Skip to content

Commit 7ae82e3

Browse files
1 parent 95f5d2c commit 7ae82e3

File tree

2 files changed

+116
-0
lines changed

2 files changed

+116
-0
lines changed
Lines changed: 64 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,64 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-4683-qx8f-q55q",
4+
"modified": "2025-12-07T06:30:18Z",
5+
"published": "2025-12-07T06:30:17Z",
6+
"aliases": [
7+
"CVE-2025-14184"
8+
],
9+
"details": "A vulnerability was determined in SGAI Space1 NAS N1211DS up to 1.0.915. Impacted is the function RENAME_FILE/OPERATE_FILE/NGNIX_UPLOAD of the file /cgi-bin/JSONAPI of the component gsaiagent. This manipulation causes command injection. The attack may be initiated remotely. The exploit has been publicly disclosed and may be utilized. The vendor was contacted early about this disclosure but did not respond in any way.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14184"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://vuldb.com/?ctiid.334604"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://vuldb.com/?id.334604"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?submit.698568"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://vuldb.com/?submit.698569"
41+
},
42+
{
43+
"type": "WEB",
44+
"url": "https://vuldb.com/?submit.698570"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "https://www.notion.so/2b16cf4e528a80858abbf62b721a54b0"
49+
},
50+
{
51+
"type": "WEB",
52+
"url": "https://www.notion.so/2b16cf4e528a80f2ada9dc83651a4013"
53+
}
54+
],
55+
"database_specific": {
56+
"cwe_ids": [
57+
"CWE-74"
58+
],
59+
"severity": "MODERATE",
60+
"github_reviewed": false,
61+
"github_reviewed_at": null,
62+
"nvd_published_at": "2025-12-07T05:15:49Z"
63+
}
64+
}
Lines changed: 52 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,52 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-wmv2-2cpq-7wfr",
4+
"modified": "2025-12-07T06:30:17Z",
5+
"published": "2025-12-07T06:30:17Z",
6+
"aliases": [
7+
"CVE-2025-14185"
8+
],
9+
"details": "A vulnerability was identified in Yonyou U8 Cloud 5.0/5.0sp/5.1/5.1sp. The affected element is an unknown function of the file nc/pubitf/erm/mobile/appservice/AppServletService.class. Such manipulation of the argument usercode leads to sql injection. The attack may be launched remotely. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respond in any way.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14185"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/798xuezhiqian-collab/vuln01"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://vuldb.com/?ctiid.334605"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?id.334605"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://vuldb.com/?submit.698601"
41+
}
42+
],
43+
"database_specific": {
44+
"cwe_ids": [
45+
"CWE-74"
46+
],
47+
"severity": "MODERATE",
48+
"github_reviewed": false,
49+
"github_reviewed_at": null,
50+
"nvd_published_at": "2025-12-07T05:15:59Z"
51+
}
52+
}

0 commit comments

Comments
 (0)