Skip to content

File tree

24 files changed

+333
-18
lines changed

24 files changed

+333
-18
lines changed

advisories/unreviewed/2025/04/GHSA-4r38-2fwm-9vj5/GHSA-4r38-2fwm-9vj5.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-4r38-2fwm-9vj5",
4-
"modified": "2025-04-14T18:31:49Z",
4+
"modified": "2025-07-17T15:32:09Z",
55
"published": "2025-04-14T18:31:49Z",
66
"aliases": [
77
"CVE-2025-2572"

advisories/unreviewed/2025/05/GHSA-cfv9-2rgf-f55c/GHSA-cfv9-2rgf-f55c.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-cfv9-2rgf-f55c",
4-
"modified": "2025-07-16T21:30:33Z",
4+
"modified": "2025-07-17T15:32:09Z",
55
"published": "2025-05-06T15:31:10Z",
66
"aliases": [
77
"CVE-2025-4373"
@@ -31,6 +31,14 @@
3131
"type": "WEB",
3232
"url": "https://access.redhat.com/errata/RHSA-2025:11327"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://access.redhat.com/errata/RHSA-2025:11373"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://access.redhat.com/errata/RHSA-2025:11374"
41+
},
3442
{
3543
"type": "WEB",
3644
"url": "https://access.redhat.com/security/cve/CVE-2025-4373"

advisories/unreviewed/2025/06/GHSA-hv2j-4g9f-chqp/GHSA-hv2j-4g9f-chqp.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-hv2j-4g9f-chqp",
4-
"modified": "2025-06-26T21:31:12Z",
4+
"modified": "2025-07-17T15:32:09Z",
55
"published": "2025-06-26T21:31:12Z",
66
"aliases": [
77
"CVE-2025-49152"

advisories/unreviewed/2025/06/GHSA-qcp5-jccp-3p6h/GHSA-qcp5-jccp-3p6h.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-qcp5-jccp-3p6h",
4-
"modified": "2025-06-26T21:31:12Z",
4+
"modified": "2025-07-17T15:32:09Z",
55
"published": "2025-06-26T21:31:12Z",
66
"aliases": [
77
"CVE-2025-49151"
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-29h2-5h98-8vhx",
4+
"modified": "2025-07-17T15:32:15Z",
5+
"published": "2025-07-17T15:32:15Z",
6+
"aliases": [
7+
"CVE-2025-5346"
8+
],
9+
"details": "Bluebird devices contain a pre-loaded barcode scanner application. This application exposes an unsecured broadcast receiver \"kr.co.bluebird.android.bbsettings.BootReceiver\". A local attacker can call the receiver to overwrite file containing \".json\" keyword with default barcode config file. It is possible to overwrite file in any location due to lack of protection against path traversal in name of the file.\n\nThis issue affects all versions before 1.3.3.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V4",
13+
"score": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5346"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://cert.pl/en/posts/2025/07CVE-2025-5344"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-926"
30+
],
31+
"severity": "MODERATE",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-07-17T13:15:23Z"
35+
}
36+
}

advisories/unreviewed/2025/07/GHSA-2jr8-f8fj-4r8r/GHSA-2jr8-f8fj-4r8r.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,9 @@
2525
}
2626
],
2727
"database_specific": {
28-
"cwe_ids": [],
28+
"cwe_ids": [
29+
"CWE-400"
30+
],
2931
"severity": "MODERATE",
3032
"github_reviewed": false,
3133
"github_reviewed_at": null,

advisories/unreviewed/2025/07/GHSA-2vp3-crwq-3fg5/GHSA-2vp3-crwq-3fg5.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,9 @@
2525
}
2626
],
2727
"database_specific": {
28-
"cwe_ids": [],
28+
"cwe_ids": [
29+
"CWE-755"
30+
],
2931
"severity": "MODERATE",
3032
"github_reviewed": false,
3133
"github_reviewed_at": null,
Lines changed: 39 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,39 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-32wx-j5gv-pmfp",
4+
"modified": "2025-07-17T15:32:15Z",
5+
"published": "2025-07-17T15:32:15Z",
6+
"aliases": [
7+
"CVE-2025-40924"
8+
],
9+
"details": "Catalyst::Plugin::Session before version 0.44 for Perl generates session ids insecurely.\n\nThe session id is generated from a (usually SHA-1) hash of a simple counter, the epoch time, the built-in rand function, the PID and the current Catalyst context. This information is of low entropy. The PID will come from a small set of numbers, and the epoch time may be guessed, if it is not leaked from the HTTP Date header. The built-in rand function is unsuitable for cryptographic usage.\n\nPredicable session ids could allow an attacker to gain access to systems.",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-40924"
16+
},
17+
{
18+
"type": "WEB",
19+
"url": "https://github.com/perl-catalyst/Catalyst-Plugin-Session/pull/5"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "https://github.com/perl-catalyst/Catalyst-Plugin-Session/commit/c0e2b4ab1e42ebce1008286db8c571b6ee98c22c.patch"
24+
},
25+
{
26+
"type": "WEB",
27+
"url": "https://metacpan.org/release/HAARG/Catalyst-Plugin-Session-0.43/source/lib/Catalyst/Plugin/Session.pm#L632"
28+
}
29+
],
30+
"database_specific": {
31+
"cwe_ids": [
32+
"CWE-338"
33+
],
34+
"severity": null,
35+
"github_reviewed": false,
36+
"github_reviewed_at": null,
37+
"nvd_published_at": "2025-07-17T14:15:31Z"
38+
}
39+
}

advisories/unreviewed/2025/07/GHSA-498r-64c2-wwrm/GHSA-498r-64c2-wwrm.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-498r-64c2-wwrm",
4-
"modified": "2025-07-17T09:30:31Z",
4+
"modified": "2025-07-17T15:32:14Z",
55
"published": "2025-07-17T09:30:31Z",
66
"aliases": [
77
"CVE-2025-4302"
88
],
99
"details": "The Stop User Enumeration WordPress plugin before version 1.7.3 blocks REST API /wp-json/wp/v2/users/ requests for non-authorized users. However, this can be bypassed by URL-encoding the API path.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -21,7 +26,7 @@
2126
],
2227
"database_specific": {
2328
"cwe_ids": [],
24-
"severity": null,
29+
"severity": "MODERATE",
2530
"github_reviewed": false,
2631
"github_reviewed_at": null,
2732
"nvd_published_at": "2025-07-17T08:15:27Z"
Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-5vw7-qm3f-g8ww",
4+
"modified": "2025-07-17T15:32:14Z",
5+
"published": "2025-07-17T15:32:14Z",
6+
"aliases": [
7+
"CVE-2025-52933"
8+
],
9+
"details": "Rejected reason: 3rd party vulnerability",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52933"
16+
}
17+
],
18+
"database_specific": {
19+
"cwe_ids": [],
20+
"severity": null,
21+
"github_reviewed": false,
22+
"github_reviewed_at": null,
23+
"nvd_published_at": "2025-07-17T13:15:22Z"
24+
}
25+
}

0 commit comments

Comments
 (0)