Skip to content

Commit 260605b

Browse files
Advisory Database Sync
1 parent c0e16ec commit 260605b

File tree

42 files changed

+847
-21
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

42 files changed

+847
-21
lines changed

advisories/unreviewed/2025/04/GHSA-8f6m-fvf9-6397/GHSA-8f6m-fvf9-6397.json

Lines changed: 10 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-8f6m-fvf9-6397",
4-
"modified": "2025-11-03T21:33:40Z",
4+
"modified": "2025-11-24T15:30:27Z",
55
"published": "2025-04-16T21:30:56Z",
66
"aliases": [
77
"CVE-2025-31200"
@@ -19,10 +19,18 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31200"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://github.com/cisagov/vulnrichment/issues/200"
25+
},
2226
{
2327
"type": "WEB",
2428
"url": "https://blog.noahhw.dev/posts/cve-2025-31200"
2529
},
30+
{
31+
"type": "WEB",
32+
"url": "https://github.com/JGoyd/iOS-Attack-Chain-CVE-2025-31200-CVE-2025-31201/blob/main/Remote%20Crypto%20Attack%20Chain%20.md"
33+
},
2634
{
2735
"type": "WEB",
2836
"url": "https://news.ycombinator.com/item?id=44161894"
@@ -70,6 +78,7 @@
7078
],
7179
"database_specific": {
7280
"cwe_ids": [
81+
"CWE-119",
7382
"CWE-787"
7483
],
7584
"severity": "HIGH",

advisories/unreviewed/2025/04/GHSA-q4hh-vrvh-r4h7/GHSA-q4hh-vrvh-r4h7.json

Lines changed: 12 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-q4hh-vrvh-r4h7",
4-
"modified": "2025-11-03T21:33:40Z",
4+
"modified": "2025-11-24T15:30:27Z",
55
"published": "2025-04-16T21:30:57Z",
66
"aliases": [
77
"CVE-2025-31201"
@@ -19,6 +19,14 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31201"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://github.com/cisagov/vulnrichment/issues/200"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/JGoyd/iOS-Attack-Chain-CVE-2025-31200-CVE-2025-31201/blob/main/Remote%20Crypto%20Attack%20Chain%20.md"
29+
},
2230
{
2331
"type": "WEB",
2432
"url": "https://support.apple.com/en-us/122282"
@@ -61,7 +69,9 @@
6169
}
6270
],
6371
"database_specific": {
64-
"cwe_ids": [],
72+
"cwe_ids": [
73+
"CWE-1220"
74+
],
6575
"severity": "MODERATE",
6676
"github_reviewed": false,
6777
"github_reviewed_at": null,

advisories/unreviewed/2025/05/GHSA-x9pw-qp8j-96f9/GHSA-x9pw-qp8j-96f9.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-x9pw-qp8j-96f9",
4-
"modified": "2025-05-21T15:30:32Z",
4+
"modified": "2025-11-24T15:30:27Z",
55
"published": "2025-05-20T21:30:42Z",
66
"aliases": [
77
"CVE-2025-44893"
@@ -19,9 +19,17 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-44893"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://github.com/xyqer1/Planet-web_acl_mgmt_Rules_Apply_post-ruleName-StackOverflow"
25+
},
2226
{
2327
"type": "WEB",
2428
"url": "https://lafdrew.github.io/2025/04/20/web-acl-mgmt-Rules-Apply-post-ruleName"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://raw.githubusercontent.com/lafdrew/lafdrew.github.io/7e2c4ab83017611974e61aa1384c2563ec008f49/2025/04/18/web-aaa-loginAuthlistEdit-get-authName-StackOverflow/index.html"
2533
}
2634
],
2735
"database_specific": {

advisories/unreviewed/2025/10/GHSA-4q23-4xwf-899h/GHSA-4q23-4xwf-899h.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,8 @@
3838
],
3939
"database_specific": {
4040
"cwe_ids": [
41-
"CWE-400"
41+
"CWE-400",
42+
"CWE-749"
4243
],
4344
"severity": "MODERATE",
4445
"github_reviewed": false,
Lines changed: 29 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,29 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2949-r76x-4vc4",
4+
"modified": "2025-11-24T15:30:29Z",
5+
"published": "2025-11-24T15:30:29Z",
6+
"aliases": [
7+
"CVE-2025-12969"
8+
],
9+
"details": "Fluent Bit in_forward input plugin does not properly enforce the security.users authentication mechanism under certain configuration conditions. This allows remote attackers with network access to the Fluent Bit instance exposing the forward input to send unauthenticated data. By bypassing authentication controls, attackers can inject forged log records, flood alerting systems, or manipulate routing decisions, compromising the authenticity and integrity of ingested logs.",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12969"
16+
},
17+
{
18+
"type": "WEB",
19+
"url": "https://fluentbit.io/announcements/v4.1.0"
20+
}
21+
],
22+
"database_specific": {
23+
"cwe_ids": [],
24+
"severity": null,
25+
"github_reviewed": false,
26+
"github_reviewed_at": null,
27+
"nvd_published_at": "2025-11-24T15:15:46Z"
28+
}
29+
}

advisories/unreviewed/2025/11/GHSA-2hf3-jphf-r8cc/GHSA-2hf3-jphf-r8cc.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-2hf3-jphf-r8cc",
4-
"modified": "2025-11-18T18:32:52Z",
4+
"modified": "2025-11-24T15:30:27Z",
55
"published": "2025-11-18T18:32:52Z",
66
"aliases": [
77
"CVE-2025-58122"
88
],
99
"details": "Insufficient permission validation in Checkmk 2.4.0 before version 2.4.0p16 allows low-privileged users to modify notification parameters via the REST API, which could lead to unauthorized actions or information disclosure.",
1010
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N"
14+
},
1115
{
1216
"type": "CVSS_V4",
1317
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"

advisories/unreviewed/2025/11/GHSA-4qrg-gphx-m2ch/GHSA-4qrg-gphx-m2ch.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-4qrg-gphx-m2ch",
4-
"modified": "2025-11-18T18:32:52Z",
4+
"modified": "2025-11-24T15:30:27Z",
55
"published": "2025-11-18T18:32:52Z",
66
"aliases": [
77
"CVE-2025-58121"
88
],
99
"details": "Insufficient permission validation on multiple REST API endpoints in Checkmk 2.2.0, 2.3.0, and 2.4.0 before version 2.4.0p16 allows low-privileged users to perform unauthorized actions or obtain sensitive information",
1010
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N"
14+
},
1115
{
1216
"type": "CVSS_V4",
1317
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
Lines changed: 33 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,33 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-5gcq-5xrv-2v3w",
4+
"modified": "2025-11-24T15:30:29Z",
5+
"published": "2025-11-24T15:30:29Z",
6+
"aliases": [
7+
"CVE-2025-65497"
8+
],
9+
"details": "NULL pointer dereference in coap_dtls_generate_cookie() in src/coap_openssl.c in OISM libcoap 4.3.5 allows remote attackers to cause a denial of service via a crafted DTLS handshake that triggers SSL_get_SSL_CTX() to return NULL.",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-65497"
16+
},
17+
{
18+
"type": "WEB",
19+
"url": "https://github.com/obgm/libcoap/issues/1745"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "https://github.com/obgm/libcoap/pull/1750"
24+
}
25+
],
26+
"database_specific": {
27+
"cwe_ids": [],
28+
"severity": null,
29+
"github_reviewed": false,
30+
"github_reviewed_at": null,
31+
"nvd_published_at": "2025-11-24T14:15:47Z"
32+
}
33+
}

advisories/unreviewed/2025/11/GHSA-5j4g-4f5r-cc5q/GHSA-5j4g-4f5r-cc5q.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -42,7 +42,8 @@
4242
],
4343
"database_specific": {
4444
"cwe_ids": [
45-
"CWE-74"
45+
"CWE-74",
46+
"CWE-89"
4647
],
4748
"severity": "MODERATE",
4849
"github_reviewed": false,

advisories/unreviewed/2025/11/GHSA-6gh2-mpgg-5hx9/GHSA-6gh2-mpgg-5hx9.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -42,7 +42,8 @@
4242
],
4343
"database_specific": {
4444
"cwe_ids": [
45-
"CWE-74"
45+
"CWE-74",
46+
"CWE-79"
4647
],
4748
"severity": "MODERATE",
4849
"github_reviewed": false,

0 commit comments

Comments
 (0)