Skip to content

File tree

22 files changed

+751
-5
lines changed

22 files changed

+751
-5
lines changed

advisories/github-reviewed/2025/11/GHSA-75hx-6r6j-hw56/GHSA-75hx-6r6j-hw56.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-75hx-6r6j-hw56",
4-
"modified": "2025-11-28T16:51:29Z",
4+
"modified": "2025-12-01T09:30:26Z",
55
"published": "2025-11-26T21:31:25Z",
66
"aliases": [
77
"CVE-2021-4472"
@@ -52,6 +52,14 @@
5252
"type": "WEB",
5353
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2417321"
5454
},
55+
{
56+
"type": "WEB",
57+
"url": "https://lists.debian.org/debian-lts-announce/2025/12/msg00002.html"
58+
},
59+
{
60+
"type": "WEB",
61+
"url": "https://lists.debian.org/debian-lts-announce/2025/12/msg00003.html"
62+
},
5563
{
5664
"type": "PACKAGE",
5765
"url": "https://opendev.org/openstack/mistral-dashboard"

advisories/unreviewed/2025/10/GHSA-43j4-83fv-5vcm/GHSA-43j4-83fv-5vcm.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-43j4-83fv-5vcm",
4-
"modified": "2025-10-09T18:30:36Z",
4+
"modified": "2025-12-01T09:30:26Z",
55
"published": "2025-10-09T18:30:36Z",
66
"aliases": [
77
"CVE-2025-52960"
@@ -23,6 +23,10 @@
2323
"type": "ADVISORY",
2424
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52960"
2525
},
26+
{
27+
"type": "WEB",
28+
"url": "https://kb.juniper.net/JSA103143"
29+
},
2630
{
2731
"type": "WEB",
2832
"url": "https://supportportal.juniper.net/JSA103143"

advisories/unreviewed/2025/10/GHSA-49pm-cgmh-hw25/GHSA-49pm-cgmh-hw25.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-49pm-cgmh-hw25",
4-
"modified": "2025-11-26T09:31:21Z",
4+
"modified": "2025-12-01T09:30:27Z",
55
"published": "2025-10-30T06:30:53Z",
66
"aliases": [
77
"CVE-2025-62229"
@@ -31,6 +31,14 @@
3131
"type": "WEB",
3232
"url": "https://access.redhat.com/security/cve/CVE-2025-62229"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://access.redhat.com/errata/RHSA-2025:22365"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://access.redhat.com/errata/RHSA-2025:22364"
41+
},
3442
{
3543
"type": "WEB",
3644
"url": "https://access.redhat.com/errata/RHSA-2025:22167"

advisories/unreviewed/2025/10/GHSA-892r-x96w-jh76/GHSA-892r-x96w-jh76.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-892r-x96w-jh76",
4-
"modified": "2025-11-26T09:31:21Z",
4+
"modified": "2025-12-01T09:30:27Z",
55
"published": "2025-10-30T06:30:54Z",
66
"aliases": [
77
"CVE-2025-62230"
@@ -31,6 +31,14 @@
3131
"type": "WEB",
3232
"url": "https://access.redhat.com/security/cve/CVE-2025-62230"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://access.redhat.com/errata/RHSA-2025:22365"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://access.redhat.com/errata/RHSA-2025:22364"
41+
},
3442
{
3543
"type": "WEB",
3644
"url": "https://access.redhat.com/errata/RHSA-2025:22167"

advisories/unreviewed/2025/10/GHSA-h4r4-6hvf-34r8/GHSA-h4r4-6hvf-34r8.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-h4r4-6hvf-34r8",
4-
"modified": "2025-11-26T09:31:21Z",
4+
"modified": "2025-12-01T09:30:27Z",
55
"published": "2025-10-30T06:30:53Z",
66
"aliases": [
77
"CVE-2025-62231"
@@ -31,6 +31,14 @@
3131
"type": "WEB",
3232
"url": "https://access.redhat.com/security/cve/CVE-2025-62231"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://access.redhat.com/errata/RHSA-2025:22365"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://access.redhat.com/errata/RHSA-2025:22364"
41+
},
3442
{
3543
"type": "WEB",
3644
"url": "https://access.redhat.com/errata/RHSA-2025:22167"
Lines changed: 56 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,56 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2h6w-r2g4-rxfc",
4+
"modified": "2025-12-01T09:30:27Z",
5+
"published": "2025-12-01T09:30:26Z",
6+
"aliases": [
7+
"CVE-2025-13811"
8+
],
9+
"details": "A vulnerability was determined in jsnjfz WebStack-Guns 1.0. This vulnerability affects unknown code of the file src/main/java/com/jsnjfz/manage/core/common/constant/factory/PageFactory.java. Executing manipulation of the argument sort can lead to sql injection. It is possible to launch the attack remotely. The exploit has been publicly disclosed and may be utilized. The vendor was contacted early about this disclosure but did not respond in any way.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-13811"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/Xzzz111/exps/blob/main/archives/WebStack-Guns-SQLInjection-1/report.md"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://github.com/Xzzz111/exps/blob/main/archives/WebStack-Guns-SQLInjection-1/report.md#proof-of-concept"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?ctiid.333821"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://vuldb.com/?id.333821"
41+
},
42+
{
43+
"type": "WEB",
44+
"url": "https://vuldb.com/?submit.692084"
45+
}
46+
],
47+
"database_specific": {
48+
"cwe_ids": [
49+
"CWE-74"
50+
],
51+
"severity": "MODERATE",
52+
"github_reviewed": false,
53+
"github_reviewed_at": null,
54+
"nvd_published_at": "2025-12-01T07:16:01Z"
55+
}
56+
}
Lines changed: 34 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,34 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-3rc9-46g7-hmvc",
4+
"modified": "2025-12-01T09:30:27Z",
5+
"published": "2025-12-01T09:30:27Z",
6+
"aliases": [
7+
"CVE-2025-61609"
8+
],
9+
"details": "In modem, there is a possible system crash due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-61609"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.unisoc.com/en/support/announcement/1995394837938163714"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [],
29+
"severity": "HIGH",
30+
"github_reviewed": false,
31+
"github_reviewed_at": null,
32+
"nvd_published_at": "2025-12-01T08:15:48Z"
33+
}
34+
}
Lines changed: 56 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,56 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-69mp-993w-437h",
4+
"modified": "2025-12-01T09:30:27Z",
5+
"published": "2025-12-01T09:30:27Z",
6+
"aliases": [
7+
"CVE-2025-13815"
8+
],
9+
"details": "A weakness has been identified in moxi159753 Mogu Blog v2 up to 5.2. The affected element is an unknown function of the file /file/pictures. This manipulation of the argument filedatas causes unrestricted upload. The attack may be initiated remotely. The exploit has been made available to the public and could be exploited. The vendor was contacted early about this disclosure but did not respond in any way.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-13815"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/Xzzz111/exps/blob/main/archives/mogu_blog_v2-unrestricted_upload-1/report.md"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://github.com/Xzzz111/exps/blob/main/archives/mogu_blog_v2-unrestricted_upload-1/report.md#proof-of-concept"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?ctiid.333824"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://vuldb.com/?id.333824"
41+
},
42+
{
43+
"type": "WEB",
44+
"url": "https://vuldb.com/?submit.692106"
45+
}
46+
],
47+
"database_specific": {
48+
"cwe_ids": [
49+
"CWE-284"
50+
],
51+
"severity": "MODERATE",
52+
"github_reviewed": false,
53+
"github_reviewed_at": null,
54+
"nvd_published_at": "2025-12-01T09:16:05Z"
55+
}
56+
}
Lines changed: 34 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,34 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-6jjc-phv4-j2fp",
4+
"modified": "2025-12-01T09:30:27Z",
5+
"published": "2025-12-01T09:30:27Z",
6+
"aliases": [
7+
"CVE-2025-11132"
8+
],
9+
"details": "In nr modem, there is a possible system crash due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11132"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.unisoc.com/en/support/announcement/1995394837938163714"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [],
29+
"severity": "HIGH",
30+
"github_reviewed": false,
31+
"github_reviewed_at": null,
32+
"nvd_published_at": "2025-12-01T08:15:47Z"
33+
}
34+
}
Lines changed: 56 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,56 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-886v-hrxv-5rgm",
4+
"modified": "2025-12-01T09:30:27Z",
5+
"published": "2025-12-01T09:30:27Z",
6+
"aliases": [
7+
"CVE-2025-13816"
8+
],
9+
"details": "A security vulnerability has been detected in moxi159753 Mogu Blog v2 up to 5.2. The impacted element is the function FileOperation.unzip of the file /networkDisk/unzipFile of the component ZIP File Handler. Such manipulation of the argument fileUrl leads to path traversal. The attack may be launched remotely. The exploit has been disclosed publicly and may be used. The vendor was contacted early about this disclosure but did not respond in any way.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-13816"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/Xzzz111/exps/blob/main/archives/mogu_blog_v2-zip_slip-1/report.md"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://github.com/Xzzz111/exps/blob/main/archives/mogu_blog_v2-zip_slip-1/report.md#proof-of-concept"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?ctiid.333825"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://vuldb.com/?id.333825"
41+
},
42+
{
43+
"type": "WEB",
44+
"url": "https://vuldb.com/?submit.692107"
45+
}
46+
],
47+
"database_specific": {
48+
"cwe_ids": [
49+
"CWE-22"
50+
],
51+
"severity": "MODERATE",
52+
"github_reviewed": false,
53+
"github_reviewed_at": null,
54+
"nvd_published_at": "2025-12-01T09:16:05Z"
55+
}
56+
}

0 commit comments

Comments
 (0)