Skip to content

Commit d2e724e

Browse files

File tree

6 files changed

+213
-4
lines changed

6 files changed

+213
-4
lines changed

advisories/unreviewed/2023/08/GHSA-vc5p-9c2v-8jwq/GHSA-vc5p-9c2v-8jwq.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-vc5p-9c2v-8jwq",
4-
"modified": "2025-05-05T15:30:44Z",
4+
"modified": "2025-05-20T00:30:31Z",
55
"published": "2023-08-04T00:30:16Z",
66
"aliases": [
77
"CVE-2023-38951"
@@ -23,6 +23,14 @@
2323
"type": "WEB",
2424
"url": "https://claroty.com/team82/disclosure-dashboard/cve-2023-38951"
2525
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/omair2084/biotime-rce-8.5.5/blob/main/biotime_enum.py"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://krashconsulting.com/fury-of-fingers-biotime-rce"
33+
},
2634
{
2735
"type": "WEB",
2836
"url": "https://sploitus.com/exploit?id=PACKETSTORM:177859"
Lines changed: 60 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,60 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-66j3-qphw-w8cc",
4+
"modified": "2025-05-20T00:30:32Z",
5+
"published": "2025-05-20T00:30:32Z",
6+
"aliases": [
7+
"CVE-2025-3079"
8+
],
9+
"details": "A passback vulnerability which relates to office/small office multifunction printers and laser printers.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-3079"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://canon.jp/support/support-info/250519vulnerability-response"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://corporate.jp.canon/caution/160106"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://psirt.canon/advisory-information/cp2025-004"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://psirt.canon/hardening"
41+
},
42+
{
43+
"type": "WEB",
44+
"url": "https://www.canon-europe.com/support/product-security"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "https://www.usa.canon.com/about-us/to-our-customers/cp2025-004-vulnerability-mitigation-remediation-for-production-printers-office-small-office-multifunction-printers-laser-printers"
49+
}
50+
],
51+
"database_specific": {
52+
"cwe_ids": [
53+
"CWE-522"
54+
],
55+
"severity": "MODERATE",
56+
"github_reviewed": false,
57+
"github_reviewed_at": null,
58+
"nvd_published_at": "2025-05-20T00:15:25Z"
59+
}
60+
}
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-7hj6-h929-jq92",
4+
"modified": "2025-05-20T00:30:32Z",
5+
"published": "2025-05-20T00:30:32Z",
6+
"aliases": [
7+
"CVE-2025-4971"
8+
],
9+
"details": "Broadcom Automic\nAutomation Agent Unix versions <\n24.3.0 HF4 and < 21.0.13 HF1 allow low privileged users who have execution\nrights on the agent executable to escalate their privileges.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V4",
13+
"score": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4971"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25732"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.secuvera.de/advisories/secuvera-SA-2025-01.txt"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-426"
34+
],
35+
"severity": "HIGH",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-05-20T00:15:25Z"
39+
}
40+
}

advisories/unreviewed/2025/05/GHSA-9phg-gg4w-6m7h/GHSA-9phg-gg4w-6m7h.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9phg-gg4w-6m7h",
4-
"modified": "2025-05-15T21:31:27Z",
4+
"modified": "2025-05-20T00:30:31Z",
55
"published": "2025-05-15T21:31:27Z",
66
"aliases": [
77
"CVE-2023-6783"
88
],
99
"details": "The WolfNet IDX for WordPress plugin through 1.19.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -21,7 +26,7 @@
2126
],
2227
"database_specific": {
2328
"cwe_ids": [],
24-
"severity": null,
29+
"severity": "MODERATE",
2530
"github_reviewed": false,
2631
"github_reviewed_at": null,
2732
"nvd_published_at": "2025-05-15T20:15:29Z"
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-m6w7-6m35-32wx",
4+
"modified": "2025-05-20T00:30:31Z",
5+
"published": "2025-05-20T00:30:31Z",
6+
"aliases": [
7+
"CVE-2025-1308"
8+
],
9+
"details": "A vulnerability exists in PX Backup whereby sensitive information may be logged under specific conditions.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V4",
13+
"score": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1308"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://support.purestorage.com/Pure_Security"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-116"
30+
],
31+
"severity": "HIGH",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-05-19T22:15:20Z"
35+
}
36+
}
Lines changed: 60 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,60 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-w88m-x3f4-8fp7",
4+
"modified": "2025-05-20T00:30:31Z",
5+
"published": "2025-05-20T00:30:31Z",
6+
"aliases": [
7+
"CVE-2025-3078"
8+
],
9+
"details": "A passback vulnerability which relates to production printers and office multifunction printers.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-3078"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://canon.jp/support/support-info/250519vulnerability-response"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://corporate.jp.canon/caution/160106"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://psirt.canon/advisory-information/cp2025-004"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://psirt.canon/hardening"
41+
},
42+
{
43+
"type": "WEB",
44+
"url": "https://www.canon-europe.com/support/product-security"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "https://www.usa.canon.com/about-us/to-our-customers/cp2025-004-vulnerability-mitigation-remediation-for-production-printers-office-small-office-multifunction-printers-laser-printers"
49+
}
50+
],
51+
"database_specific": {
52+
"cwe_ids": [
53+
"CWE-522"
54+
],
55+
"severity": "MODERATE",
56+
"github_reviewed": false,
57+
"github_reviewed_at": null,
58+
"nvd_published_at": "2025-05-20T00:15:24Z"
59+
}
60+
}

0 commit comments

Comments
 (0)