Skip to content

Commit eb03b9c

Browse files
1 parent aee77c5 commit eb03b9c

File tree

2 files changed

+34
-1
lines changed

2 files changed

+34
-1
lines changed

advisories/unreviewed/2024/12/GHSA-9786-79mw-2pj9/GHSA-9786-79mw-2pj9.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9786-79mw-2pj9",
4-
"modified": "2025-07-10T03:32:11Z",
4+
"modified": "2025-07-17T09:30:31Z",
55
"published": "2024-12-31T03:30:33Z",
66
"aliases": [
77
"CVE-2024-45497"
@@ -27,6 +27,10 @@
2727
"type": "WEB",
2828
"url": "https://access.redhat.com/errata/RHSA-2025:10294"
2929
},
30+
{
31+
"type": "WEB",
32+
"url": "https://access.redhat.com/errata/RHSA-2025:10747"
33+
},
3034
{
3135
"type": "WEB",
3236
"url": "https://access.redhat.com/errata/RHSA-2025:9269"
Lines changed: 29 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,29 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-498r-64c2-wwrm",
4+
"modified": "2025-07-17T09:30:31Z",
5+
"published": "2025-07-17T09:30:31Z",
6+
"aliases": [
7+
"CVE-2025-4302"
8+
],
9+
"details": "The Stop User Enumeration WordPress plugin before version 1.7.3 blocks REST API /wp-json/wp/v2/users/ requests for non-authorized users. However, this can be bypassed by URL-encoding the API path.",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4302"
16+
},
17+
{
18+
"type": "WEB",
19+
"url": "https://wpscan.com/vulnerability/19f67d6e-4ffe-4126-ac42-fb23c5017a3e"
20+
}
21+
],
22+
"database_specific": {
23+
"cwe_ids": [],
24+
"severity": null,
25+
"github_reviewed": false,
26+
"github_reviewed_at": null,
27+
"nvd_published_at": "2025-07-17T08:15:27Z"
28+
}
29+
}

0 commit comments

Comments
 (0)