From e5d0cf71fa26670d50b0fc7c5ae0d8835cba588e Mon Sep 17 00:00:00 2001 From: cvelistV5 Github Action Date: Thu, 2 Jan 2025 15:06:18 +0000 Subject: [PATCH] 5 changes (5 new | 0 updated): - 5 new CVEs: CVE-2022-45830, CVE-2023-32240, CVE-2023-39994, CVE-2023-40327, CVE-2025-0171 - 0 updated CVEs: --- cves/2022/45xxx/CVE-2022-45830.json | 131 ++++++++++++++++++++++ cves/2023/32xxx/CVE-2023-32240.json | 140 ++++++++++++++++++++++++ cves/2023/39xxx/CVE-2023-39994.json | 140 ++++++++++++++++++++++++ cves/2023/40xxx/CVE-2023-40327.json | 130 ++++++++++++++++++++++ cves/2025/0xxx/CVE-2025-0171.json | 161 ++++++++++++++++++++++++++++ cves/delta.json | 38 +++++-- cves/deltaLog.json | 94 +++++++--------- 7 files changed, 768 insertions(+), 66 deletions(-) create mode 100644 cves/2022/45xxx/CVE-2022-45830.json create mode 100644 cves/2023/32xxx/CVE-2023-32240.json create mode 100644 cves/2023/39xxx/CVE-2023-39994.json create mode 100644 cves/2023/40xxx/CVE-2023-40327.json create mode 100644 cves/2025/0xxx/CVE-2025-0171.json diff --git a/cves/2022/45xxx/CVE-2022-45830.json b/cves/2022/45xxx/CVE-2022-45830.json new file mode 100644 index 000000000000..0be3e00bc607 --- /dev/null +++ b/cves/2022/45xxx/CVE-2022-45830.json @@ -0,0 +1,131 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2022-45830", + "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", + "state": "PUBLISHED", + "assignerShortName": "Patchstack", + "dateReserved": "2022-11-23T07:45:44.260Z", + "datePublished": "2025-01-02T15:02:35.509Z", + "dateUpdated": "2025-01-02T15:02:35.509Z" + }, + "containers": { + "cna": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "defaultStatus": "unaffected", + "packageName": "wp-analytify", + "product": "Analytify", + "vendor": "Analytify", + "versions": [ + { + "changes": [ + { + "at": "4.3.0", + "status": "unaffected" + } + ], + "lessThanOrEqual": "4.2.3", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ] + } + ], + "credits": [ + { + "lang": "en", + "type": "finder", + "user": "00000000-0000-4000-9000-000000000000", + "value": "Nguyen Anh Tien (Patchstack Alliance)" + } + ], + "descriptions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Missing Authorization vulnerability in Analytify.

This issue affects Analytify: from n/a through 4.2.3.

" + } + ], + "value": "Missing Authorization vulnerability in Analytify.This issue affects Analytify: from n/a through 4.2.3." + } + ], + "metrics": [ + { + "cvssV3_1": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "version": "3.1" + }, + "format": "CVSS", + "scenarios": [ + { + "lang": "en", + "value": "GENERAL" + } + ] + } + ], + "problemTypes": [ + { + "descriptions": [ + { + "cweId": "CWE-862", + "description": "CWE-862 Missing Authorization", + "lang": "en", + "type": "CWE" + } + ] + } + ], + "providerMetadata": { + "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", + "shortName": "Patchstack", + "dateUpdated": "2025-01-02T15:02:35.509Z" + }, + "references": [ + { + "tags": [ + "vdb-entry" + ], + "url": "https://patchstack.com/database/wordpress/plugin/wp-analytify/vulnerability/wordpress-analytify-google-analytics-dashboard-plugin-4-2-3-privilege-escalation?_s_id=cve" + } + ], + "solutions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update the WordPress Analytify plugin to the latest available version (at least 4.3.0)." + } + ], + "value": "Update the WordPress Analytify plugin to the latest available version (at least 4.3.0)." + } + ], + "source": { + "discovery": "EXTERNAL" + }, + "title": "WordPress Analytify - Google Analytics Dashboard plugin <= 4.2.3 - Privilege Escalation vulnerability", + "x_generator": { + "engine": "Vulnogram 0.2.0" + } + } + } +} \ No newline at end of file diff --git a/cves/2023/32xxx/CVE-2023-32240.json b/cves/2023/32xxx/CVE-2023-32240.json new file mode 100644 index 000000000000..1c48cf681d0c --- /dev/null +++ b/cves/2023/32xxx/CVE-2023-32240.json @@ -0,0 +1,140 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2023-32240", + "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", + "state": "PUBLISHED", + "assignerShortName": "Patchstack", + "dateReserved": "2023-05-05T08:13:46.345Z", + "datePublished": "2025-01-02T15:05:19.181Z", + "dateUpdated": "2025-01-02T15:05:19.181Z" + }, + "containers": { + "cna": { + "affected": [ + { + "defaultStatus": "unaffected", + "product": "WoodMart", + "vendor": "Xtemos", + "versions": [ + { + "changes": [ + { + "at": "7.2.2", + "status": "unaffected" + } + ], + "lessThanOrEqual": "7.2.1", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ] + } + ], + "credits": [ + { + "lang": "en", + "type": "finder", + "user": "00000000-0000-4000-9000-000000000000", + "value": "Dave Jong (Patchstack)" + } + ], + "descriptions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Missing Authorization vulnerability in Xtemos WoodMart allows Exploiting Incorrectly Configured Access Control Security Levels.

This issue affects WoodMart: from n/a through 7.2.1.

" + } + ], + "value": "Missing Authorization vulnerability in Xtemos WoodMart allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WoodMart: from n/a through 7.2.1." + } + ], + "impacts": [ + { + "capecId": "CAPEC-180", + "descriptions": [ + { + "lang": "en", + "value": "CAPEC-180 Exploiting Incorrectly Configured Access Control Security Levels" + } + ] + } + ], + "metrics": [ + { + "cvssV3_1": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "version": "3.1" + }, + "format": "CVSS", + "scenarios": [ + { + "lang": "en", + "value": "GENERAL" + } + ] + } + ], + "problemTypes": [ + { + "descriptions": [ + { + "cweId": "CWE-862", + "description": "CWE-862 Missing Authorization", + "lang": "en", + "type": "CWE" + } + ] + } + ], + "providerMetadata": { + "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", + "shortName": "Patchstack", + "dateUpdated": "2025-01-02T15:05:19.181Z" + }, + "references": [ + { + "tags": [ + "vdb-entry" + ], + "url": "https://patchstack.com/database/wordpress/theme/woodmart/vulnerability/wordpress-woodmart-theme-7-2-1-broken-access-control-vulnerability?_s_id=cve" + } + ], + "solutions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 7.2.2 or a higher version." + } + ], + "value": "Update to 7.2.2 or a higher version." + } + ], + "source": { + "discovery": "EXTERNAL" + }, + "title": "WordPress Woodmart theme <= 7.2.1 - Broken Access Control vulnerability", + "x_generator": { + "engine": "Vulnogram 0.2.0" + } + } + } +} \ No newline at end of file diff --git a/cves/2023/39xxx/CVE-2023-39994.json b/cves/2023/39xxx/CVE-2023-39994.json new file mode 100644 index 000000000000..5a872d6f615a --- /dev/null +++ b/cves/2023/39xxx/CVE-2023-39994.json @@ -0,0 +1,140 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2023-39994", + "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", + "state": "PUBLISHED", + "assignerShortName": "Patchstack", + "dateReserved": "2023-08-08T11:24:36.963Z", + "datePublished": "2025-01-02T15:03:37.690Z", + "dateUpdated": "2025-01-02T15:03:37.690Z" + }, + "containers": { + "cna": { + "affected": [ + { + "defaultStatus": "unaffected", + "product": "ARMember Premium", + "vendor": "Repute InfoSystems", + "versions": [ + { + "changes": [ + { + "at": "5.9.3", + "status": "unaffected" + } + ], + "lessThanOrEqual": "5.9.2", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ] + } + ], + "credits": [ + { + "lang": "en", + "type": "finder", + "user": "00000000-0000-4000-9000-000000000000", + "value": "Cat (Patchstack Alliance)" + } + ], + "descriptions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Missing Authorization vulnerability in Repute InfoSystems ARMember Premium allows Exploiting Incorrectly Configured Access Control Security Levels.

This issue affects ARMember Premium: from n/a through 5.9.2.

" + } + ], + "value": "Missing Authorization vulnerability in Repute InfoSystems ARMember Premium allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects ARMember Premium: from n/a through 5.9.2." + } + ], + "impacts": [ + { + "capecId": "CAPEC-180", + "descriptions": [ + { + "lang": "en", + "value": "CAPEC-180 Exploiting Incorrectly Configured Access Control Security Levels" + } + ] + } + ], + "metrics": [ + { + "cvssV3_1": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "version": "3.1" + }, + "format": "CVSS", + "scenarios": [ + { + "lang": "en", + "value": "GENERAL" + } + ] + } + ], + "problemTypes": [ + { + "descriptions": [ + { + "cweId": "CWE-862", + "description": "CWE-862 Missing Authorization", + "lang": "en", + "type": "CWE" + } + ] + } + ], + "providerMetadata": { + "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", + "shortName": "Patchstack", + "dateUpdated": "2025-01-02T15:03:37.690Z" + }, + "references": [ + { + "tags": [ + "vdb-entry" + ], + "url": "https://patchstack.com/database/wordpress/plugin/armember/vulnerability/wordpress-armember-premium-wordpress-membership-plugin-plugin-5-9-2-broken-access-control?_s_id=cve" + } + ], + "solutions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update the WordPress ARMember Premium plugin to the latest available version (at least 5.9.3)." + } + ], + "value": "Update the WordPress ARMember Premium plugin to the latest available version (at least 5.9.3)." + } + ], + "source": { + "discovery": "EXTERNAL" + }, + "title": "WordPress ARMember Premium plugin <= 5.9.2 - Broken Access Control", + "x_generator": { + "engine": "Vulnogram 0.2.0" + } + } + } +} \ No newline at end of file diff --git a/cves/2023/40xxx/CVE-2023-40327.json b/cves/2023/40xxx/CVE-2023-40327.json new file mode 100644 index 000000000000..635f55c56380 --- /dev/null +++ b/cves/2023/40xxx/CVE-2023-40327.json @@ -0,0 +1,130 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2023-40327", + "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", + "state": "PUBLISHED", + "assignerShortName": "Patchstack", + "dateReserved": "2023-08-14T14:47:15.113Z", + "datePublished": "2025-01-02T14:59:13.527Z", + "dateUpdated": "2025-01-02T14:59:13.527Z" + }, + "containers": { + "cna": { + "affected": [ + { + "collectionURL": "https://wordpress.org/plugins", + "defaultStatus": "unaffected", + "packageName": "woocommerce-putler-connector", + "product": "Putler Connector for WooCommerce", + "vendor": "Putler / Storeapps", + "versions": [ + { + "changes": [ + { + "at": "2.13.0", + "status": "unaffected" + } + ], + "lessThanOrEqual": "2.12.0", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ] + } + ], + "credits": [ + { + "lang": "en", + "type": "finder", + "value": "David Anderson (Patchstack Alliance)" + } + ], + "descriptions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Missing Authorization vulnerability in Putler / Storeapps Putler Connector for WooCommerce.

This issue affects Putler Connector for WooCommerce: from n/a through 2.12.0.

" + } + ], + "value": "Missing Authorization vulnerability in Putler / Storeapps Putler Connector for WooCommerce.This issue affects Putler Connector for WooCommerce: from n/a through 2.12.0." + } + ], + "metrics": [ + { + "cvssV3_1": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "version": "3.1" + }, + "format": "CVSS", + "scenarios": [ + { + "lang": "en", + "value": "GENERAL" + } + ] + } + ], + "problemTypes": [ + { + "descriptions": [ + { + "cweId": "CWE-862", + "description": "CWE-862 Missing Authorization", + "lang": "en", + "type": "CWE" + } + ] + } + ], + "providerMetadata": { + "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", + "shortName": "Patchstack", + "dateUpdated": "2025-01-02T14:59:13.527Z" + }, + "references": [ + { + "tags": [ + "vdb-entry" + ], + "url": "https://patchstack.com/database/wordpress/plugin/woocommerce-putler-connector/vulnerability/wordpress-putler-connector-for-woocommerce-plugin-2-12-0-unauthenticated-broken-access-control-vulnerability?_s_id=cve" + } + ], + "solutions": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 2.13.0 or a higher version." + } + ], + "value": "Update to 2.13.0 or a higher version." + } + ], + "source": { + "discovery": "UNKNOWN" + }, + "title": "WordPress Putler Connector for WooCommerce plugin <= 2.12.0 - Unauthenticated Broken Access Control vulnerability", + "x_generator": { + "engine": "Vulnogram 0.2.0" + } + } + } +} \ No newline at end of file diff --git a/cves/2025/0xxx/CVE-2025-0171.json b/cves/2025/0xxx/CVE-2025-0171.json new file mode 100644 index 000000000000..dc68d53d485f --- /dev/null +++ b/cves/2025/0xxx/CVE-2025-0171.json @@ -0,0 +1,161 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2025-0171", + "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "state": "PUBLISHED", + "assignerShortName": "VulDB", + "dateReserved": "2025-01-02T08:32:13.206Z", + "datePublished": "2025-01-02T15:00:20.814Z", + "dateUpdated": "2025-01-02T15:00:20.814Z" + }, + "containers": { + "cna": { + "providerMetadata": { + "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "shortName": "VulDB", + "dateUpdated": "2025-01-02T15:00:20.814Z" + }, + "title": "code-projects Chat System deleteuser.php sql injection", + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-89", + "lang": "en", + "description": "SQL Injection" + } + ] + }, + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-74", + "lang": "en", + "description": "Injection" + } + ] + } + ], + "affected": [ + { + "vendor": "code-projects", + "product": "Chat System", + "versions": [ + { + "version": "1.0", + "status": "affected" + } + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as critical, was found in code-projects Chat System 1.0. Affected is an unknown function of the file /admin/deleteuser.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "de", + "value": "Es wurde eine Schwachstelle in code-projects Chat System 1.0 gefunden. Sie wurde als kritisch eingestuft. Dabei betrifft es einen unbekannter Codeteil der Datei /admin/deleteuser.php. Dank der Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung." + } + ], + "metrics": [ + { + "cvssV4_0": { + "version": "4.0", + "baseScore": 5.3, + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV3_1": { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV3_0": { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV2_0": { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P" + } + } + ], + "timeline": [ + { + "time": "2025-01-02T00:00:00.000Z", + "lang": "en", + "value": "Advisory disclosed" + }, + { + "time": "2025-01-02T01:00:00.000Z", + "lang": "en", + "value": "VulDB entry created" + }, + { + "time": "2025-01-02T09:37:22.000Z", + "lang": "en", + "value": "VulDB entry last update" + } + ], + "credits": [ + { + "lang": "en", + "value": "Rorochan (VulDB User)", + "type": "reporter" + } + ], + "references": [ + { + "url": "https://vuldb.com/?id.289938", + "name": "VDB-289938 | code-projects Chat System deleteuser.php sql injection", + "tags": [ + "vdb-entry", + "technical-description" + ] + }, + { + "url": "https://vuldb.com/?ctiid.289938", + "name": "VDB-289938 | CTI Indicators (IOB, IOC, TTP, IOA)", + "tags": [ + "signature", + "permissions-required" + ] + }, + { + "url": "https://vuldb.com/?submit.473143", + "name": "Submit #473143 | Code-projects Chat System 1.0 SQL Injection", + "tags": [ + "third-party-advisory" + ] + }, + { + "url": "https://github.com/Sinon2003/cve/blob/main/sql_inject1.md", + "tags": [ + "exploit" + ] + }, + { + "url": "https://code-projects.org/", + "tags": [ + "product" + ] + } + ] + } + } +} \ No newline at end of file diff --git a/cves/delta.json b/cves/delta.json index 8dfd7c372d2c..b54bd0476e84 100644 --- a/cves/delta.json +++ b/cves/delta.json @@ -1,18 +1,36 @@ { - "fetchTime": "2025-01-02T14:58:18.625Z", - "numberOfChanges": 2, + "fetchTime": "2025-01-02T15:06:01.508Z", + "numberOfChanges": 5, "new": [ { - "cveId": "CVE-2023-45272", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45272", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45272.json", - "dateUpdated": "2025-01-02T14:53:25.291Z" + "cveId": "CVE-2022-45830", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45830", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45830.json", + "dateUpdated": "2025-01-02T15:02:35.509Z" }, { - "cveId": "CVE-2023-45633", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45633", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45633.json", - "dateUpdated": "2025-01-02T14:52:23.546Z" + "cveId": "CVE-2023-32240", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32240", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32240.json", + "dateUpdated": "2025-01-02T15:05:19.181Z" + }, + { + "cveId": "CVE-2023-39994", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39994", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39994.json", + "dateUpdated": "2025-01-02T15:03:37.690Z" + }, + { + "cveId": "CVE-2023-40327", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40327", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40327.json", + "dateUpdated": "2025-01-02T14:59:13.527Z" + }, + { + "cveId": "CVE-2025-0171", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2025-0171", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/0xxx/CVE-2025-0171.json", + "dateUpdated": "2025-01-02T15:00:20.814Z" } ], "updated": [], diff --git a/cves/deltaLog.json b/cves/deltaLog.json index 873c5bfba407..9c1597ec5bda 100644 --- a/cves/deltaLog.json +++ b/cves/deltaLog.json @@ -1,4 +1,42 @@ [ + { + "fetchTime": "2025-01-02T15:06:01.508Z", + "numberOfChanges": 5, + "new": [ + { + "cveId": "CVE-2022-45830", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45830", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45830.json", + "dateUpdated": "2025-01-02T15:02:35.509Z" + }, + { + "cveId": "CVE-2023-32240", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32240", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32240.json", + "dateUpdated": "2025-01-02T15:05:19.181Z" + }, + { + "cveId": "CVE-2023-39994", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39994", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39994.json", + "dateUpdated": "2025-01-02T15:03:37.690Z" + }, + { + "cveId": "CVE-2023-40327", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40327", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40327.json", + "dateUpdated": "2025-01-02T14:59:13.527Z" + }, + { + "cveId": "CVE-2025-0171", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2025-0171", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/0xxx/CVE-2025-0171.json", + "dateUpdated": "2025-01-02T15:00:20.814Z" + } + ], + "updated": [], + "error": [] + }, { "fetchTime": "2025-01-02T14:58:18.625Z", "numberOfChanges": 2, @@ -117580,61 +117618,5 @@ } ], "error": [] - }, - { - "fetchTime": "2024-12-03T15:00:33.013Z", - "numberOfChanges": 8, - "new": [], - "updated": [ - { - "cveId": "CVE-2018-9435", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-9435", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/9xxx/CVE-2018-9435.json", - "dateUpdated": "2024-12-03T14:58:06.946Z" - }, - { - "cveId": "CVE-2018-9441", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-9441", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/9xxx/CVE-2018-9441.json", - "dateUpdated": "2024-12-03T14:57:25.624Z" - }, - { - "cveId": "CVE-2023-36463", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36463", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36463.json", - "dateUpdated": "2024-12-03T14:54:16.502Z" - }, - { - "cveId": "CVE-2023-4751", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4751", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4751.json", - "dateUpdated": "2024-12-03T14:59:04.202Z" - }, - { - "cveId": "CVE-2023-4886", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4886", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4886.json", - "dateUpdated": "2024-12-03T14:56:31.425Z" - }, - { - "cveId": "CVE-2024-53484", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-53484", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/53xxx/CVE-2024-53484.json", - "dateUpdated": "2024-12-03T14:59:23.899Z" - }, - { - "cveId": "CVE-2024-53900", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-53900", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/53xxx/CVE-2024-53900.json", - "dateUpdated": "2024-12-03T14:55:39.812Z" - }, - { - "cveId": "CVE-2024-54159", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-54159", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/54xxx/CVE-2024-54159.json", - "dateUpdated": "2024-12-03T14:58:31.046Z" - } - ], - "error": [] } ] \ No newline at end of file