d67a1c..f8057e30 100644 --- a/data/anchore/2024/CVE-2024-3991.json +++ b/data/anchore/2024/CVE-2024-3991.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3991", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3080097/woolentor-addons/trunk/includes/addons/wl_product_horizontal_filter.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/563d44cd-5f5a-4914-8312-c554085b0821?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-3994.json b/data/anchore/2024/CVE-2024-3994.json index 341837e5..2f4e5acf 100644 --- a/data/anchore/2024/CVE-2024-3994.json +++ b/data/anchore/2024/CVE-2024-3994.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-3994", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3076302/tutor/tags/2.7.0/templates/shortcode/instructor-filter.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/324fc401-04ca-4707-8727-b8c3a66f7fd6?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4000.json b/data/anchore/2024/CVE-2024-4000.json index 4abbd768..746490f2 100644 --- a/data/anchore/2024/CVE-2024-4000.json +++ b/data/anchore/2024/CVE-2024-4000.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-4000", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3078437%40pearl-header-builder&new=3078437%40pearl-header-builder&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/c23bba83-35d2-4098-8104-8389bb2ff880?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4003.json b/data/anchore/2024/CVE-2024-4003.json index 36a924a7..688e89e6 100644 --- a/data/anchore/2024/CVE-2024-4003.json +++ b/data/anchore/2024/CVE-2024-4003.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-4003", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3075644%40essential-addons-for-elementor-lite%2Ftrunk&old=3067596%40essential-addons-for-elementor-lite%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/1cf3190c-e247-4bcc-99e0-2ab2d2fa0590?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4030.json b/data/anchore/2024/CVE-2024-4030.json index e914d287..6f22177c 100644 --- a/data/anchore/2024/CVE-2024-4030.json +++ b/data/anchore/2024/CVE-2024-4030.json @@ -4,9 +4,9 @@ "cveId": "CVE-2024-4030", "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ - "https://github.com/python/cpython/issues/118486", "https://github.com/python/cpython/commit/81939dad77001556c527485d31a2d0f4a759033e", "https://github.com/python/cpython/commit/8ed546679524140d8282175411fd141fe7df070d", + "https://github.com/python/cpython/issues/118486", "https://mail.python.org/archives/list/security-announce@python.org/thread/PRGS5OR3N3PNPT4BMV2VAGN5GMUI5636/" ] }, diff --git a/data/anchore/2024/CVE-2024-4033.json b/data/anchore/2024/CVE-2024-4033.json index 1b226932..585810e2 100644 --- a/data/anchore/2024/CVE-2024-4033.json +++ b/data/anchore/2024/CVE-2024-4033.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-4033", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/all-in-one-video-gallery/trunk/includes/functions.php#L140", + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3078876%40all-in-one-video-gallery%2Ftrunk&old=3072329%40all-in-one-video-gallery%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e0f295f9-1090-4b10-abc5-3f73c5b4e28d?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4058.json b/data/anchore/2024/CVE-2024-4058.json index c0004ba1..5e92b88e 100644 --- a/data/anchore/2024/CVE-2024-4058.json +++ b/data/anchore/2024/CVE-2024-4058.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-4058", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_24.html", + "https://issues.chromium.org/issues/332546345" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4059.json b/data/anchore/2024/CVE-2024-4059.json index 692466a8..30052344 100644 --- a/data/anchore/2024/CVE-2024-4059.json +++ b/data/anchore/2024/CVE-2024-4059.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-4059", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_24.html", + "https://issues.chromium.org/issues/333182464" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4060.json b/data/anchore/2024/CVE-2024-4060.json index b3a55586..e75f9922 100644 --- a/data/anchore/2024/CVE-2024-4060.json +++ b/data/anchore/2024/CVE-2024-4060.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-4060", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_24.html", + "https://issues.chromium.org/issues/333420620" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4086.json b/data/anchore/2024/CVE-2024-4086.json index c4bd4b56..c5114520 100644 --- a/data/anchore/2024/CVE-2024-4086.json +++ b/data/anchore/2024/CVE-2024-4086.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-4086", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3076616/enhanced-tooltipglossary/trunk/settings/CMTT_Settings.php?contextall=1&old=3029791&old_path=%2Fenhanced-tooltipglossary%2Ftrunk%2Fsettings%2FCMTT_Settings.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/f3e2ddde-1421-4352-b93a-1492574f624e?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4092.json b/data/anchore/2024/CVE-2024-4092.json index d0d19ea5..330c6346 100644 --- a/data/anchore/2024/CVE-2024-4092.json +++ b/data/anchore/2024/CVE-2024-4092.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-4092", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://www.sliderrevolution.com/documentation/changelog/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/8437abcc-3e34-4a8a-bfe2-2ff7c9f41164?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4133.json b/data/anchore/2024/CVE-2024-4133.json index 69df8d6e..9183ea4f 100644 --- a/data/anchore/2024/CVE-2024-4133.json +++ b/data/anchore/2024/CVE-2024-4133.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-4133", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3078683%40armember-membership%2Ftrunk&old=3069538%40armember-membership%2Ftrunk&sfp_email=&sfph_mail=", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/80d113aa-7401-4b58-a755-f64146d9fb08?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4135.json b/data/anchore/2024/CVE-2024-4135.json index 1de60ab9..e1132e01 100644 --- a/data/anchore/2024/CVE-2024-4135.json +++ b/data/anchore/2024/CVE-2024-4135.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-4135", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3081119/wp-latest-posts", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/57d90ba7-b655-4655-981c-548ff96c3bb7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4156.json b/data/anchore/2024/CVE-2024-4156.json index 4584a98d..217378c4 100644 --- a/data/anchore/2024/CVE-2024-4156.json +++ b/data/anchore/2024/CVE-2024-4156.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-4156", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/trunk/includes/Elements/Event_Calendar.php#L3125", + "https://plugins.trac.wordpress.org/changeset/3079406/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/23a66e6b-cec0-4110-9bef-a5d41ce1c954?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4186.json b/data/anchore/2024/CVE-2024-4186.json index 664dd169..af0778ac 100644 --- a/data/anchore/2024/CVE-2024-4186.json +++ b/data/anchore/2024/CVE-2024-4186.json @@ -2,7 +2,12 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-4186", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/edwiser-bridge/tags/3.0.4/includes/class-eb-user-manager.php#L1571", + "https://plugins.trac.wordpress.org/changeset/3081961/edwiser-bridge#file1", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/6969d281-f280-4714-9859-38ac66e9cc60?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4203.json b/data/anchore/2024/CVE-2024-4203.json index 4a9e5f69..3a01569a 100644 --- a/data/anchore/2024/CVE-2024-4203.json +++ b/data/anchore/2024/CVE-2024-4203.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-4203", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3078006/premium-addons-for-elementor/trunk/widgets/premium-maps.php", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/51fab95e-336d-4544-8b8e-c4e9002321ec?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4233.json b/data/anchore/2024/CVE-2024-4233.json index b35383a7..240eb9f7 100644 --- a/data/anchore/2024/CVE-2024-4233.json +++ b/data/anchore/2024/CVE-2024-4233.json @@ -2,19 +2,24 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-4233", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/arconix-faq/wordpress-arconix-faq-plugin-1-9-3-broken-access-control-vulnerability?_s_id=cve", + "https://patchstack.com/database/vulnerability/arconix-shortcodes/wordpress-arconix-shortcodes-plugin-2-1-10-broken-access-control-vulnerability?_s_id=cve", + "https://patchstack.com/database/vulnerability/woocommerce-delivery-notes/wordpress-print-invoice-delivery-notes-for-woocommerce-plugin-4-8-1-broken-access-control-vulnerability?_s_id=cve" + ] }, "adp": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", - "packageName": "woocommerce-delivery-notes", - "product": "Print Invoice & Delivery Notes for WooCommerce", - "vendor": "Tyche Softwares", - "repo": "https://plugins.svn.wordpress.org/woocommerce-delivery-notes", "cpes": [ "cpe:2.3:a:tychesoftwares:print_invoice_\\&_delivery_notes_for_woocommerce:*:*:*:*:*:wordpress:*:*" ], + "packageName": "woocommerce-delivery-notes", + "product": "Print Invoice & Delivery Notes for WooCommerce", + "repo": "https://plugins.svn.wordpress.org/woocommerce-delivery-notes", + "vendor": "Tyche Softwares", "versions": [ { "lessThan": "4.9.0", @@ -26,13 +31,13 @@ }, { "collectionURL": "https://wordpress.org/plugins", - "packageName": "arconix-shortcodes", - "product": "Arconix Shortcodes", - "vendor": "Tyche Softwares", - "repo": "https://plugins.svn.wordpress.org/arconix-shortcodes", "cpes": [ "cpe:2.3:a:tychesoftwares:arconix_shortcodes:*:*:*:*:*:wordpress:*:*" ], + "packageName": "arconix-shortcodes", + "product": "Arconix Shortcodes", + "repo": "https://plugins.svn.wordpress.org/arconix-shortcodes", + "vendor": "Tyche Softwares", "versions": [ { "lessThan": "2.1.11", @@ -44,13 +49,13 @@ }, { "collectionURL": "https://wordpress.org/plugins", - "packageName": "arconix-faq", - "product": "Arconix FAQ", - "vendor": "Tyche Softwares", - "repo": "https://plugins.svn.wordpress.org/arconix-faq", "cpes": [ "cpe:2.3:a:tychesoftwares:arconix_faq:*:*:*:*:*:wordpress:*:*" ], + "packageName": "arconix-faq", + "product": "Arconix FAQ", + "repo": "https://plugins.svn.wordpress.org/arconix-faq", + "vendor": "Tyche Softwares", "versions": [ { "lessThan": "1.9.4", diff --git a/data/anchore/2024/CVE-2024-4281.json b/data/anchore/2024/CVE-2024-4281.json index 45accf17..8eca2cd1 100644 --- a/data/anchore/2024/CVE-2024-4281.json +++ b/data/anchore/2024/CVE-2024-4281.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-4281", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/changeset/3081532/link-library", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/30c9c4b9-6905-4d8a-bc55-5cd6f6201d25?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4324.json b/data/anchore/2024/CVE-2024-4324.json index ea3958b7..514e5c26 100644 --- a/data/anchore/2024/CVE-2024-4324.json +++ b/data/anchore/2024/CVE-2024-4324.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-4324", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://plugins.trac.wordpress.org/browser/wp-video-lightbox/trunk/misc_functions.php#L60", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/da2d8494-aea3-4a1e-9eca-946c0bd390cd?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4331.json b/data/anchore/2024/CVE-2024-4331.json index 7f9858fd..a14e520b 100644 --- a/data/anchore/2024/CVE-2024-4331.json +++ b/data/anchore/2024/CVE-2024-4331.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-4331", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_30.html", + "https://issues.chromium.org/issues/335003891" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4340.json b/data/anchore/2024/CVE-2024-4340.json index 30ca6b28..01fd93d1 100644 --- a/data/anchore/2024/CVE-2024-4340.json +++ b/data/anchore/2024/CVE-2024-4340.json @@ -5,8 +5,8 @@ "reason": "Added CPE configurations because not yet analyzed by NVD.", "references": [ "https://github.com/advisories/GHSA-2m57-hf25-phgg", - "https://research.jfrog.com/vulnerabilities/sqlparse-stack-exhaustion-dos-jfsa-2024-001031292/", - "https://github.com/andialbrecht/sqlparse/commit/b4a39d9850969b4e1d6940d32094ee0b42a2cf03" + "https://github.com/andialbrecht/sqlparse/commit/b4a39d9850969b4e1d6940d32094ee0b42a2cf03", + "https://research.jfrog.com/vulnerabilities/sqlparse-stack-exhaustion-dos-jfsa-2024-001031292/" ] }, "adp": { diff --git a/data/anchore/2024/CVE-2024-4368.json b/data/anchore/2024/CVE-2024-4368.json index fb8042b1..86b95109 100644 --- a/data/anchore/2024/CVE-2024-4368.json +++ b/data/anchore/2024/CVE-2024-4368.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-4368", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_30.html", + "https://issues.chromium.org/issues/333508731" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4433.json b/data/anchore/2024/CVE-2024-4433.json index 33c77912..d8753813 100644 --- a/data/anchore/2024/CVE-2024-4433.json +++ b/data/anchore/2024/CVE-2024-4433.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "patchstack", "cveId": "CVE-2024-4433", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://patchstack.com/database/vulnerability/simple-image-popup/wordpress-simple-image-popup-plugin-2-4-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/13389191-cbda-4c39-8598-7c2b41f31da7?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4439.json b/data/anchore/2024/CVE-2024-4439.json index d8d8d980..0c1843f6 100644 --- a/data/anchore/2024/CVE-2024-4439.json +++ b/data/anchore/2024/CVE-2024-4439.json @@ -2,7 +2,14 @@ "additionalMetadata": { "cna": "wordfence", "cveId": "CVE-2024-4439", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://core.trac.wordpress.org/changeset/57951/branches/6.4/src/wp-includes/blocks/avatar.php", + "https://core.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=57950%40%2F&new=57950%40%2F&sfp_email=&sfph_mail=#file3", + "https://wordpress.org/news/2024/04/wordpress-6-5-2-maintenance-and-security-release/", + "https://www.wordfence.com/blog/2024/04/unauthenticated-stored-cross-site-scripting-vulnerability-patched-in-wordpress-core/", + "https://www.wordfence.com/threat-intel/vulnerabilities/id/e363c09a-4381-4b3a-951c-9a0ff5669016?source=cve" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4558.json b/data/anchore/2024/CVE-2024-4558.json index 16902559..0f75d2ec 100644 --- a/data/anchore/2024/CVE-2024-4558.json +++ b/data/anchore/2024/CVE-2024-4558.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-4558", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_7.html", + "https://issues.chromium.org/issues/337766133" + ] }, "adp": { "affected": [ diff --git a/data/anchore/2024/CVE-2024-4559.json b/data/anchore/2024/CVE-2024-4559.json index 33368821..90f4c547 100644 --- a/data/anchore/2024/CVE-2024-4559.json +++ b/data/anchore/2024/CVE-2024-4559.json @@ -2,7 +2,11 @@ "additionalMetadata": { "cna": "chrome", "cveId": "CVE-2024-4559", - "reason": "Added CPE configurations because not yet analyzed by NVD." + "reason": "Added CPE configurations because not yet analyzed by NVD.", + "references": [ + "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_7.html", + "https://issues.chromium.org/issues/331369797" + ] }, "adp": { "affected": [