Skip to content

File tree

8 files changed

+88
-23
lines changed

8 files changed

+88
-23
lines changed

advisories/unreviewed/2025/12/GHSA-8mc4-q7gv-xrqv/GHSA-8mc4-q7gv-xrqv.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-8mc4-q7gv-xrqv",
4-
"modified": "2025-12-12T21:31:39Z",
4+
"modified": "2025-12-14T00:30:24Z",
55
"published": "2025-12-12T21:31:39Z",
66
"aliases": [
77
"CVE-2025-43464"
88
],
99
"details": "A denial-of-service issue was addressed with improved input validation. This issue is fixed in macOS Tahoe 26.1. Visiting a website may lead to an app denial-of-service.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -20,8 +25,10 @@
2025
}
2126
],
2227
"database_specific": {
23-
"cwe_ids": [],
24-
"severity": null,
28+
"cwe_ids": [
29+
"CWE-20"
30+
],
31+
"severity": "MODERATE",
2532
"github_reviewed": false,
2633
"github_reviewed_at": null,
2734
"nvd_published_at": "2025-12-12T21:15:54Z"

advisories/unreviewed/2025/12/GHSA-fqh2-qgmv-w3w8/GHSA-fqh2-qgmv-w3w8.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-fqh2-qgmv-w3w8",
4-
"modified": "2025-12-12T21:31:39Z",
4+
"modified": "2025-12-14T00:30:24Z",
55
"published": "2025-12-12T21:31:39Z",
66
"aliases": [
77
"CVE-2025-43467"
88
],
99
"details": "This issue was addressed with improved checks. This issue is fixed in macOS Tahoe 26.1. An app may be able to gain root privileges.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -21,7 +26,7 @@
2126
],
2227
"database_specific": {
2328
"cwe_ids": [],
24-
"severity": null,
29+
"severity": "HIGH",
2530
"github_reviewed": false,
2631
"github_reviewed_at": null,
2732
"nvd_published_at": "2025-12-12T21:15:54Z"
Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-hjfv-pj3c-gjj3",
4+
"modified": "2025-12-14T00:30:24Z",
5+
"published": "2025-12-14T00:30:24Z",
6+
"aliases": [
7+
"CVE-2025-13832"
8+
],
9+
"details": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-13832"
16+
}
17+
],
18+
"database_specific": {
19+
"cwe_ids": [],
20+
"severity": null,
21+
"github_reviewed": false,
22+
"github_reviewed_at": null,
23+
"nvd_published_at": "2025-12-13T23:15:51Z"
24+
}
25+
}

advisories/unreviewed/2025/12/GHSA-hr7m-hf2x-j4vh/GHSA-hr7m-hf2x-j4vh.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-hr7m-hf2x-j4vh",
4-
"modified": "2025-12-12T21:31:39Z",
4+
"modified": "2025-12-14T00:30:24Z",
55
"published": "2025-12-12T21:31:39Z",
66
"aliases": [
77
"CVE-2025-43527"
88
],
99
"details": "A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.7.3. An app may be able to gain root privileges.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -20,8 +25,10 @@
2025
}
2126
],
2227
"database_specific": {
23-
"cwe_ids": [],
24-
"severity": null,
28+
"cwe_ids": [
29+
"CWE-280"
30+
],
31+
"severity": "HIGH",
2532
"github_reviewed": false,
2633
"github_reviewed_at": null,
2734
"nvd_published_at": "2025-12-12T21:15:57Z"

advisories/unreviewed/2025/12/GHSA-j7r7-3wrm-f59w/GHSA-j7r7-3wrm-f59w.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,9 @@
2525
}
2626
],
2727
"database_specific": {
28-
"cwe_ids": [],
28+
"cwe_ids": [
29+
"CWE-798"
30+
],
2931
"severity": "HIGH",
3032
"github_reviewed": false,
3133
"github_reviewed_at": null,

advisories/unreviewed/2025/12/GHSA-mvwp-xpr9-3mwj/GHSA-mvwp-xpr9-3mwj.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-mvwp-xpr9-3mwj",
4-
"modified": "2025-12-12T21:31:38Z",
4+
"modified": "2025-12-14T00:30:23Z",
55
"published": "2025-12-12T21:31:38Z",
66
"aliases": [
77
"CVE-2025-43410"
88
],
99
"details": "The issue was addressed with improved handling of caches. This issue is fixed in macOS Sequoia 15.7.2, macOS Sonoma 14.8.2. An attacker with physical access may be able to view deleted notes.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -24,8 +29,10 @@
2429
}
2530
],
2631
"database_specific": {
27-
"cwe_ids": [],
28-
"severity": null,
32+
"cwe_ids": [
33+
"CWE-524"
34+
],
35+
"severity": "LOW",
2936
"github_reviewed": false,
3037
"github_reviewed_at": null,
3138
"nvd_published_at": "2025-12-12T21:15:54Z"

advisories/unreviewed/2025/12/GHSA-pg34-74hm-v732/GHSA-pg34-74hm-v732.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-pg34-74hm-v732",
4-
"modified": "2025-12-13T18:30:22Z",
4+
"modified": "2025-12-14T00:30:24Z",
55
"published": "2025-12-13T18:30:22Z",
66
"aliases": [
77
"CVE-2025-9116"
88
],
99
"details": "The WPS Visitor Counter Plugin WordPress plugin through 1.4.8 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -21,7 +26,7 @@
2126
],
2227
"database_specific": {
2328
"cwe_ids": [],
24-
"severity": null,
29+
"severity": "MODERATE",
2530
"github_reviewed": false,
2631
"github_reviewed_at": null,
2732
"nvd_published_at": "2025-12-13T16:16:56Z"

advisories/unreviewed/2025/12/GHSA-r8ww-q8x3-4wc9/GHSA-r8ww-q8x3-4wc9.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-r8ww-q8x3-4wc9",
4-
"modified": "2025-12-12T21:31:39Z",
4+
"modified": "2025-12-14T00:30:24Z",
55
"published": "2025-12-12T21:31:39Z",
66
"aliases": [
77
"CVE-2025-43511"
88
],
99
"details": "A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 18.7.2 and iPadOS 18.7.2. Processing maliciously crafted web content may lead to an unexpected process crash.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -20,8 +25,10 @@
2025
}
2126
],
2227
"database_specific": {
23-
"cwe_ids": [],
24-
"severity": null,
28+
"cwe_ids": [
29+
"CWE-416"
30+
],
31+
"severity": "MODERATE",
2532
"github_reviewed": false,
2633
"github_reviewed_at": null,
2734
"nvd_published_at": "2025-12-12T21:15:56Z"

0 commit comments

Comments
 (0)