Skip to content

File tree

15 files changed

+319
-21
lines changed

15 files changed

+319
-21
lines changed

advisories/unreviewed/2025/07/GHSA-h4g8-77vv-h839/GHSA-h4g8-77vv-h839.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -42,7 +42,8 @@
4242
],
4343
"database_specific": {
4444
"cwe_ids": [
45-
"CWE-287"
45+
"CWE-287",
46+
"CWE-434"
4647
],
4748
"severity": "MODERATE",
4849
"github_reviewed": false,

advisories/unreviewed/2025/09/GHSA-h935-vxwx-xh2m/GHSA-h935-vxwx-xh2m.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-h935-vxwx-xh2m",
4-
"modified": "2025-11-12T21:31:04Z",
4+
"modified": "2025-11-14T15:30:36Z",
55
"published": "2025-09-08T15:37:45Z",
66
"aliases": [
77
"CVE-2025-59033"
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-567h-vqw8-c72f",
4+
"modified": "2025-11-14T15:30:36Z",
5+
"published": "2025-11-14T15:30:36Z",
6+
"aliases": [
7+
"CVE-2025-9982"
8+
],
9+
"details": "A vulnerability exists in QuickCMS version 6.8 where sensitive admin credentials are hardcoded in a configuration file and stored in plaintext. This flaw allows attackers with access to the source code or the server file system to retrieve authentication details, potentially leading to privilege escalation.\n\nThe vendor was notified early about this vulnerability, but didn't respond with the details of vulnerability or vulnerable version range. Only version 6.8 was tested and confirmed as vulnerable, other versions were not tested and might also be vulnerable.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V4",
13+
"score": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9982"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://cert.pl/posts/2025/11/CVE-2025-9982"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://opensolution.org/cms-system-quick-cms.html"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-256"
34+
],
35+
"severity": "MODERATE",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-11-14T14:15:47Z"
39+
}
40+
}

advisories/unreviewed/2025/11/GHSA-69j2-g6ff-ww92/GHSA-69j2-g6ff-ww92.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-69j2-g6ff-ww92",
4-
"modified": "2025-11-14T06:31:16Z",
4+
"modified": "2025-11-14T15:30:36Z",
55
"published": "2025-11-14T06:31:16Z",
66
"aliases": [
77
"CVE-2025-10686"
88
],
99
"details": "The Creta Testimonial Showcase WordPress plugin before 1.2.4 is vulnerable to Local File Inclusion. This makes it possible for authenticated attackers, with editor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -21,7 +26,7 @@
2126
],
2227
"database_specific": {
2328
"cwe_ids": [],
24-
"severity": null,
29+
"severity": "HIGH",
2530
"github_reviewed": false,
2631
"github_reviewed_at": null,
2732
"nvd_published_at": "2025-11-14T06:15:42Z"

advisories/unreviewed/2025/11/GHSA-8xcq-hph2-92m3/GHSA-8xcq-hph2-92m3.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-8xcq-hph2-92m3",
4-
"modified": "2025-11-12T18:31:25Z",
4+
"modified": "2025-11-14T15:30:36Z",
55
"published": "2025-11-12T18:31:25Z",
66
"aliases": [
77
"CVE-2025-11795"
@@ -19,6 +19,10 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11795"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.autodesk.com/products/autodesk-access/overview"
25+
},
2226
{
2327
"type": "WEB",
2428
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0023"

advisories/unreviewed/2025/11/GHSA-9f83-3gqq-cv2v/GHSA-9f83-3gqq-cv2v.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9f83-3gqq-cv2v",
4-
"modified": "2025-11-14T03:30:54Z",
4+
"modified": "2025-11-14T15:30:36Z",
55
"published": "2025-11-14T03:30:54Z",
66
"aliases": [
77
"CVE-2025-13097"
88
],
99
"details": "Inappropriate implementation in DevTools in Google Chrome prior to 136.0.7103.59 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -24,8 +29,10 @@
2429
}
2530
],
2631
"database_specific": {
27-
"cwe_ids": [],
28-
"severity": null,
32+
"cwe_ids": [
33+
"CWE-79"
34+
],
35+
"severity": "MODERATE",
2936
"github_reviewed": false,
3037
"github_reviewed_at": null,
3138
"nvd_published_at": "2025-11-14T03:15:56Z"

advisories/unreviewed/2025/11/GHSA-c3h3-5hxq-qpc7/GHSA-c3h3-5hxq-qpc7.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-c3h3-5hxq-qpc7",
4-
"modified": "2025-11-14T03:30:54Z",
4+
"modified": "2025-11-14T15:30:36Z",
55
"published": "2025-11-14T03:30:54Z",
66
"aliases": [
77
"CVE-2024-13983"
88
],
99
"details": "Inappropriate implementation in Lens in Google Chrome on iOS prior to 136.0.7103.59 allowed a remote attacker to perform UI spoofing via a crafted QR code. (Chromium security severity: Low)",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -24,8 +29,10 @@
2429
}
2530
],
2631
"database_specific": {
27-
"cwe_ids": [],
28-
"severity": null,
32+
"cwe_ids": [
33+
"CWE-601"
34+
],
35+
"severity": "MODERATE",
2936
"github_reviewed": false,
3037
"github_reviewed_at": null,
3138
"nvd_published_at": "2025-11-14T03:15:55Z"
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-fgc5-56hp-fm3c",
4+
"modified": "2025-11-14T15:30:36Z",
5+
"published": "2025-11-14T15:30:36Z",
6+
"aliases": [
7+
"CVE-2025-10018"
8+
],
9+
"details": "QuickCMS is vulnerable to multiple Stored XSS in language editor functionality (languages). Malicious attacker with admin privileges can inject arbitrary HTML and JS into website, which will be rendered/executed on every page. By default admin user is not able to add JavaScript into the website.\n\nThe vendor was notified early about this vulnerability, but didn't respond with the details of vulnerability or vulnerable version range. Only version 6.8 was tested and confirmed as vulnerable, other versions were not tested and might also be vulnerable.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V4",
13+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-10018"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://cert.pl/posts/2025/11/CVE-2025-9982"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://opensolution.org/cms-system-quick-cms.html"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-79"
34+
],
35+
"severity": "MODERATE",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-11-14T14:15:44Z"
39+
}
40+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-fr4j-qwj2-grqw",
4+
"modified": "2025-11-14T15:30:36Z",
5+
"published": "2025-11-14T15:30:36Z",
6+
"aliases": [
7+
"CVE-2025-8855"
8+
],
9+
"details": "Authorization Bypass Through User-Controlled Key, Weak Password Recovery Mechanism for Forgotten Password, Authentication Bypass by Assumed-Immutable Data vulnerability in Optimus Software Brokerage Automation allows Exploiting Trust in Client, Authentication Bypass, Manipulate Registry Information.This issue affects Brokerage Automation: before 1.1.71.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-8855"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.usom.gov.tr/bildirim/tr-25-0396"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-302"
30+
],
31+
"severity": "HIGH",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-11-14T13:15:45Z"
35+
}
36+
}
Lines changed: 64 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,64 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-fw37-9qw7-rcpc",
4+
"modified": "2025-11-14T15:30:37Z",
5+
"published": "2025-11-14T15:30:37Z",
6+
"aliases": [
7+
"CVE-2025-13168"
8+
],
9+
"details": "A weakness has been identified in ury-erp ury up to 0.2.0. This affects the function overrided_past_order_list of the file ury/ury/api/pos_extend.py. This manipulation of the argument search_term causes sql injection. Remote exploitation of the attack is possible. The exploit has been made available to the public and could be exploited. Upgrading to version 0.2.1 is able to mitigate this issue. Patch name: 063384e0dddfd191847cd2d6524c342cc380b058. It is suggested to upgrade the affected component. The vendor replied and reacted very professional.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-13168"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/ury-erp/ury/commit/063384e0dddfd191847cd2d6524c342cc380b058"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://github.com/ictrun/ury-vulns/blob/main/README.md"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://github.com/ictrun/ury-vulns/blob/main/README.md#verification-steps"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://github.com/ury-erp/ury/releases/tag/v0.2.1"
41+
},
42+
{
43+
"type": "WEB",
44+
"url": "https://vuldb.com/?ctiid.332456"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "https://vuldb.com/?id.332456"
49+
},
50+
{
51+
"type": "WEB",
52+
"url": "https://vuldb.com/?submit.683984"
53+
}
54+
],
55+
"database_specific": {
56+
"cwe_ids": [
57+
"CWE-74"
58+
],
59+
"severity": "MODERATE",
60+
"github_reviewed": false,
61+
"github_reviewed_at": null,
62+
"nvd_published_at": "2025-11-14T15:15:52Z"
63+
}
64+
}

0 commit comments

Comments
 (0)