Skip to content

File tree

22 files changed

+553
-10
lines changed

22 files changed

+553
-10
lines changed

advisories/unreviewed/2025/03/GHSA-9hcv-xw76-m4h6/GHSA-9hcv-xw76-m4h6.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9hcv-xw76-m4h6",
4-
"modified": "2025-04-23T12:31:25Z",
4+
"modified": "2025-05-05T03:30:20Z",
55
"published": "2025-03-14T09:34:06Z",
66
"aliases": [
77
"CVE-2024-8176"
@@ -39,6 +39,10 @@
3939
"type": "WEB",
4040
"url": "https://access.redhat.com/errata/RHSA-2025:4048"
4141
},
42+
{
43+
"type": "WEB",
44+
"url": "https://access.redhat.com/errata/RHSA-2025:4447"
45+
},
4246
{
4347
"type": "WEB",
4448
"url": "https://access.redhat.com/security/cve/CVE-2024-8176"

advisories/unreviewed/2025/04/GHSA-54qp-w9cp-g8g3/GHSA-54qp-w9cp-g8g3.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-54qp-w9cp-g8g3",
4-
"modified": "2025-04-03T15:31:20Z",
4+
"modified": "2025-05-05T03:30:19Z",
55
"published": "2025-04-03T15:31:19Z",
66
"aliases": [
77
"CVE-2025-32053"
@@ -19,6 +19,10 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32053"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://access.redhat.com/errata/RHSA-2025:4440"
25+
},
2226
{
2327
"type": "WEB",
2428
"url": "https://access.redhat.com/security/cve/CVE-2025-32053"

advisories/unreviewed/2025/04/GHSA-7wfq-7p2f-6344/GHSA-7wfq-7p2f-6344.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-7wfq-7p2f-6344",
4-
"modified": "2025-04-14T15:31:58Z",
4+
"modified": "2025-05-05T03:30:20Z",
55
"published": "2025-04-14T15:31:58Z",
66
"aliases": [
77
"CVE-2025-32907"
@@ -19,6 +19,14 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32907"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://access.redhat.com/errata/RHSA-2025:4439"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://access.redhat.com/errata/RHSA-2025:4440"
29+
},
2230
{
2331
"type": "WEB",
2432
"url": "https://access.redhat.com/security/cve/CVE-2025-32907"

advisories/unreviewed/2025/04/GHSA-9589-mpwg-8xq6/GHSA-9589-mpwg-8xq6.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9589-mpwg-8xq6",
4-
"modified": "2025-04-14T15:31:58Z",
4+
"modified": "2025-05-05T03:30:20Z",
55
"published": "2025-04-14T15:31:58Z",
66
"aliases": [
77
"CVE-2025-32913"
@@ -19,6 +19,14 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32913"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://access.redhat.com/errata/RHSA-2025:4439"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://access.redhat.com/errata/RHSA-2025:4440"
29+
},
2230
{
2331
"type": "WEB",
2432
"url": "https://access.redhat.com/security/cve/CVE-2025-32913"

advisories/unreviewed/2025/04/GHSA-99xf-gcww-2c64/GHSA-99xf-gcww-2c64.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-99xf-gcww-2c64",
4-
"modified": "2025-04-03T15:31:19Z",
4+
"modified": "2025-05-05T03:30:20Z",
55
"published": "2025-04-03T15:31:19Z",
66
"aliases": [
77
"CVE-2025-32050"
@@ -19,6 +19,10 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32050"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://access.redhat.com/errata/RHSA-2025:4440"
25+
},
2226
{
2327
"type": "WEB",
2428
"url": "https://access.redhat.com/security/cve/CVE-2025-32050"

advisories/unreviewed/2025/04/GHSA-9qwg-ch53-9rxw/GHSA-9qwg-ch53-9rxw.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9qwg-ch53-9rxw",
4-
"modified": "2025-04-03T15:31:19Z",
4+
"modified": "2025-05-05T03:30:19Z",
55
"published": "2025-04-03T15:31:19Z",
66
"aliases": [
77
"CVE-2025-32052"
@@ -19,6 +19,10 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32052"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://access.redhat.com/errata/RHSA-2025:4440"
25+
},
2226
{
2327
"type": "WEB",
2428
"url": "https://access.redhat.com/security/cve/CVE-2025-32052"

advisories/unreviewed/2025/04/GHSA-f4vp-qjpg-x8wq/GHSA-f4vp-qjpg-x8wq.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-f4vp-qjpg-x8wq",
4-
"modified": "2025-04-14T15:31:58Z",
4+
"modified": "2025-05-05T03:30:20Z",
55
"published": "2025-04-14T15:31:58Z",
66
"aliases": [
77
"CVE-2025-32906"
@@ -19,6 +19,14 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32906"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://access.redhat.com/errata/RHSA-2025:4439"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://access.redhat.com/errata/RHSA-2025:4440"
29+
},
2230
{
2331
"type": "WEB",
2432
"url": "https://access.redhat.com/security/cve/CVE-2025-32906"

advisories/unreviewed/2025/04/GHSA-fp4x-j6ch-w8q5/GHSA-fp4x-j6ch-w8q5.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-fp4x-j6ch-w8q5",
4-
"modified": "2025-04-15T18:31:45Z",
4+
"modified": "2025-05-05T03:30:20Z",
55
"published": "2025-04-15T18:31:45Z",
66
"aliases": [
77
"CVE-2025-32911"
@@ -19,6 +19,14 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32911"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://access.redhat.com/errata/RHSA-2025:4439"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://access.redhat.com/errata/RHSA-2025:4440"
29+
},
2230
{
2331
"type": "WEB",
2432
"url": "https://access.redhat.com/security/cve/CVE-2025-32911"

advisories/unreviewed/2025/04/GHSA-pr7v-prvv-52v8/GHSA-pr7v-prvv-52v8.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-pr7v-prvv-52v8",
4-
"modified": "2025-04-24T15:30:49Z",
4+
"modified": "2025-05-05T03:30:20Z",
55
"published": "2025-04-24T15:30:49Z",
66
"aliases": [
77
"CVE-2025-46421"
@@ -19,6 +19,14 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-46421"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://access.redhat.com/errata/RHSA-2025:4439"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://access.redhat.com/errata/RHSA-2025:4440"
29+
},
2230
{
2331
"type": "WEB",
2432
"url": "https://access.redhat.com/security/cve/CVE-2025-46421"

advisories/unreviewed/2025/04/GHSA-pv37-78jj-hvqv/GHSA-pv37-78jj-hvqv.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-pv37-78jj-hvqv",
4-
"modified": "2025-04-24T15:30:49Z",
4+
"modified": "2025-05-05T03:30:20Z",
55
"published": "2025-04-24T15:30:49Z",
66
"aliases": [
77
"CVE-2025-46420"
@@ -19,6 +19,14 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-46420"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://access.redhat.com/errata/RHSA-2025:4439"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://access.redhat.com/errata/RHSA-2025:4440"
29+
},
2230
{
2331
"type": "WEB",
2432
"url": "https://access.redhat.com/security/cve/CVE-2025-46420"
Lines changed: 31 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,31 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-276x-wf53-35pw",
4+
"modified": "2025-05-05T03:30:21Z",
5+
"published": "2025-05-05T03:30:21Z",
6+
"aliases": [
7+
"CVE-2025-20666"
8+
],
9+
"details": "In Modem, there is a possible system crash due to an uncaught exception. This could lead to remote denial of service, if a UE has connected to a rogue base station controlled by the attacker, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00650610; Issue ID: MSV-2933.",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-20666"
16+
},
17+
{
18+
"type": "WEB",
19+
"url": "https://corp.mediatek.com/product-security-bulletin/May-2025"
20+
}
21+
],
22+
"database_specific": {
23+
"cwe_ids": [
24+
"CWE-617"
25+
],
26+
"severity": null,
27+
"github_reviewed": false,
28+
"github_reviewed_at": null,
29+
"nvd_published_at": "2025-05-05T03:15:21Z"
30+
}
31+
}
Lines changed: 56 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,56 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2pmm-6ghp-fx68",
4+
"modified": "2025-05-05T03:30:20Z",
5+
"published": "2025-05-05T03:30:20Z",
6+
"aliases": [
7+
"CVE-2025-4256"
8+
],
9+
"details": "A vulnerability classified as problematic was found in SeaCMS 13.2. This vulnerability affects unknown code of the file /admin_paylog.php. The manipulation of the argument cstatus leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4256"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/seacms-net/CMS/issues/25"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://github.com/seacms-net/CMS/issues/25#issue-3007083568"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?ctiid.307360"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://vuldb.com/?id.307360"
41+
},
42+
{
43+
"type": "WEB",
44+
"url": "https://vuldb.com/?submit.562718"
45+
}
46+
],
47+
"database_specific": {
48+
"cwe_ids": [
49+
"CWE-79"
50+
],
51+
"severity": "MODERATE",
52+
"github_reviewed": false,
53+
"github_reviewed_at": null,
54+
"nvd_published_at": "2025-05-05T01:15:48Z"
55+
}
56+
}
Lines changed: 52 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,52 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-483m-67m4-vjw4",
4+
"modified": "2025-05-05T03:30:22Z",
5+
"published": "2025-05-05T03:30:22Z",
6+
"aliases": [
7+
"CVE-2025-4260"
8+
],
9+
"details": "A vulnerability was found in zhangyanbo2007 youkefu up to 4.2.0 and classified as problematic. Affected by this issue is the function impsave of the file m\\web\\handler\\admin\\system\\TemplateController.java. The manipulation of the argument dataFile leads to deserialization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4260"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/Serein123y/vulnerability/blob/main/vul.md"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://vuldb.com/?ctiid.307364"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?id.307364"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://vuldb.com/?submit.562902"
41+
}
42+
],
43+
"database_specific": {
44+
"cwe_ids": [
45+
"CWE-20"
46+
],
47+
"severity": "MODERATE",
48+
"github_reviewed": false,
49+
"github_reviewed_at": null,
50+
"nvd_published_at": "2025-05-05T03:15:23Z"
51+
}
52+
}

0 commit comments

Comments
 (0)