Skip to content

Commit f0a8f25

Browse files
Advisory Database Sync
1 parent 9a2b881 commit f0a8f25

File tree

74 files changed

+1840
-82
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

74 files changed

+1840
-82
lines changed

advisories/unreviewed/2025/06/GHSA-32vr-5hxf-x93f/GHSA-32vr-5hxf-x93f.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-32vr-5hxf-x93f",
4-
"modified": "2025-09-18T12:30:26Z",
4+
"modified": "2025-10-27T18:31:06Z",
55
"published": "2025-06-12T15:31:22Z",
66
"aliases": [
77
"CVE-2025-6021"
@@ -31,6 +31,10 @@
3131
"type": "WEB",
3232
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://access.redhat.com/errata/RHSA-2025:19020"
37+
},
3438
{
3539
"type": "WEB",
3640
"url": "https://access.redhat.com/errata/RHSA-2025:15672"

advisories/unreviewed/2025/06/GHSA-4x4x-pv89-58q8/GHSA-4x4x-pv89-58q8.json

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-4x4x-pv89-58q8",
4-
"modified": "2025-06-13T18:30:35Z",
4+
"modified": "2025-10-27T18:31:06Z",
55
"published": "2025-06-13T15:30:31Z",
66
"aliases": [
77
"CVE-2025-28381"
@@ -19,6 +19,18 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-28381"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://github.com/OpenC3/cosmos/pull/1816"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/OpenC3/cosmos/pull/1816/commits/cce64c213fd2e6a70e2ccbf3622949fe8f9dcaef"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://github.com/OpenC3/cosmos/releases/tag/v6.0.2"
33+
},
2234
{
2335
"type": "WEB",
2436
"url": "https://openc3.com"

advisories/unreviewed/2025/06/GHSA-83xx-9f6p-vwfj/GHSA-83xx-9f6p-vwfj.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-83xx-9f6p-vwfj",
4-
"modified": "2025-10-24T00:30:52Z",
4+
"modified": "2025-10-27T18:31:07Z",
55
"published": "2025-06-16T18:32:19Z",
66
"aliases": [
77
"CVE-2025-49796"
@@ -27,6 +27,10 @@
2727
"type": "WEB",
2828
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
2929
},
30+
{
31+
"type": "WEB",
32+
"url": "https://access.redhat.com/errata/RHSA-2025:19020"
33+
},
3034
{
3135
"type": "WEB",
3236
"url": "https://access.redhat.com/errata/RHSA-2025:18240"

advisories/unreviewed/2025/06/GHSA-9c5p-pqv5-93v2/GHSA-9c5p-pqv5-93v2.json

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9c5p-pqv5-93v2",
4-
"modified": "2025-06-13T18:30:35Z",
4+
"modified": "2025-10-27T18:31:06Z",
55
"published": "2025-06-13T15:30:32Z",
66
"aliases": [
77
"CVE-2025-28388"
@@ -19,6 +19,18 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-28388"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://github.com/OpenC3/cosmos/pull/1816"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/OpenC3/cosmos/pull/1816/commits/195974a019f375f7c5a35f48e4151babb40649ac"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://github.com/OpenC3/cosmos/releases/tag/v6.0.2"
33+
},
2234
{
2335
"type": "WEB",
2436
"url": "https://openc3.com"

advisories/unreviewed/2025/06/GHSA-gg7j-w83p-fxr9/GHSA-gg7j-w83p-fxr9.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-gg7j-w83p-fxr9",
4-
"modified": "2025-07-09T03:30:22Z",
4+
"modified": "2025-10-27T18:31:06Z",
55
"published": "2025-06-16T18:32:19Z",
66
"aliases": [
77
"CVE-2025-49795"
@@ -23,6 +23,10 @@
2323
"type": "WEB",
2424
"url": "https://access.redhat.com/errata/RHSA-2025:10630"
2525
},
26+
{
27+
"type": "WEB",
28+
"url": "https://access.redhat.com/errata/RHSA-2025:19020"
29+
},
2630
{
2731
"type": "WEB",
2832
"url": "https://access.redhat.com/security/cve/CVE-2025-49795"

advisories/unreviewed/2025/06/GHSA-qg4c-8pj4-qgw2/GHSA-qg4c-8pj4-qgw2.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-qg4c-8pj4-qgw2",
4-
"modified": "2025-10-24T00:30:52Z",
4+
"modified": "2025-10-27T18:31:07Z",
55
"published": "2025-06-16T18:32:19Z",
66
"aliases": [
77
"CVE-2025-49794"
@@ -27,6 +27,10 @@
2727
"type": "WEB",
2828
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
2929
},
30+
{
31+
"type": "WEB",
32+
"url": "https://access.redhat.com/errata/RHSA-2025:19020"
33+
},
3034
{
3135
"type": "WEB",
3236
"url": "https://access.redhat.com/errata/RHSA-2025:18240"

advisories/unreviewed/2025/10/GHSA-23qm-g3r4-35xx/GHSA-23qm-g3r4-35xx.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-23qm-g3r4-35xx",
4-
"modified": "2025-10-27T03:30:39Z",
4+
"modified": "2025-10-27T18:31:08Z",
55
"published": "2025-10-27T03:30:39Z",
66
"aliases": [
77
"CVE-2025-62964"
88
],
99
"details": "Missing Authorization vulnerability in RealMag777 MDTF wp-meta-data-filter-and-taxonomy-filter allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects MDTF: from n/a through <= 1.3.4.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -23,7 +28,7 @@
2328
"cwe_ids": [
2429
"CWE-862"
2530
],
26-
"severity": null,
31+
"severity": "HIGH",
2732
"github_reviewed": false,
2833
"github_reviewed_at": null,
2934
"nvd_published_at": "2025-10-27T02:15:56Z"
Lines changed: 52 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,52 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2rcq-28xm-f7jp",
4+
"modified": "2025-10-27T18:31:12Z",
5+
"published": "2025-10-27T18:31:11Z",
6+
"aliases": [
7+
"CVE-2025-12297"
8+
],
9+
"details": "A vulnerability was detected in atjiu pybbs up to 6.0.0. This affects an unknown function of the file UserApiController.java. The manipulation results in information disclosure. The attack may be launched remotely. The exploit is now public and may be used.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12297"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://vuldb.com/?ctiid.329965"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://vuldb.com/?id.329965"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?submit.675906"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://www.yuque.com/yuqueyonghutxhnup/pbbo84/ruh1cg5isrmugkh3?singleDoc"
41+
}
42+
],
43+
"database_specific": {
44+
"cwe_ids": [
45+
"CWE-200"
46+
],
47+
"severity": "MODERATE",
48+
"github_reviewed": false,
49+
"github_reviewed_at": null,
50+
"nvd_published_at": "2025-10-27T17:15:37Z"
51+
}
52+
}
Lines changed: 37 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,37 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-359c-qvwm-hgjp",
4+
"modified": "2025-10-27T18:31:10Z",
5+
"published": "2025-10-27T18:31:10Z",
6+
"aliases": [
7+
"CVE-2023-37749"
8+
],
9+
"details": "Incorrect access control in the REST API endpoint of HubSpot v1.29441 allows unauthenticated attackers to view users' data without proper authorization.",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37749"
16+
},
17+
{
18+
"type": "WEB",
19+
"url": "https://app.hubspot.com/api/external-options/v2/pagedFetch/0-1/OWNER?useIndexOffset=true&portalId=22152277&clienttimeout=14000&hs_static_app=settings-ui-users&hs_static_app_version=1.43001&limit=200&q=&offset=0&includeDeleted=true"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "https://gist.github.com/0xDBJ/28072f7eea42571d5b4ebaabdcb21cce"
24+
},
25+
{
26+
"type": "WEB",
27+
"url": "https://owasp.org/Top10/A01_2021-Broken_Access_Control"
28+
}
29+
],
30+
"database_specific": {
31+
"cwe_ids": [],
32+
"severity": null,
33+
"github_reviewed": false,
34+
"github_reviewed_at": null,
35+
"nvd_published_at": "2025-10-27T16:15:34Z"
36+
}
37+
}

advisories/unreviewed/2025/10/GHSA-44r5-gm3r-62wj/GHSA-44r5-gm3r-62wj.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-44r5-gm3r-62wj",
4-
"modified": "2025-10-27T03:30:39Z",
4+
"modified": "2025-10-27T18:31:08Z",
55
"published": "2025-10-27T03:30:39Z",
66
"aliases": [
77
"CVE-2025-62963"
88
],
99
"details": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Estatik Estatik estatik allows DOM-Based XSS.This issue affects Estatik: from n/a through <= 4.1.13.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -23,7 +28,7 @@
2328
"cwe_ids": [
2429
"CWE-79"
2530
],
26-
"severity": null,
31+
"severity": "MODERATE",
2732
"github_reviewed": false,
2833
"github_reviewed_at": null,
2934
"nvd_published_at": "2025-10-27T02:15:56Z"

0 commit comments

Comments
 (0)