Skip to content

File tree

14 files changed

+471
-1
lines changed

14 files changed

+471
-1
lines changed
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-66f7-f7r3-vxq7",
4+
"modified": "2025-11-28T03:30:27Z",
5+
"published": "2025-11-28T03:30:27Z",
6+
"aliases": [
7+
"CVE-2025-58316"
8+
],
9+
"details": "DoS vulnerability in the video-related system service module.\nImpact: Successful exploitation of this vulnerability may affect availability.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58316"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://consumer.huawei.com/en/support/bulletin/2025/11"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-362"
30+
],
31+
"severity": "HIGH",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-11-28T03:16:00Z"
35+
}
36+
}

advisories/unreviewed/2025/11/GHSA-6mgg-q6v6-jm65/GHSA-6mgg-q6v6-jm65.json

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-6mgg-q6v6-jm65",
4-
"modified": "2025-11-08T06:30:26Z",
4+
"modified": "2025-11-28T03:30:26Z",
55
"published": "2025-11-08T06:30:26Z",
66
"aliases": [
77
"CVE-2025-11972"
@@ -19,10 +19,22 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11972"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://github.com/TaxoPress/TaxoPress/issues/2827"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/TaxoPress/TaxoPress/pull/2828"
29+
},
2230
{
2331
"type": "WEB",
2432
"url": "https://github.com/TaxoPress/TaxoPress/commit/fd35042973439719b4304b336663e46f13f1533a"
2533
},
34+
{
35+
"type": "WEB",
36+
"url": "https://wordpress.org/plugins/simple-tags/#developers"
37+
},
2638
{
2739
"type": "WEB",
2840
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7e36f3a0-2215-4c1c-99c4-9405ad7b913b?source=cve"
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-6r96-pj86-r49g",
4+
"modified": "2025-11-28T03:30:26Z",
5+
"published": "2025-11-28T03:30:26Z",
6+
"aliases": [
7+
"CVE-2025-58303"
8+
],
9+
"details": "UAF vulnerability in the screen recording framework module.\nImpact: Successful exploitation of this vulnerability may affect availability.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58303"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://consumer.huawei.com/en/support/bulletin/2025/11"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-362"
30+
],
31+
"severity": "HIGH",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-11-28T03:15:59Z"
35+
}
36+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-8g8j-crrv-vm86",
4+
"modified": "2025-11-28T03:30:27Z",
5+
"published": "2025-11-28T03:30:27Z",
6+
"aliases": [
7+
"CVE-2025-64314"
8+
],
9+
"details": "Permission control vulnerability in the memory management module.\nImpact: Successful exploitation of this vulnerability may affect confidentiality.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64314"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://consumer.huawei.com/cn/support/bulletinlaptops/2025/11"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-843"
30+
],
31+
"severity": "CRITICAL",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-11-28T03:16:00Z"
35+
}
36+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-9h9f-xmhf-8gqc",
4+
"modified": "2025-11-28T03:30:27Z",
5+
"published": "2025-11-28T03:30:27Z",
6+
"aliases": [
7+
"CVE-2025-64313"
8+
],
9+
"details": "Denial of service (DoS) vulnerability in the office service.\nImpact: Successful exploitation of this vulnerability may affect availability.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64313"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://consumer.huawei.com/en/support/bulletin/2025/11"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-362"
30+
],
31+
"severity": "MODERATE",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-11-28T03:16:00Z"
35+
}
36+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-c2f9-hh7m-pfr7",
4+
"modified": "2025-11-28T03:30:27Z",
5+
"published": "2025-11-28T03:30:27Z",
6+
"aliases": [
7+
"CVE-2025-64311"
8+
],
9+
"details": "Permission control vulnerability in the Notepad module.\nImpact: Successful exploitation of this vulnerability may affect service confidentiality.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64311"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://consumer.huawei.com/en/support/bulletin/2025/11"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-200"
30+
],
31+
"severity": "MODERATE",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-11-28T03:16:00Z"
35+
}
36+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-gmrj-72qx-74jq",
4+
"modified": "2025-11-28T03:30:27Z",
5+
"published": "2025-11-28T03:30:27Z",
6+
"aliases": [
7+
"CVE-2025-58314"
8+
],
9+
"details": "Vulnerability of accessing invalid memory in the component driver module.\nImpact: Successful exploitation of this vulnerability will affect availability and confidentiality.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58314"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://consumer.huawei.com/en/support/bulletin/2025/11"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-125"
30+
],
31+
"severity": "MODERATE",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-11-28T03:16:00Z"
35+
}
36+
}
Lines changed: 34 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,34 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-gv79-x9g2-pc59",
4+
"modified": "2025-11-28T03:30:27Z",
5+
"published": "2025-11-28T03:30:27Z",
6+
"aliases": [
7+
"CVE-2025-64315"
8+
],
9+
"details": "Configuration defect vulnerability in the file management module.\nImpact: Successful exploitation of this vulnerability may affect app data confidentiality and integrity.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64315"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://consumer.huawei.com/cn/support/bulletinlaptops/2025/11"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [],
29+
"severity": "MODERATE",
30+
"github_reviewed": false,
31+
"github_reviewed_at": null,
32+
"nvd_published_at": "2025-11-28T03:16:01Z"
33+
}
34+
}
Lines changed: 34 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,34 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-gx9r-gw6w-grmm",
4+
"modified": "2025-11-28T03:30:26Z",
5+
"published": "2025-11-28T03:30:26Z",
6+
"aliases": [
7+
"CVE-2025-58294"
8+
],
9+
"details": "Permission control vulnerability in the print module.\nImpact: Successful exploitation of this vulnerability may affect service confidentiality.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58294"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://consumer.huawei.com/en/support/bulletin/2025/11"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [],
29+
"severity": "MODERATE",
30+
"github_reviewed": false,
31+
"github_reviewed_at": null,
32+
"nvd_published_at": "2025-11-28T03:15:59Z"
33+
}
34+
}
Lines changed: 34 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,34 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-h74r-x9j3-69mr",
4+
"modified": "2025-11-28T03:30:27Z",
5+
"published": "2025-11-28T03:30:27Z",
6+
"aliases": [
7+
"CVE-2025-58312"
8+
],
9+
"details": "Permission control vulnerability in the App Lock module.\nImpact: Successful exploitation of this vulnerability may affect availability.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58312"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://consumer.huawei.com/en/support/bulletin/2025/11"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [],
29+
"severity": "MODERATE",
30+
"github_reviewed": false,
31+
"github_reviewed_at": null,
32+
"nvd_published_at": "2025-11-28T03:15:59Z"
33+
}
34+
}

0 commit comments

Comments
 (0)