Skip to content

Commit 6c4d1f9

Browse files
Advisory Database Sync
1 parent 861b924 commit 6c4d1f9

File tree

68 files changed

+2471
-5
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

68 files changed

+2471
-5
lines changed

advisories/unreviewed/2025/07/GHSA-qgmq-rhmw-xw3r/GHSA-qgmq-rhmw-xw3r.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-qgmq-rhmw-xw3r",
4-
"modified": "2025-08-05T00:30:25Z",
4+
"modified": "2025-12-24T00:30:12Z",
55
"published": "2025-07-31T15:35:48Z",
66
"aliases": [
77
"CVE-2025-7738"
@@ -19,6 +19,14 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7738"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://github.com/ansible/django-ansible-base/pull/773"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/ansible/django-ansible-base/commit/e241ea4dce8df577eda15301e0a8e61be647b27b"
29+
},
2230
{
2331
"type": "WEB",
2432
"url": "https://access.redhat.com/errata/RHSA-2025:12772"

advisories/unreviewed/2025/08/GHSA-h2p8-37qr-qfr9/GHSA-h2p8-37qr-qfr9.json

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-h2p8-37qr-qfr9",
4-
"modified": "2025-08-20T18:30:22Z",
4+
"modified": "2025-12-24T00:30:12Z",
55
"published": "2025-08-20T18:30:22Z",
66
"aliases": [
77
"CVE-2025-8415"
@@ -19,13 +19,25 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-8415"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://github.com/cryostatio/cryostat/pull/1001"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://access.redhat.com/errata/RHSA-2025:14919"
29+
},
2230
{
2331
"type": "WEB",
2432
"url": "https://access.redhat.com/security/cve/CVE-2025-8415"
2533
},
2634
{
2735
"type": "WEB",
2836
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2385773"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://github.com/cryostatio/cryostat/releases/tag/v4.0.2"
2941
}
3042
],
3143
"database_specific": {

advisories/unreviewed/2025/11/GHSA-f5h4-c4jw-c4gm/GHSA-f5h4-c4jw-c4gm.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-f5h4-c4jw-c4gm",
4-
"modified": "2025-11-06T09:30:27Z",
4+
"modified": "2025-12-24T00:30:12Z",
55
"published": "2025-11-05T09:30:25Z",
66
"aliases": [
77
"CVE-2025-10622"
@@ -42,6 +42,10 @@
4242
{
4343
"type": "WEB",
4444
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396020"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "https://theforeman.org/security.html#2025-10622"
4549
}
4650
],
4751
"database_specific": {
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2c96-hx44-wpwr",
4+
"modified": "2025-12-24T00:30:13Z",
5+
"published": "2025-12-24T00:30:13Z",
6+
"aliases": [
7+
"CVE-2025-12840"
8+
],
9+
"details": "Academy Software Foundation OpenEXR EXR File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Academy Software Foundation OpenEXR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of EXR files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-27948.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12840"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.zerodayinitiative.com/advisories/ZDI-25-991"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-122"
30+
],
31+
"severity": "HIGH",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-12-23T22:15:44Z"
35+
}
36+
}
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2f4g-6hfh-2v64",
4+
"modified": "2025-12-24T00:30:14Z",
5+
"published": "2025-12-24T00:30:14Z",
6+
"aliases": [
7+
"CVE-2025-13703"
8+
],
9+
"details": "VIPRE Advanced Security Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Advanced Security for PC. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the product installer. The issue results from incorrect permissions on a folder. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-27147.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-13703"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://success.vipre.com/home-windows-release-notes/home-windows-release-notes-20250925"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.zerodayinitiative.com/advisories/ZDI-25-1023"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-732"
34+
],
35+
"severity": "HIGH",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-12-23T22:15:45Z"
39+
}
40+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2g8m-x62g-5m9w",
4+
"modified": "2025-12-24T00:30:16Z",
5+
"published": "2025-12-24T00:30:15Z",
6+
"aliases": [
7+
"CVE-2025-14490"
8+
],
9+
"details": "RealDefense SUPERAntiSpyware Exposed Dangerous Function Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of RealDefense SUPERAntiSpyware. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the SAS Core Service. The issue results from an exposed dangerous function. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-27659.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14490"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.zerodayinitiative.com/advisories/ZDI-25-1166"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-749"
30+
],
31+
"severity": "HIGH",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-12-23T22:15:50Z"
35+
}
36+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-358x-226q-v7wf",
4+
"modified": "2025-12-24T00:30:15Z",
5+
"published": "2025-12-24T00:30:15Z",
6+
"aliases": [
7+
"CVE-2025-14417"
8+
],
9+
"details": "pdfforge PDF Architect Launch Insufficient UI Warning Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of pdfforge PDF Architect. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the implementation of the Launch action. The issue results from allowing the execution of dangerous script without user warning. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-27501.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14417"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.zerodayinitiative.com/advisories/ZDI-25-1074"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-356"
30+
],
31+
"severity": "HIGH",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-12-23T22:15:48Z"
35+
}
36+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-4j75-478w-f7px",
4+
"modified": "2025-12-24T00:30:15Z",
5+
"published": "2025-12-24T00:30:15Z",
6+
"aliases": [
7+
"CVE-2025-14493"
8+
],
9+
"details": "RealDefense SUPERAntiSpyware Exposed Dangerous Function Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of RealDefense SUPERAntiSpyware. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the SAS Core Service. The issue results from an exposed dangerous function. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-27675.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14493"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.zerodayinitiative.com/advisories/ZDI-25-1170"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-749"
30+
],
31+
"severity": "HIGH",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-12-23T22:15:50Z"
35+
}
36+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-4pqc-gw8v-rcj6",
4+
"modified": "2025-12-24T00:30:13Z",
5+
"published": "2025-12-24T00:30:13Z",
6+
"aliases": [
7+
"CVE-2025-12838"
8+
],
9+
"details": "MSP360 Free Backup Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MSP360 Free Backup. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. User interaction on the part of an administrator is needed additionally.\n\nThe specific flaw exists within the restore functionality. By creating a junction, an attacker can abuse the service to create arbitrary files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-27245.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12838"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.zerodayinitiative.com/advisories/ZDI-25-988"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-59"
30+
],
31+
"severity": "HIGH",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-12-23T22:15:44Z"
35+
}
36+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-5996-2c9g-6wcj",
4+
"modified": "2025-12-24T00:30:15Z",
5+
"published": "2025-12-24T00:30:15Z",
6+
"aliases": [
7+
"CVE-2025-14421"
8+
],
9+
"details": "pdfforge PDF Architect PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of pdfforge PDF Architect. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-27915.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14421"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.zerodayinitiative.com/advisories/ZDI-25-1078"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-125"
30+
],
31+
"severity": "LOW",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-12-23T22:15:49Z"
35+
}
36+
}

0 commit comments

Comments
 (0)