Skip to content

Commit 637725d

Browse files
1 parent fbd806a commit 637725d

File tree

2 files changed

+94
-0
lines changed

2 files changed

+94
-0
lines changed
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2qm6-vprh-vgfc",
4+
"modified": "2025-12-27T15:30:17Z",
5+
"published": "2025-12-27T15:30:16Z",
6+
"aliases": [
7+
"CVE-2025-54322"
8+
],
9+
"details": "Xspeeder SXZOS through 2025-12-26 allows root remote code execution via base64-encoded Python code in the chkid parameter to vLogin.py. The title and oIP parameters are also used.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-54322"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://pwn.ai/blog/cve-2025-54322-zeroday-unauthenticated-root-rce-affecting-70-000-hosts"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.xspeeder.com"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-95"
34+
],
35+
"severity": "CRITICAL",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-12-27T14:15:49Z"
39+
}
40+
}
Lines changed: 54 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,54 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-43h9-hc38-qph5",
4+
"modified": "2025-12-27T15:30:17Z",
5+
"published": "2025-12-27T15:30:17Z",
6+
"aliases": [
7+
"CVE-2025-15107"
8+
],
9+
"details": "A security vulnerability has been detected in actiontech sqle up to 4.2511.0. The impacted element is an unknown function of the file sqle/utils/jwt.go of the component JWT Secret Handler. The manipulation of the argument JWTSecretKey leads to use of hard-coded cryptographic key\n . The attack is possible to be carried out remotely. The attack's complexity is rated as high. The exploitability is regarded as difficult. The exploit has been disclosed publicly and may be used. The project was informed of the problem early through an issue report and is planning to fix this flaw in an upcoming release.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-15107"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/actiontech/sqle/issues/3186"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://github.com/actiontech/sqle/milestone/53"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?ctiid.338478"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://vuldb.com/?id.338478"
41+
},
42+
{
43+
"type": "WEB",
44+
"url": "https://vuldb.com/?submit.710380"
45+
}
46+
],
47+
"database_specific": {
48+
"cwe_ids": [],
49+
"severity": "MODERATE",
50+
"github_reviewed": false,
51+
"github_reviewed_at": null,
52+
"nvd_published_at": "2025-12-27T13:15:39Z"
53+
}
54+
}

0 commit comments

Comments
 (0)