Skip to content

Commit d5cf660

Browse files
Advisory Database Sync
1 parent 83632b6 commit d5cf660

File tree

116 files changed

+3527
-31
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

116 files changed

+3527
-31
lines changed

advisories/unreviewed/2023/10/GHSA-4xc5-w23c-5pxx/GHSA-4xc5-w23c-5pxx.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-4xc5-w23c-5pxx",
4-
"modified": "2023-11-03T18:30:23Z",
4+
"modified": "2025-09-04T21:31:33Z",
55
"published": "2023-10-30T18:30:24Z",
66
"aliases": [
77
"CVE-2021-39810"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://source.android.com/docs/security/bulletin/android-14"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://source.android.com/security/bulletin/2025-09-01"
2529
}
2630
],
2731
"database_specific": {

advisories/unreviewed/2024/07/GHSA-3g8x-wqfp-q876/GHSA-3g8x-wqfp-q876.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-3g8x-wqfp-q876",
4-
"modified": "2024-12-30T21:30:46Z",
4+
"modified": "2025-09-04T21:31:34Z",
55
"published": "2024-07-09T12:30:58Z",
66
"aliases": [
77
"CVE-2024-3596"
@@ -19,6 +19,14 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3596"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://cert-portal.siemens.com/productcert/html/ssa-723487.html"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://cert-portal.siemens.com/productcert/html/ssa-794185.html"
29+
},
2230
{
2331
"type": "WEB",
2432
"url": "https://datatracker.ietf.org/doc/draft-ietf-radext-deprecating-radius"

advisories/unreviewed/2025/07/GHSA-8c4w-j52q-j4jq/GHSA-8c4w-j52q-j4jq.json

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-8c4w-j52q-j4jq",
4-
"modified": "2025-09-02T21:30:57Z",
4+
"modified": "2025-09-04T21:31:35Z",
55
"published": "2025-07-10T15:31:28Z",
66
"aliases": [
77
"CVE-2025-7425"
@@ -31,10 +31,22 @@
3131
"type": "WEB",
3232
"url": "https://access.redhat.com/security/cve/CVE-2025-7425"
3333
},
34+
{
35+
"type": "WEB",
36+
"url": "https://access.redhat.com/errata/RHSA-2025:14858"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://access.redhat.com/errata/RHSA-2025:14853"
41+
},
3442
{
3543
"type": "WEB",
3644
"url": "https://access.redhat.com/errata/RHSA-2025:14819"
3745
},
46+
{
47+
"type": "WEB",
48+
"url": "https://access.redhat.com/errata/RHSA-2025:14818"
49+
},
3850
{
3951
"type": "WEB",
4052
"url": "https://access.redhat.com/errata/RHSA-2025:14396"

advisories/unreviewed/2025/08/GHSA-w4qh-6c5f-f896/GHSA-w4qh-6c5f-f896.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-w4qh-6c5f-f896",
4-
"modified": "2025-08-29T12:31:11Z",
4+
"modified": "2025-09-04T21:31:36Z",
55
"published": "2025-08-20T18:30:22Z",
66
"aliases": [
77
"CVE-2025-9236"

advisories/unreviewed/2025/09/GHSA-2652-fvfq-x6xr/GHSA-2652-fvfq-x6xr.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-2652-fvfq-x6xr",
4-
"modified": "2025-09-04T12:30:44Z",
4+
"modified": "2025-09-04T21:31:37Z",
55
"published": "2025-09-04T12:30:44Z",
66
"aliases": [
77
"CVE-2025-41049"
88
],
99
"details": "A vulnerability has been discovered in appRain CMF version 4.0.5, consisting of a stored authenticated XSS due to a lack of proper validation of user input, through the 'data[Addon][layouts]' and 'data[Addon][layouts_except]' parameters in /apprain/developer/addons/update/appform.",
1010
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
14+
},
1115
{
1216
"type": "CVSS_V4",
1317
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
Lines changed: 33 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,33 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2cf2-h6p9-fh47",
4+
"modified": "2025-09-04T21:31:38Z",
5+
"published": "2025-09-04T21:31:38Z",
6+
"aliases": [
7+
"CVE-2025-48553"
8+
],
9+
"details": "In handlePackagesChanged of DevicePolicyManagerService.java, there is a possible DoS of a device admin due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48553"
16+
},
17+
{
18+
"type": "WEB",
19+
"url": "https://android.googlesource.com/platform/frameworks/base/+/660c7075dc00d23a47f8b2018d62c66b8e27c450"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "https://source.android.com/security/bulletin/2025-09-01"
24+
}
25+
],
26+
"database_specific": {
27+
"cwe_ids": [],
28+
"severity": null,
29+
"github_reviewed": false,
30+
"github_reviewed_at": null,
31+
"nvd_published_at": "2025-09-04T19:15:42Z"
32+
}
33+
}
Lines changed: 37 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,37 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2g56-8jc9-jg87",
4+
"modified": "2025-09-04T21:31:37Z",
5+
"published": "2025-09-04T21:31:37Z",
6+
"aliases": [
7+
"CVE-2025-26454"
8+
],
9+
"details": "In validateUriSchemeAndPermission of DisclaimersParserImpl.java , there is a possible way to access data from another user due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-26454"
16+
},
17+
{
18+
"type": "WEB",
19+
"url": "https://android.googlesource.com/platform/packages/apps/ManagedProvisioning/+/03cadb65c0b6a91a480041aa9129e9dbf995279b"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "https://android.googlesource.com/platform/packages/apps/ManagedProvisioning/+/d33d045407c5bd0000442667d9ef5c9fc3f590e5"
24+
},
25+
{
26+
"type": "WEB",
27+
"url": "https://source.android.com/security/bulletin/2025-09-01"
28+
}
29+
],
30+
"database_specific": {
31+
"cwe_ids": [],
32+
"severity": null,
33+
"github_reviewed": false,
34+
"github_reviewed_at": null,
35+
"nvd_published_at": "2025-09-04T19:15:35Z"
36+
}
37+
}
Lines changed: 44 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,44 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2h4r-wqvw-g722",
4+
"modified": "2025-09-04T21:31:37Z",
5+
"published": "2025-09-04T21:31:37Z",
6+
"aliases": [
7+
"CVE-2025-22425"
8+
],
9+
"details": "In onCreate of InstallStart.java, there is a possible permissions bypass due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22425"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://android.googlesource.com/platform/frameworks/base/+/8575592802b9527fe0f7cf19e9cb7159c9aa5121"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://android.googlesource.com/platform/frameworks/base/+/942884abf148426e948774b4857052da77ef77b3"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://source.android.com/security/bulletin/2025-05-01"
33+
}
34+
],
35+
"database_specific": {
36+
"cwe_ids": [
37+
"CWE-276"
38+
],
39+
"severity": "MODERATE",
40+
"github_reviewed": false,
41+
"github_reviewed_at": null,
42+
"nvd_published_at": "2025-09-04T18:15:39Z"
43+
}
44+
}
Lines changed: 33 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,33 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2m5x-4wp5-g3mp",
4+
"modified": "2025-09-04T21:31:38Z",
5+
"published": "2025-09-04T21:31:37Z",
6+
"aliases": [
7+
"CVE-2025-32333"
8+
],
9+
"details": "In startSpaActivityForApp of SpaActivity.kt, there is a possible cross-user permission bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32333"
16+
},
17+
{
18+
"type": "WEB",
19+
"url": "https://android.googlesource.com/platform/packages/apps/Settings/+/591ea09a63e577a9ed666006e70430cc4f245078"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "https://source.android.com/security/bulletin/2025-09-01"
24+
}
25+
],
26+
"database_specific": {
27+
"cwe_ids": [],
28+
"severity": null,
29+
"github_reviewed": false,
30+
"github_reviewed_at": null,
31+
"nvd_published_at": "2025-09-04T19:15:36Z"
32+
}
33+
}
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2qmf-q38x-5h24",
4+
"modified": "2025-09-04T21:31:38Z",
5+
"published": "2025-09-04T21:31:38Z",
6+
"aliases": [
7+
"CVE-2025-48538"
8+
],
9+
"details": "In setApplicationHiddenSettingAsUser of PackageManagerService.java, there is a possible way to hide a system critical package due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48538"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://android.googlesource.com/platform/frameworks/base/+/bd7578b738a09734a2d23656e5569643ad37fffe"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://source.android.com/security/bulletin/2025-09-01"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-20"
34+
],
35+
"severity": "MODERATE",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-09-04T19:15:40Z"
39+
}
40+
}

0 commit comments

Comments
 (0)