Skip to content

File tree

23 files changed

+727
-2
lines changed

23 files changed

+727
-2
lines changed

advisories/unreviewed/2025/05/GHSA-mwcf-jv2p-mmpx/GHSA-mwcf-jv2p-mmpx.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-mwcf-jv2p-mmpx",
4-
"modified": "2025-11-19T18:31:15Z",
4+
"modified": "2025-11-25T06:33:11Z",
55
"published": "2025-05-19T18:30:47Z",
66
"aliases": [
77
"CVE-2025-4945"
@@ -67,6 +67,10 @@
6767
"type": "WEB",
6868
"url": "https://access.redhat.com/errata/RHSA-2025:21772"
6969
},
70+
{
71+
"type": "WEB",
72+
"url": "https://access.redhat.com/errata/RHSA-2025:22013"
73+
},
7074
{
7175
"type": "WEB",
7276
"url": "https://access.redhat.com/security/cve/CVE-2025-4945"

advisories/unreviewed/2025/09/GHSA-fjfx-vwp2-gqr8/GHSA-fjfx-vwp2-gqr8.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-fjfx-vwp2-gqr8",
4-
"modified": "2025-11-19T18:31:18Z",
4+
"modified": "2025-11-25T06:33:11Z",
55
"published": "2025-09-26T09:31:12Z",
66
"aliases": [
77
"CVE-2025-11021"
@@ -67,6 +67,10 @@
6767
"type": "WEB",
6868
"url": "https://access.redhat.com/errata/RHSA-2025:21772"
6969
},
70+
{
71+
"type": "WEB",
72+
"url": "https://access.redhat.com/errata/RHSA-2025:22013"
73+
},
7074
{
7175
"type": "WEB",
7276
"url": "https://access.redhat.com/security/cve/CVE-2025-11021"
Lines changed: 44 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,44 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-3f5h-5c3g-c68c",
4+
"modified": "2025-11-25T06:33:11Z",
5+
"published": "2025-11-25T06:33:11Z",
6+
"aliases": [
7+
"CVE-2025-13558"
8+
],
9+
"details": "The Blog2Social: Social Media Auto Post & Scheduler plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'deleteUserCcDraftPost' function in all versions up to, and including, 8.7.0. This makes it possible for authenticated attackers, with Subscriber-level access and above, to change the status of arbitrary posts to trash.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-13558"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://plugins.trac.wordpress.org/browser/blog2social/tags/8.7.0/includes/Ajax/Post.php#L1858"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://plugins.trac.wordpress.org/browser/blog2social/trunk/includes/Ajax/Post.php?rev=3401934#L1867"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/61b590f5-7854-42f7-b5e2-e6feaaf03a73?source=cve"
33+
}
34+
],
35+
"database_specific": {
36+
"cwe_ids": [
37+
"CWE-862"
38+
],
39+
"severity": "MODERATE",
40+
"github_reviewed": false,
41+
"github_reviewed_at": null,
42+
"nvd_published_at": "2025-11-25T05:16:09Z"
43+
}
44+
}
Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-63pj-5r52-f4r5",
4+
"modified": "2025-11-25T06:33:11Z",
5+
"published": "2025-11-25T06:33:11Z",
6+
"aliases": [
7+
"CVE-2025-66179"
8+
],
9+
"details": "Rejected reason: Not used",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-66179"
16+
}
17+
],
18+
"database_specific": {
19+
"cwe_ids": [],
20+
"severity": null,
21+
"github_reviewed": false,
22+
"github_reviewed_at": null,
23+
"nvd_published_at": "2025-11-25T04:15:45Z"
24+
}
25+
}
Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-6r59-g78h-c4cv",
4+
"modified": "2025-11-25T06:33:11Z",
5+
"published": "2025-11-25T06:33:11Z",
6+
"aliases": [
7+
"CVE-2025-66187"
8+
],
9+
"details": "Rejected reason: Not used",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-66187"
16+
}
17+
],
18+
"database_specific": {
19+
"cwe_ids": [],
20+
"severity": null,
21+
"github_reviewed": false,
22+
"github_reviewed_at": null,
23+
"nvd_published_at": "2025-11-25T04:15:46Z"
24+
}
25+
}
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-73mg-mfgw-wp2f",
4+
"modified": "2025-11-25T06:33:12Z",
5+
"published": "2025-11-25T06:33:12Z",
6+
"aliases": [
7+
"CVE-2025-13644"
8+
],
9+
"details": "MongoDB Server may experience an invariant failure during batched delete operations when handling documents. The issue arises when the server mistakenly assumes the presence of multiple documents in a batch based solely on document size exceeding BSONObjMaxSize. This issue affects MongoDB Server v7.0 versions prior to 7.0.26, MongoDB Server v8.0 versions prior to 8.0.13, and MongoDB Server v8.1 versions prior to 8.1.2",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-13644"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://jira.mongodb.org/browse/SERVER-101180"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-617"
34+
],
35+
"severity": "HIGH",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-11-25T06:15:45Z"
39+
}
40+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-77vr-pq23-x7j9",
4+
"modified": "2025-11-25T06:33:12Z",
5+
"published": "2025-11-25T06:33:12Z",
6+
"aliases": [
7+
"CVE-2025-12742"
8+
],
9+
"details": "A Looker user with a Developer role could cause Looker to execute a malicious command, due to insecure processing of Teradata driver parameters.\n\nLooker-hosted and Self-hosted were found to be vulnerable.\nThis issue has already been mitigated for Looker-hosted instances. No user action is required for these.\n\n\nSelf-hosted instances must be upgraded as soon as possible. This vulnerability has been patched in all supported versions of Self-hosted.\nThe versions below have all been updated to protect from this vulnerability. You can download these versions at the Looker download page https://download.looker.com/ :\n * 24.12.108+\n * 24.18.200+\n * 25.0.78+\n * 25.6.65+\n * 25.8.47+\n * 25.12.10+\n * 25.14+",
10+
"severity": [
11+
{
12+
"type": "CVSS_V4",
13+
"score": "CVSS:4.0/AV:N/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Red"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12742"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://cloud.google.com/support/bulletins#gcp-2025-052"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-78"
30+
],
31+
"severity": "HIGH",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-11-25T06:15:45Z"
35+
}
36+
}
Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-79pw-q4gj-75xq",
4+
"modified": "2025-11-25T06:33:11Z",
5+
"published": "2025-11-25T06:33:11Z",
6+
"aliases": [
7+
"CVE-2025-66186"
8+
],
9+
"details": "Rejected reason: Not used",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-66186"
16+
}
17+
],
18+
"database_specific": {
19+
"cwe_ids": [],
20+
"severity": null,
21+
"github_reviewed": false,
22+
"github_reviewed_at": null,
23+
"nvd_published_at": "2025-11-25T04:15:46Z"
24+
}
25+
}
Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-7gf4-x8pc-4cmm",
4+
"modified": "2025-11-25T06:33:11Z",
5+
"published": "2025-11-25T06:33:11Z",
6+
"aliases": [
7+
"CVE-2025-66181"
8+
],
9+
"details": "Rejected reason: Not used",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-66181"
16+
}
17+
],
18+
"database_specific": {
19+
"cwe_ids": [],
20+
"severity": null,
21+
"github_reviewed": false,
22+
"github_reviewed_at": null,
23+
"nvd_published_at": "2025-11-25T04:15:46Z"
24+
}
25+
}
Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-83pg-pgfw-gr9w",
4+
"modified": "2025-11-25T06:33:11Z",
5+
"published": "2025-11-25T06:33:11Z",
6+
"aliases": [
7+
"CVE-2025-66183"
8+
],
9+
"details": "Rejected reason: Not used",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-66183"
16+
}
17+
],
18+
"database_specific": {
19+
"cwe_ids": [],
20+
"severity": null,
21+
"github_reviewed": false,
22+
"github_reviewed_at": null,
23+
"nvd_published_at": "2025-11-25T04:15:46Z"
24+
}
25+
}

0 commit comments

Comments
 (0)