Skip to content

File tree

12 files changed

+335
-5
lines changed

12 files changed

+335
-5
lines changed

advisories/github-reviewed/2025/08/GHSA-856v-8qm2-9wjv/GHSA-856v-8qm2-9wjv.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-856v-8qm2-9wjv",
4-
"modified": "2025-11-10T03:30:15Z",
4+
"modified": "2025-11-14T00:30:27Z",
55
"published": "2025-08-07T21:31:08Z",
66
"aliases": [
77
"CVE-2025-7195"
@@ -56,6 +56,10 @@
5656
"type": "WEB",
5757
"url": "https://access.redhat.com/errata/RHSA-2025:19961"
5858
},
59+
{
60+
"type": "WEB",
61+
"url": "https://access.redhat.com/errata/RHSA-2025:21368"
62+
},
5963
{
6064
"type": "WEB",
6165
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"

advisories/github-reviewed/2025/10/GHSA-895x-rfqp-jh5c/GHSA-895x-rfqp-jh5c.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-895x-rfqp-jh5c",
4-
"modified": "2025-10-23T19:24:54Z",
4+
"modified": "2025-11-14T00:30:27Z",
55
"published": "2025-10-23T15:30:34Z",
66
"aliases": [
77
"CVE-2025-12110"
@@ -44,6 +44,14 @@
4444
"type": "WEB",
4545
"url": "https://github.com/keycloak/keycloak/commit/54e1c8af1e089ad33d32e0f2792610e4b8df421b"
4646
},
47+
{
48+
"type": "WEB",
49+
"url": "https://access.redhat.com/errata/RHSA-2025:21370"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "https://access.redhat.com/errata/RHSA-2025:21371"
54+
},
4755
{
4856
"type": "WEB",
4957
"url": "https://access.redhat.com/security/cve/CVE-2025-12110"

advisories/github-reviewed/2025/10/GHSA-c6cm-5gc7-c3f4/GHSA-c6cm-5gc7-c3f4.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-c6cm-5gc7-c3f4",
4-
"modified": "2025-10-29T15:35:08Z",
4+
"modified": "2025-11-14T00:30:27Z",
55
"published": "2025-10-28T06:31:05Z",
66
"aliases": [
77
"CVE-2025-10939"
@@ -40,6 +40,14 @@
4040
"type": "ADVISORY",
4141
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-10939"
4242
},
43+
{
44+
"type": "WEB",
45+
"url": "https://access.redhat.com/errata/RHSA-2025:21370"
46+
},
47+
{
48+
"type": "WEB",
49+
"url": "https://access.redhat.com/errata/RHSA-2025:21371"
50+
},
4351
{
4452
"type": "WEB",
4553
"url": "https://access.redhat.com/security/cve/CVE-2025-10939"

advisories/github-reviewed/2025/10/GHSA-rg35-5v25-mqvp/GHSA-rg35-5v25-mqvp.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-rg35-5v25-mqvp",
4-
"modified": "2025-11-12T16:00:22Z",
4+
"modified": "2025-11-14T00:30:27Z",
55
"published": "2025-10-28T15:30:43Z",
66
"aliases": [
77
"CVE-2025-12390"
@@ -60,6 +60,14 @@
6060
"type": "WEB",
6161
"url": "https://github.com/keycloak/keycloak/commit/ef75a4dc50aa9459777494e4b88655100bf2ac80"
6262
},
63+
{
64+
"type": "WEB",
65+
"url": "https://access.redhat.com/errata/RHSA-2025:21370"
66+
},
67+
{
68+
"type": "WEB",
69+
"url": "https://access.redhat.com/errata/RHSA-2025:21371"
70+
},
6371
{
6472
"type": "WEB",
6573
"url": "https://access.redhat.com/security/cve/CVE-2025-12390"

advisories/github-reviewed/2025/11/GHSA-7m9g-pmxf-m9m8/GHSA-7m9g-pmxf-m9m8.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-7m9g-pmxf-m9m8",
4-
"modified": "2025-11-13T23:41:02Z",
4+
"modified": "2025-11-14T00:30:27Z",
55
"published": "2025-11-13T18:31:05Z",
66
"aliases": [
77
"CVE-2025-11538"
@@ -40,6 +40,14 @@
4040
"type": "ADVISORY",
4141
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11538"
4242
},
43+
{
44+
"type": "WEB",
45+
"url": "https://access.redhat.com/errata/RHSA-2025:21370"
46+
},
47+
{
48+
"type": "WEB",
49+
"url": "https://access.redhat.com/errata/RHSA-2025:21371"
50+
},
4351
{
4452
"type": "WEB",
4553
"url": "https://access.redhat.com/security/cve/CVE-2025-11538"
Lines changed: 46 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,46 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-56w8-48fp-6mgv",
4+
"modified": "2025-11-14T00:30:27Z",
5+
"published": "2025-11-14T00:30:27Z",
6+
"aliases": [
7+
"CVE-2025-47913"
8+
],
9+
"details": "SSH clients receiving SSH_AGENT_SUCCESS when expecting a typed response will panic and cause early termination of the client process.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47913"
21+
},
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://github.com/advisories/GHSA-hcg3-q754-cr77"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://go.dev/cl/700295"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://go.dev/issue/75178"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://pkg.go.dev/vuln/GO-2025-4116"
37+
}
38+
],
39+
"database_specific": {
40+
"cwe_ids": [],
41+
"severity": "HIGH",
42+
"github_reviewed": false,
43+
"github_reviewed_at": null,
44+
"nvd_published_at": "2025-11-13T22:15:51Z"
45+
}
46+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-5x48-f75w-m9hh",
4+
"modified": "2025-11-14T00:30:27Z",
5+
"published": "2025-11-14T00:30:27Z",
6+
"aliases": [
7+
"CVE-2025-36236"
8+
],
9+
"details": "IBM AIX 7.2, and 7.3 and IBM VIOS 3.1, and 4.1 NIM server (formerly known as NIM master) service (nimesis) could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request to write arbitrary files on the system.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-36236"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.ibm.com/support/pages/node/7251173"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-22"
30+
],
31+
"severity": "HIGH",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-11-13T22:15:50Z"
35+
}
36+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-gcw9-j843-4vfx",
4+
"modified": "2025-11-14T00:30:27Z",
5+
"published": "2025-11-14T00:30:27Z",
6+
"aliases": [
7+
"CVE-2025-36096"
8+
],
9+
"details": "IBM AIX 7.2, and 7.3 and IBM VIOS 3.1, and 4.1 stores NIM private keys used in NIM environments in an insecure way which is susceptible to unauthorized access by an attacker using man in the middle techniques.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-36096"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.ibm.com/support/pages/node/7251173"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-522"
30+
],
31+
"severity": "CRITICAL",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-11-13T22:15:50Z"
35+
}
36+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-gf4w-g7vv-vr2w",
4+
"modified": "2025-11-14T00:30:27Z",
5+
"published": "2025-11-14T00:30:27Z",
6+
"aliases": [
7+
"CVE-2025-36250"
8+
],
9+
"details": "IBM AIX 7.2, and 7.3 and IBM VIOS 3.1, and 4.1 NIM server (formerly known as NIM master) service (nimesis) could allow a remote attacker to execute arbitrary commands due to improper process controls.  This addresses additional attack vectors for a vulnerability that was previously addressed in CVE-2024-56346.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-36250"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.ibm.com/support/pages/node/7251173"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-114"
30+
],
31+
"severity": "CRITICAL",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-11-13T22:15:50Z"
35+
}
36+
}
Lines changed: 52 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,52 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-h3rm-rxwj-hfmw",
4+
"modified": "2025-11-14T00:30:27Z",
5+
"published": "2025-11-14T00:30:27Z",
6+
"aliases": [
7+
"CVE-2025-13131"
8+
],
9+
"details": "A vulnerability was found in Sonarr 4.0.15.2940. The impacted element is an unknown function of the file C:\\ProgramData\\Sonarr\\bin\\Sonarr.Console.exe of the component Service. Performing manipulation results in incorrect default permissions. The attack is only possible with local access. The vendor confirms this vulnerability but classifies it as a \"low severity issue due to the default service user being used as it would either require someone to intentionally change the service to a highly privileged account or an attacker would need an admin level account\". It is planned to fix this issue in the next major release v5.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-13131"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/lakshayyverma/CVE-Discovery/blob/main/Sonarr.md"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://vuldb.com/?ctiid.332362"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?id.332362"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://vuldb.com/?submit.683894"
41+
}
42+
],
43+
"database_specific": {
44+
"cwe_ids": [
45+
"CWE-266"
46+
],
47+
"severity": "HIGH",
48+
"github_reviewed": false,
49+
"github_reviewed_at": null,
50+
"nvd_published_at": "2025-11-13T22:15:50Z"
51+
}
52+
}

0 commit comments

Comments
 (0)