Skip to content

Commit 774bbe0

Browse files
Advisory Database Sync
1 parent 487810e commit 774bbe0

File tree

38 files changed

+1017
-51
lines changed

38 files changed

+1017
-51
lines changed

advisories/unreviewed/2022/11/GHSA-4w5x-gxff-8vr4/GHSA-4w5x-gxff-8vr4.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -53,7 +53,9 @@
5353
}
5454
],
5555
"database_specific": {
56-
"cwe_ids": [],
56+
"cwe_ids": [
57+
"CWE-79"
58+
],
5759
"severity": "MODERATE",
5860
"github_reviewed": false,
5961
"github_reviewed_at": null,

advisories/unreviewed/2022/11/GHSA-f988-q9m6-r9h6/GHSA-f988-q9m6-r9h6.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -49,7 +49,9 @@
4949
}
5050
],
5151
"database_specific": {
52-
"cwe_ids": [],
52+
"cwe_ids": [
53+
"CWE-94"
54+
],
5355
"severity": "HIGH",
5456
"github_reviewed": false,
5557
"github_reviewed_at": null,

advisories/unreviewed/2022/11/GHSA-g7j7-888j-qv8x/GHSA-g7j7-888j-qv8x.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-g7j7-888j-qv8x",
4-
"modified": "2022-11-02T12:00:44Z",
4+
"modified": "2025-05-06T06:30:34Z",
55
"published": "2022-11-01T12:00:30Z",
66
"aliases": [
77
"CVE-2022-2572"

advisories/unreviewed/2022/11/GHSA-qgjm-gpxr-6x7m/GHSA-qgjm-gpxr-6x7m.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -33,7 +33,9 @@
3333
}
3434
],
3535
"database_specific": {
36-
"cwe_ids": [],
36+
"cwe_ids": [
37+
"CWE-200"
38+
],
3739
"severity": "LOW",
3840
"github_reviewed": false,
3941
"github_reviewed_at": null,
Lines changed: 56 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,56 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-27w7-2jg3-x45x",
4+
"modified": "2025-05-06T06:30:37Z",
5+
"published": "2025-05-06T06:30:37Z",
6+
"aliases": [
7+
"CVE-2025-4313"
8+
],
9+
"details": "A vulnerability, which was classified as critical, was found in SourceCodester Advanced Web Store 1.0. Affected is an unknown function of the file /admin/admin_addnew_product.php. The manipulation of the argument txtProdId leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4313"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/Samsamue1/CVE/issues/2"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://vuldb.com/?ctiid.307416"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?id.307416"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://vuldb.com/?submit.564311"
41+
},
42+
{
43+
"type": "WEB",
44+
"url": "https://www.sourcecodester.com"
45+
}
46+
],
47+
"database_specific": {
48+
"cwe_ids": [
49+
"CWE-74"
50+
],
51+
"severity": "MODERATE",
52+
"github_reviewed": false,
53+
"github_reviewed_at": null,
54+
"nvd_published_at": "2025-05-06T05:15:50Z"
55+
}
56+
}
Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2w42-m6v3-6gxq",
4+
"modified": "2025-05-06T06:30:37Z",
5+
"published": "2025-05-06T06:30:37Z",
6+
"aliases": [
7+
"CVE-2025-47302"
8+
],
9+
"details": "Rejected reason: Not used",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47302"
16+
}
17+
],
18+
"database_specific": {
19+
"cwe_ids": [],
20+
"severity": null,
21+
"github_reviewed": false,
22+
"github_reviewed_at": null,
23+
"nvd_published_at": "2025-05-06T04:16:23Z"
24+
}
25+
}

advisories/unreviewed/2025/05/GHSA-3hrf-pq5f-6637/GHSA-3hrf-pq5f-6637.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-3hrf-pq5f-6637",
4-
"modified": "2025-05-05T18:32:54Z",
4+
"modified": "2025-05-06T06:30:35Z",
55
"published": "2025-05-05T18:32:54Z",
66
"aliases": [
77
"CVE-2025-45237"
88
],
99
"details": "Incorrect access control in the component /config/download of DBSyncer v2.0.6 allows attackers to access the JSON file containing sensitive account information, including the encrypted password.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -24,8 +29,10 @@
2429
}
2530
],
2631
"database_specific": {
27-
"cwe_ids": [],
28-
"severity": null,
32+
"cwe_ids": [
33+
"CWE-284"
34+
],
35+
"severity": "HIGH",
2936
"github_reviewed": false,
3037
"github_reviewed_at": null,
3138
"nvd_published_at": "2025-05-05T18:15:43Z"
Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-4p2f-v377-v6xf",
4+
"modified": "2025-05-06T06:30:36Z",
5+
"published": "2025-05-06T06:30:36Z",
6+
"aliases": [
7+
"CVE-2021-43069"
8+
],
9+
"details": "Rejected reason: Not used",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43069"
16+
}
17+
],
18+
"database_specific": {
19+
"cwe_ids": [],
20+
"severity": null,
21+
"github_reviewed": false,
22+
"github_reviewed_at": null,
23+
"nvd_published_at": "2025-05-06T04:15:55Z"
24+
}
25+
}
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-4wmw-m5rh-vjc7",
4+
"modified": "2025-05-06T06:30:38Z",
5+
"published": "2025-05-06T06:30:38Z",
6+
"aliases": [
7+
"CVE-2025-4337"
8+
],
9+
"details": "The AHAthat Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.6. This is due to missing or incorrect nonce validation on the aha_plugin_page() function. This makes it possible for unauthenticated attackers to delete AHA pages via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4337"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://plugins.trac.wordpress.org/browser/ahathat/trunk/includes/class-aha-admin-menu.php#L42"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/af15ae80-dbce-4899-9604-82fdca222bf5?source=cve"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-352"
34+
],
35+
"severity": "MODERATE",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-05-06T05:15:50Z"
39+
}
40+
}
Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-55w3-jp57-3mq5",
4+
"modified": "2025-05-06T06:30:36Z",
5+
"published": "2025-05-06T06:30:36Z",
6+
"aliases": [
7+
"CVE-2025-47298"
8+
],
9+
"details": "Rejected reason: Not used",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47298"
16+
}
17+
],
18+
"database_specific": {
19+
"cwe_ids": [],
20+
"severity": null,
21+
"github_reviewed": false,
22+
"github_reviewed_at": null,
23+
"nvd_published_at": "2025-05-06T04:16:23Z"
24+
}
25+
}

advisories/unreviewed/2025/05/GHSA-5g9r-rwq5-h87v/GHSA-5g9r-rwq5-h87v.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-5g9r-rwq5-h87v",
4-
"modified": "2025-05-05T21:31:30Z",
4+
"modified": "2025-05-06T06:30:36Z",
55
"published": "2025-05-05T21:31:30Z",
66
"aliases": [
77
"CVE-2025-45618"
88
],
99
"details": "Incorrect access control in the component /admin/sys/datasource/ajaxList of jeeweb-mybatis-springboot v0.0.1.RELEASE allows attackers to access sensitive information via a crafted payload.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -20,8 +25,10 @@
2025
}
2126
],
2227
"database_specific": {
23-
"cwe_ids": [],
24-
"severity": null,
28+
"cwe_ids": [
29+
"CWE-284"
30+
],
31+
"severity": "MODERATE",
2532
"github_reviewed": false,
2633
"github_reviewed_at": null,
2734
"nvd_published_at": "2025-05-05T20:15:21Z"

advisories/unreviewed/2025/05/GHSA-5pv4-5wmq-2pxg/GHSA-5pv4-5wmq-2pxg.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-5pv4-5wmq-2pxg",
4-
"modified": "2025-05-05T21:31:30Z",
4+
"modified": "2025-05-06T06:30:36Z",
55
"published": "2025-05-05T21:31:30Z",
66
"aliases": [
77
"CVE-2025-45617"
88
],
99
"details": "Incorrect access control in the component /user/list of production_ssm v0.0.1-SNAPSHOT allows attackers to access sensitive information via a crafted payload.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -20,8 +25,10 @@
2025
}
2126
],
2227
"database_specific": {
23-
"cwe_ids": [],
24-
"severity": null,
28+
"cwe_ids": [
29+
"CWE-284"
30+
],
31+
"severity": "HIGH",
2532
"github_reviewed": false,
2633
"github_reviewed_at": null,
2734
"nvd_published_at": "2025-05-05T20:15:20Z"
Lines changed: 52 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,52 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-6fcr-87qh-q4w5",
4+
"modified": "2025-05-06T06:30:37Z",
5+
"published": "2025-05-06T06:30:37Z",
6+
"aliases": [
7+
"CVE-2025-4323"
8+
],
9+
"details": "A vulnerability, which was classified as problematic, has been found in MRCMS 3.1.2. Affected by this issue is some unknown functionality of the component Edit Article Page. The manipulation of the argument Title leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4323"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/bdkuzma/vuln/issues/3"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://vuldb.com/?ctiid.307424"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?id.307424"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://vuldb.com/?submit.563540"
41+
}
42+
],
43+
"database_specific": {
44+
"cwe_ids": [
45+
"CWE-79"
46+
],
47+
"severity": "MODERATE",
48+
"github_reviewed": false,
49+
"github_reviewed_at": null,
50+
"nvd_published_at": "2025-05-06T05:15:50Z"
51+
}
52+
}

0 commit comments

Comments
 (0)