Skip to content

Commit 3b3aa55

Browse files
1 parent 1f2ea73 commit 3b3aa55

File tree

3 files changed

+89
-1
lines changed

3 files changed

+89
-1
lines changed

advisories/github-reviewed/2025/09/GHSA-wp3j-xq48-xpjw/GHSA-wp3j-xq48-xpjw.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-wp3j-xq48-xpjw",
4-
"modified": "2025-10-30T06:30:53Z",
4+
"modified": "2025-10-30T09:30:27Z",
55
"published": "2025-09-04T20:01:54Z",
66
"aliases": [
77
"CVE-2025-9566"
@@ -94,6 +94,10 @@
9494
"type": "WEB",
9595
"url": "https://access.redhat.com/errata/RHSA-2025:19041"
9696
},
97+
{
98+
"type": "WEB",
99+
"url": "https://access.redhat.com/errata/RHSA-2025:19002"
100+
},
97101
{
98102
"type": "WEB",
99103
"url": "https://access.redhat.com/errata/RHSA-2025:18240"
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-g429-pfpf-366c",
4+
"modified": "2025-10-30T09:30:28Z",
5+
"published": "2025-10-30T09:30:28Z",
6+
"aliases": [
7+
"CVE-2025-11906"
8+
],
9+
"details": "A vulnerability exists in Progress Flowmon versions prior 12.5.6 where certain system configuration files have incorrect file permissions, allowing a user with access to the default flowmon system user account used for SSH access to potentially escalate privileges to root during service initialization.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11906"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://community.progress.com/s/article/Progress-Flowmon-CVE-2025-11906"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-732"
30+
],
31+
"severity": "MODERATE",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-10-30T08:15:32Z"
35+
}
36+
}
Lines changed: 48 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,48 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-p249-r59g-9mxg",
4+
"modified": "2025-10-30T09:30:27Z",
5+
"published": "2025-10-30T09:30:27Z",
6+
"aliases": [
7+
"CVE-2025-11881"
8+
],
9+
"details": "The AppPresser – Mobile App Framework plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'myappp_verify' function in all versions up to, and including, 4.5.0. This makes it possible for unauthenticated attackers to extract sensitive data including plugin and theme names and version numbers, which can be used to facilitate targeted attacks against outdated or vulnerable components.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11881"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://plugins.trac.wordpress.org/browser/apppresser/tags/4.5.0/inc/AppPresser_WPAPI_Mods.php#L162"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://plugins.trac.wordpress.org/browser/apppresser/tags/4.5.0/inc/AppPresser_WPAPI_Mods.php#L879"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://plugins.trac.wordpress.org/changeset/3385855"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/62c3f54c-6bfb-4f11-9457-a09d28f83175?source=cve"
37+
}
38+
],
39+
"database_specific": {
40+
"cwe_ids": [
41+
"CWE-862"
42+
],
43+
"severity": "MODERATE",
44+
"github_reviewed": false,
45+
"github_reviewed_at": null,
46+
"nvd_published_at": "2025-10-30T07:15:32Z"
47+
}
48+
}

0 commit comments

Comments
 (0)