Skip to content

File tree

12 files changed

+386
-4
lines changed

12 files changed

+386
-4
lines changed

advisories/unreviewed/2025/04/GHSA-gvg4-xh6r-ggrp/GHSA-gvg4-xh6r-ggrp.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-gvg4-xh6r-ggrp",
4-
"modified": "2025-04-29T21:31:47Z",
4+
"modified": "2025-08-09T15:30:21Z",
55
"published": "2025-04-16T15:34:40Z",
66
"aliases": [
77
"CVE-2025-22037"
@@ -34,6 +34,10 @@
3434
{
3535
"type": "WEB",
3636
"url": "https://git.kernel.org/stable/c/ca8bed31edf728a662ef9d6f39f50e7a7dc2b5ad"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://www.zerodayinitiative.com/advisories/ZDI-25-310"
3741
}
3842
],
3943
"database_specific": {

advisories/unreviewed/2025/05/GHSA-8jh2-3h65-3cwh/GHSA-8jh2-3h65-3cwh.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-8jh2-3h65-3cwh",
4-
"modified": "2025-06-04T15:30:29Z",
4+
"modified": "2025-08-09T15:30:21Z",
55
"published": "2025-05-29T15:31:09Z",
66
"aliases": [
77
"CVE-2025-37998"
@@ -45,6 +45,10 @@
4545
{
4646
"type": "WEB",
4747
"url": "https://git.kernel.org/stable/c/ec334aaab74705cc515205e1da3cb369fdfd93cd"
48+
},
49+
{
50+
"type": "WEB",
51+
"url": "https://www.zerodayinitiative.com/advisories/ZDI-25-307"
4852
}
4953
],
5054
"database_specific": {

advisories/unreviewed/2025/07/GHSA-f39x-mp5j-46f3/GHSA-f39x-mp5j-46f3.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-f39x-mp5j-46f3",
4-
"modified": "2025-07-04T15:31:09Z",
4+
"modified": "2025-08-09T15:30:21Z",
55
"published": "2025-07-04T15:31:08Z",
66
"aliases": [
77
"CVE-2025-38191"
@@ -33,6 +33,10 @@
3333
{
3434
"type": "WEB",
3535
"url": "https://git.kernel.org/stable/c/7ac5b66acafcc9292fb935d7e03790f2b8b2dc0e"
36+
},
37+
{
38+
"type": "WEB",
39+
"url": "https://www.zerodayinitiative.com/advisories/ZDI-25-610"
3640
}
3741
],
3842
"database_specific": {

advisories/unreviewed/2025/07/GHSA-wqm2-9j5j-vxv3/GHSA-wqm2-9j5j-vxv3.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-wqm2-9j5j-vxv3",
4-
"modified": "2025-07-08T09:31:29Z",
4+
"modified": "2025-08-09T15:30:21Z",
55
"published": "2025-07-08T09:31:29Z",
66
"aliases": [
77
"CVE-2025-38236"
@@ -33,6 +33,10 @@
3333
{
3434
"type": "WEB",
3535
"url": "https://git.kernel.org/stable/c/fad0a2c16062ac7c606b93166a7ce9d265bab976"
36+
},
37+
{
38+
"type": "WEB",
39+
"url": "https://project-zero.issues.chromium.org/issues/423023990"
3640
}
3741
],
3842
"database_specific": {
Lines changed: 56 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,56 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2w24-8j54-p2gx",
4+
"modified": "2025-08-09T15:30:21Z",
5+
"published": "2025-08-09T15:30:21Z",
6+
"aliases": [
7+
"CVE-2025-8755"
8+
],
9+
"details": "A vulnerability was found in macrozheng mall up to 1.0.3 and classified as problematic. This issue affects the function detail of the file UmsMemberController.java of the component com.macro.mall.portal.controller. The manipulation of the argument orderId leads to authorization bypass. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-8755"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/N1n3b9S/cve/issues/14"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://github.com/N1n3b9S/cve/issues/14#issue-3269039303"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?ctiid.319253"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://vuldb.com/?id.319253"
41+
},
42+
{
43+
"type": "WEB",
44+
"url": "https://vuldb.com/?submit.624046"
45+
}
46+
],
47+
"database_specific": {
48+
"cwe_ids": [
49+
"CWE-285"
50+
],
51+
"severity": "MODERATE",
52+
"github_reviewed": false,
53+
"github_reviewed_at": null,
54+
"nvd_published_at": "2025-08-09T14:15:27Z"
55+
}
56+
}
Lines changed: 52 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,52 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-749h-rq84-6jgg",
4+
"modified": "2025-08-09T15:30:21Z",
5+
"published": "2025-08-09T15:30:21Z",
6+
"aliases": [
7+
"CVE-2025-8757"
8+
],
9+
"details": "A vulnerability was found in TRENDnet TV-IP110WN 1.2.2 and classified as problematic. Affected by this issue is some unknown functionality of the file /server/boa.conf of the component Embedded Boa Web Server. The manipulation leads to least privilege violation. Local access is required to approach this attack. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-8757"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://vuldb.com/?ctiid.319262"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://vuldb.com/?id.319262"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?submit.624257"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://www.notion.so/23e54a1113e780569260e231993bdf61"
41+
}
42+
],
43+
"database_specific": {
44+
"cwe_ids": [
45+
"CWE-266"
46+
],
47+
"severity": "HIGH",
48+
"github_reviewed": false,
49+
"github_reviewed_at": null,
50+
"nvd_published_at": "2025-08-09T15:15:29Z"
51+
}
52+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-92rp-4wfm-mqg4",
4+
"modified": "2025-08-09T15:30:21Z",
5+
"published": "2025-08-09T15:30:21Z",
6+
"aliases": [
7+
"CVE-2025-7020"
8+
],
9+
"details": "An incorrect encryption implementation vulnerability exists in the system log dump feature of BYD's DiLink 3.0 OS (e.g. in the model ATTO3). An attacker with physical access to the vehicle can bypass the encryption of log dumps on the In-Vehicle Infotainment (IVI) unit's storage. This allows the attacker to access and read system logs containing sensitive data, including personally identifiable information (PII) and location data.\n\nThis vulnerability was introduced in a patch intended to fix CVE-2024-54728.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V4",
13+
"score": "CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:Y/R:X/V:D/RE:H/U:X"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7020"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://asrg.io/security-advisories/cve-2025-7020"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-656"
30+
],
31+
"severity": "MODERATE",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-08-09T13:15:25Z"
35+
}
36+
}
Lines changed: 29 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,29 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-m5mr-p52m-vp72",
4+
"modified": "2025-08-09T15:30:21Z",
5+
"published": "2025-08-09T15:30:21Z",
6+
"aliases": [
7+
"CVE-2022-50233"
8+
],
9+
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: eir: Fix using strlen with hdev->{dev_name,short_name}\n\nBoth dev_name and short_name are not guaranteed to be NULL terminated so\nthis instead use strnlen and then attempt to determine if the resulting\nstring needs to be truncated or not.",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50233"
16+
},
17+
{
18+
"type": "WEB",
19+
"url": "https://git.kernel.org/stable/c/dd7b8cdde098cf9f7c8de409b5b7bbb98f97be80"
20+
}
21+
],
22+
"database_specific": {
23+
"cwe_ids": [],
24+
"severity": null,
25+
"github_reviewed": false,
26+
"github_reviewed_at": null,
27+
"nvd_published_at": "2025-08-09T15:15:27Z"
28+
}
29+
}
Lines changed: 56 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,56 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-m79g-crvq-57hp",
4+
"modified": "2025-08-09T15:30:21Z",
5+
"published": "2025-08-09T15:30:21Z",
6+
"aliases": [
7+
"CVE-2025-8753"
8+
],
9+
"details": "A vulnerability, which was classified as critical, has been found in linlinjava litemall up to 1.8.0. Affected by this issue is the function delete of the file /admin/storage/delete of the component File Handler. The manipulation of the argument key leads to path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-8753"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/linlinjava/litemall/issues/564"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://github.com/linlinjava/litemall/issues/564#issue-3267670352"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?ctiid.319250"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://vuldb.com/?id.319250"
41+
},
42+
{
43+
"type": "WEB",
44+
"url": "https://vuldb.com/?submit.623859"
45+
}
46+
],
47+
"database_specific": {
48+
"cwe_ids": [
49+
"CWE-22"
50+
],
51+
"severity": "MODERATE",
52+
"github_reviewed": false,
53+
"github_reviewed_at": null,
54+
"nvd_published_at": "2025-08-09T14:15:26Z"
55+
}
56+
}
Lines changed: 56 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,56 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-q9px-vqp3-xmr5",
4+
"modified": "2025-08-09T15:30:21Z",
5+
"published": "2025-08-09T15:30:21Z",
6+
"aliases": [
7+
"CVE-2025-8756"
8+
],
9+
"details": "A vulnerability has been found in TDuckCloud tduck-platform up to 5.1 and classified as critical. Affected by this vulnerability is the function preHandle of the file /manage/ of the component com.tduck.cloud.api.web.interceptor.AuthorizationInterceptor. The manipulation leads to improper authorization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-8756"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/TDuckCloud/tduck-platform/issues/28"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://github.com/TDuckCloud/tduck-platform/issues/28#issue-3269885235"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?ctiid.319261"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://vuldb.com/?id.319261"
41+
},
42+
{
43+
"type": "WEB",
44+
"url": "https://vuldb.com/?submit.624188"
45+
}
46+
],
47+
"database_specific": {
48+
"cwe_ids": [
49+
"CWE-266"
50+
],
51+
"severity": "MODERATE",
52+
"github_reviewed": false,
53+
"github_reviewed_at": null,
54+
"nvd_published_at": "2025-08-09T15:15:29Z"
55+
}
56+
}

0 commit comments

Comments
 (0)