Skip to content

File tree

14 files changed

+402
-4
lines changed

14 files changed

+402
-4
lines changed

advisories/github-reviewed/2025/09/GHSA-wp3j-xq48-xpjw/GHSA-wp3j-xq48-xpjw.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-wp3j-xq48-xpjw",
4-
"modified": "2025-09-24T00:30:41Z",
4+
"modified": "2025-10-22T06:31:11Z",
55
"published": "2025-09-04T20:01:54Z",
66
"aliases": [
77
"CVE-2025-9566"
@@ -102,6 +102,10 @@
102102
"type": "WEB",
103103
"url": "https://access.redhat.com/errata/RHSA-2025:16515"
104104
},
105+
{
106+
"type": "WEB",
107+
"url": "https://access.redhat.com/errata/RHSA-2025:18218"
108+
},
105109
{
106110
"type": "WEB",
107111
"url": "https://access.redhat.com/security/cve/CVE-2025-9566"

advisories/unreviewed/2025/06/GHSA-7376-x4rm-3v8x/GHSA-7376-x4rm-3v8x.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-7376-x4rm-3v8x",
4-
"modified": "2025-10-21T21:33:25Z",
4+
"modified": "2025-10-22T06:31:11Z",
55
"published": "2025-06-09T21:30:52Z",
66
"aliases": [
77
"CVE-2025-5914"
@@ -39,6 +39,10 @@
3939
"type": "WEB",
4040
"url": "https://access.redhat.com/errata/RHSA-2025:18219"
4141
},
42+
{
43+
"type": "WEB",
44+
"url": "https://access.redhat.com/errata/RHSA-2025:18218"
45+
},
4246
{
4347
"type": "WEB",
4448
"url": "https://access.redhat.com/errata/RHSA-2025:16524"

advisories/unreviewed/2025/06/GHSA-83xx-9f6p-vwfj/GHSA-83xx-9f6p-vwfj.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-83xx-9f6p-vwfj",
4-
"modified": "2025-10-21T21:33:25Z",
4+
"modified": "2025-10-22T06:31:11Z",
55
"published": "2025-06-16T18:32:19Z",
66
"aliases": [
77
"CVE-2025-49796"
@@ -31,6 +31,10 @@
3131
"type": "WEB",
3232
"url": "https://access.redhat.com/errata/RHSA-2025:18219"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://access.redhat.com/errata/RHSA-2025:18218"
37+
},
3438
{
3539
"type": "WEB",
3640
"url": "https://access.redhat.com/errata/RHSA-2025:15828"

advisories/unreviewed/2025/06/GHSA-qg4c-8pj4-qgw2/GHSA-qg4c-8pj4-qgw2.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-qg4c-8pj4-qgw2",
4-
"modified": "2025-10-21T21:33:25Z",
4+
"modified": "2025-10-22T06:31:11Z",
55
"published": "2025-06-16T18:32:19Z",
66
"aliases": [
77
"CVE-2025-49794"
@@ -31,6 +31,10 @@
3131
"type": "WEB",
3232
"url": "https://access.redhat.com/errata/RHSA-2025:18219"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://access.redhat.com/errata/RHSA-2025:18218"
37+
},
3438
{
3539
"type": "WEB",
3640
"url": "https://access.redhat.com/errata/RHSA-2025:15828"
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-55w5-976h-wfmc",
4+
"modified": "2025-10-22T06:31:11Z",
5+
"published": "2025-10-22T06:31:11Z",
6+
"aliases": [
7+
"CVE-2025-62773"
8+
],
9+
"details": "Mercku M6a devices through 2.1.0 allow TELNET sessions via a router.telnet.enabled.update request by an administrator.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-62773"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://blog.nullvoid.me/posts/mercku-exploits"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://seclists.org/fulldisclosure/2025/Oct/10"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-912"
34+
],
35+
"severity": "LOW",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-10-22T04:16:08Z"
39+
}
40+
}
Lines changed: 44 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,44 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-5wcj-3gqq-r8fv",
4+
"modified": "2025-10-22T06:31:11Z",
5+
"published": "2025-10-22T06:31:11Z",
6+
"aliases": [
7+
"CVE-2024-58274"
8+
],
9+
"details": "Hikvision CSMP (Comprehensive Security Management Platform) iSecure Center through 2024-08-01 allows execution of a command within $( ) in /center/api/installation/detection JSON data, as exploited in the wild in 2024 and 2025.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-58274"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://forum.butian.net/article/498"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/ahisec/nuclei-tps/blob/main/http/vulnerabilities/hikvision/hikvision-csmp-installation-rce.yaml"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://xz.aliyun.com/news/14639"
33+
}
34+
],
35+
"database_specific": {
36+
"cwe_ids": [
37+
"CWE-78"
38+
],
39+
"severity": "HIGH",
40+
"github_reviewed": false,
41+
"github_reviewed_at": null,
42+
"nvd_published_at": "2025-10-22T04:15:55Z"
43+
}
44+
}
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-7r3h-69g8-3vqv",
4+
"modified": "2025-10-22T06:31:11Z",
5+
"published": "2025-10-22T06:31:11Z",
6+
"aliases": [
7+
"CVE-2025-62774"
8+
],
9+
"details": "On Mercku M6a devices through 2.1.0, the authentication system uses predictable session tokens based on timestamps.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-62774"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://blog.nullvoid.me/posts/mercku-exploits"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://seclists.org/fulldisclosure/2025/Oct/10"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-331"
34+
],
35+
"severity": "LOW",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-10-22T04:16:09Z"
39+
}
40+
}
Lines changed: 29 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,29 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-9x3m-44rv-9cpf",
4+
"modified": "2025-10-22T06:31:11Z",
5+
"published": "2025-10-22T06:31:11Z",
6+
"aliases": [
7+
"CVE-2025-5983"
8+
],
9+
"details": "The Meta Tag Manager WordPress plugin before 3.3 does not restrict which roles can create http-equiv refresh meta tags.",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5983"
16+
},
17+
{
18+
"type": "WEB",
19+
"url": "https://wpscan.com/vulnerability/4a2d4dcf-bb34-4eec-b5de-31c6a4d823cf"
20+
}
21+
],
22+
"database_specific": {
23+
"cwe_ids": [],
24+
"severity": null,
25+
"github_reviewed": false,
26+
"github_reviewed_at": null,
27+
"nvd_published_at": "2025-10-22T06:15:32Z"
28+
}
29+
}
Lines changed: 29 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,29 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-f6x3-5ffg-hff5",
4+
"modified": "2025-10-22T06:31:11Z",
5+
"published": "2025-10-22T06:31:11Z",
6+
"aliases": [
7+
"CVE-2025-10638"
8+
],
9+
"details": "The NS Maintenance Mode for WP WordPress plugin through 1.3.1 lacks authorization in its subscriber export function allowing unauthenticated attackers to download a list of a site's subscribers containing their name and email address",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-10638"
16+
},
17+
{
18+
"type": "WEB",
19+
"url": "https://wpscan.com/vulnerability/1998a079-d986-47fe-907f-d4d295b06603"
20+
}
21+
],
22+
"database_specific": {
23+
"cwe_ids": [],
24+
"severity": null,
25+
"github_reviewed": false,
26+
"github_reviewed_at": null,
27+
"nvd_published_at": "2025-10-22T06:15:30Z"
28+
}
29+
}
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-h5x7-xvx7-3c6r",
4+
"modified": "2025-10-22T06:31:11Z",
5+
"published": "2025-10-22T06:31:11Z",
6+
"aliases": [
7+
"CVE-2025-62772"
8+
],
9+
"details": "On Mercku M6a devices through 2.1.0, session tokens remain valid for at least months in some cases.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-62772"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://blog.nullvoid.me/posts/mercku-exploits"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://seclists.org/fulldisclosure/2025/Oct/10"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-305"
34+
],
35+
"severity": "LOW",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-10-22T04:16:08Z"
39+
}
40+
}

0 commit comments

Comments
 (0)