Skip to content

File tree

9 files changed

+155
-13
lines changed

9 files changed

+155
-13
lines changed

advisories/unreviewed/2024/04/GHSA-876p-p3c7-ggc7/GHSA-876p-p3c7-ggc7.json

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -34,6 +34,7 @@
3434
],
3535
"database_specific": {
3636
"cwe_ids": [
37+
"CWE-476",
3738
"CWE-690"
3839
],
3940
"severity": "HIGH",

advisories/unreviewed/2024/04/GHSA-pxfw-cxx3-vxv8/GHSA-pxfw-cxx3-vxv8.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,8 @@
3030
],
3131
"database_specific": {
3232
"cwe_ids": [
33-
"CWE-1391"
33+
"CWE-1391",
34+
"CWE-259"
3435
],
3536
"severity": "HIGH",
3637
"github_reviewed": false,

advisories/unreviewed/2025/06/GHSA-23mx-m43g-r4fh/GHSA-23mx-m43g-r4fh.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-23mx-m43g-r4fh",
4-
"modified": "2025-06-18T06:31:37Z",
4+
"modified": "2025-06-18T21:30:29Z",
55
"published": "2025-06-18T06:31:37Z",
66
"aliases": [
77
"CVE-2025-4955"
88
],
99
"details": "The tarteaucitron.io WordPress plugin before 1.9.5 uses query parameters from YouTube oEmbed URLs without sanitizing these parameters correctly, which could allow users with the contributor role and above to perform Stored Cross-site Scripting attacks.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -21,7 +26,7 @@
2126
],
2227
"database_specific": {
2328
"cwe_ids": [],
24-
"severity": null,
29+
"severity": "MODERATE",
2530
"github_reviewed": false,
2631
"github_reviewed_at": null,
2732
"nvd_published_at": "2025-06-18T06:15:28Z"
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-6j6h-gw62-v4w9",
4+
"modified": "2025-06-18T21:30:30Z",
5+
"published": "2025-06-18T21:30:30Z",
6+
"aliases": [
7+
"CVE-2025-26199"
8+
],
9+
"details": "An issue in CloudClassroom PHP Project v.1.0 allows a remote attacker to execute arbitrary code via the cleartext submission of passwords.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-26199"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://gist.github.com/tansique-17/6e01bb1b8a09ef499a9b8484a8dc2487"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-319"
30+
],
31+
"severity": "CRITICAL",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-06-18T20:15:19Z"
35+
}
36+
}
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-7rwh-q57w-mhc9",
4+
"modified": "2025-06-18T21:30:29Z",
5+
"published": "2025-06-18T21:30:29Z",
6+
"aliases": [
7+
"CVE-2025-6192"
8+
],
9+
"details": "Use after free in Metrics in Google Chrome prior to 137.0.7151.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6192"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop_17.html"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://issues.chromium.org/issues/421471016"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-416"
34+
],
35+
"severity": "HIGH",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-06-18T19:15:22Z"
39+
}
40+
}

advisories/unreviewed/2025/06/GHSA-863r-5cgc-6c3p/GHSA-863r-5cgc-6c3p.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-863r-5cgc-6c3p",
4-
"modified": "2025-06-18T18:30:32Z",
4+
"modified": "2025-06-18T21:30:29Z",
55
"published": "2025-06-18T18:30:32Z",
66
"aliases": [
77
"CVE-2025-44952"
88
],
99
"details": "A missing length check in `ogs_pfcp_subnet_add` function from PFCP library, used by both smf and upf in open5gs 2.7.2 and earlier, allows a local attacker to cause a Buffer Overflow by changing the `session.dnn` field with a value with length greater than 101.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -24,8 +29,10 @@
2429
}
2530
],
2631
"database_specific": {
27-
"cwe_ids": [],
28-
"severity": null,
32+
"cwe_ids": [
33+
"CWE-120"
34+
],
35+
"severity": "HIGH",
2936
"github_reviewed": false,
3037
"github_reviewed_at": null,
3138
"nvd_published_at": "2025-06-18T16:15:27Z"

advisories/unreviewed/2025/06/GHSA-mf8r-m6vx-6fff/GHSA-mf8r-m6vx-6fff.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-mf8r-m6vx-6fff",
4-
"modified": "2025-06-06T18:30:32Z",
4+
"modified": "2025-06-18T21:30:28Z",
55
"published": "2025-06-06T18:30:32Z",
66
"aliases": [
77
"CVE-2025-29885"
88
],
99
"details": "An improper certificate validation vulnerability has been reported to affect File Station 5. If exploited, the vulnerability could allow remote attackers who have gained user access to compromise the security of the system.\n\nWe have already fixed the vulnerability in the following versions:\nFile Station 5 5.5.6.4791 and later\n and later",
1010
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
},
1115
{
1216
"type": "CVSS_V4",
1317
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"

advisories/unreviewed/2025/06/GHSA-wh3m-7fwp-mxjw/GHSA-wh3m-7fwp-mxjw.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-wh3m-7fwp-mxjw",
4-
"modified": "2025-06-18T18:30:33Z",
4+
"modified": "2025-06-18T21:30:29Z",
55
"published": "2025-06-18T18:30:33Z",
66
"aliases": [
77
"CVE-2025-26198"
88
],
99
"details": "CloudClassroom-PHP-Project v.1.0 is vulnerable to SQL Injection in loginlinkadmin.php, allowing unauthenticated attackers to bypass authentication and gain administrative access. The application fails to properly sanitize user inputs before constructing SQL queries, enabling an attacker to manipulate database queries via specially crafted payloads",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -20,8 +25,10 @@
2025
}
2126
],
2227
"database_specific": {
23-
"cwe_ids": [],
24-
"severity": null,
28+
"cwe_ids": [
29+
"CWE-89"
30+
],
31+
"severity": "CRITICAL",
2532
"github_reviewed": false,
2633
"github_reviewed_at": null,
2734
"nvd_published_at": "2025-06-18T18:15:24Z"
Lines changed: 41 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,41 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-x8j2-jjhg-5gvx",
4+
"modified": "2025-06-18T21:30:29Z",
5+
"published": "2025-06-18T21:30:29Z",
6+
"aliases": [
7+
"CVE-2025-6191"
8+
],
9+
"details": "Integer overflow in V8 in Google Chrome prior to 137.0.7151.119 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6191"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop_17.html"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://issues.chromium.org/issues/420697404"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-190",
34+
"CWE-472"
35+
],
36+
"severity": "HIGH",
37+
"github_reviewed": false,
38+
"github_reviewed_at": null,
39+
"nvd_published_at": "2025-06-18T19:15:22Z"
40+
}
41+
}

0 commit comments

Comments
 (0)