Skip to content

Commit 250fcc4

Browse files
1 parent a87d030 commit 250fcc4

File tree

3 files changed

+116
-0
lines changed

3 files changed

+116
-0
lines changed
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-cpm8-v4gw-hgvh",
4+
"modified": "2025-11-25T03:30:20Z",
5+
"published": "2025-11-25T03:30:20Z",
6+
"aliases": [
7+
"CVE-2025-6389"
8+
],
9+
"details": "The Sneeit Framework plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 8.3 via the sneeit_articles_pagination_callback() function. This is due to the function accepting user input and then passing that through call_user_func(). This makes it possible for unauthenticated attackers to execute code on the server which can be leveraged to inject backdoors or, for example, create new administrative user accounts.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6389"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://themeforest.net/item/flat-news-responsive-magazine-wordpress-theme/6000513#item-description__release-notes"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b5ed8a39-50b0-4acf-9054-ba389c49f345?source=cve"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-94"
34+
],
35+
"severity": "CRITICAL",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-11-25T03:15:44Z"
39+
}
40+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-h2gm-8gg9-5mh6",
4+
"modified": "2025-11-25T03:30:19Z",
5+
"published": "2025-11-25T03:30:19Z",
6+
"aliases": [
7+
"CVE-2025-59373"
8+
],
9+
"details": "A local privilege escalation vulnerability exists in \n\n the restore mechanism of \n\nASUS System Control Interface. It can be triggered when an unprivileged actor copies files without proper validation into protected system paths, potentially leading to arbitrary files being executed as SYSTEM.\nFor more information, please refer to section Security Update for MyAsus in the ASUS Security Advisory.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V4",
13+
"score": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59373"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.asus.com/content/security-advisory"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-732"
30+
],
31+
"severity": "HIGH",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-11-25T02:15:44Z"
35+
}
36+
}
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-j694-j6ff-75p6",
4+
"modified": "2025-11-25T03:30:19Z",
5+
"published": "2025-11-25T03:30:19Z",
6+
"aliases": [
7+
"CVE-2025-9803"
8+
],
9+
"details": "lunary-ai/lunary version 1.9.34 is vulnerable to an account takeover due to improper authentication in the Google OAuth integration. The application fails to verify the 'aud' (audience) field in the access token issued by Google, which is crucial for ensuring the token is intended for the application. This oversight allows attackers to use tokens issued to malicious applications to gain unauthorized access to user accounts. The issue is resolved in version 1.9.35.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9803"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://github.com/lunary-ai/lunary/commit/95a2cc8e012bf5f089edbfa072ba66dcb7e10d91"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://huntr.com/bounties/4734f35f-514c-4d10-98fa-3a54514f6af6"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-287"
34+
],
35+
"severity": "CRITICAL",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-11-25T01:15:47Z"
39+
}
40+
}

0 commit comments

Comments
 (0)