From 1c3e6e042411261531c1a009d365cae9039c98fc Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 19 Apr 2025 19:00:37 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2025/3xxx/CVE-2025-3816.json | 109 ++++++++++++++++++++++++++++-- 2025/3xxx/CVE-2025-3817.json | 118 +++++++++++++++++++++++++++++++-- 2025/3xxx/CVE-2025-3827.json | 18 +++++ 2025/3xxx/CVE-2025-3828.json | 18 +++++ 2025/3xxx/CVE-2025-3829.json | 18 +++++ 2025/3xxx/CVE-2025-3830.json | 18 +++++ 2025/43xxx/CVE-2025-43915.json | 18 +++++ 2025/43xxx/CVE-2025-43916.json | 18 +++++ 2025/43xxx/CVE-2025-43917.json | 62 +++++++++++++++++ 9 files changed, 389 insertions(+), 8 deletions(-) create mode 100644 2025/3xxx/CVE-2025-3827.json create mode 100644 2025/3xxx/CVE-2025-3828.json create mode 100644 2025/3xxx/CVE-2025-3829.json create mode 100644 2025/3xxx/CVE-2025-3830.json create mode 100644 2025/43xxx/CVE-2025-43915.json create mode 100644 2025/43xxx/CVE-2025-43916.json create mode 100644 2025/43xxx/CVE-2025-43917.json diff --git a/2025/3xxx/CVE-2025-3816.json b/2025/3xxx/CVE-2025-3816.json index ac7ff1dfc6a..a90df3182f8 100644 --- a/2025/3xxx/CVE-2025-3816.json +++ b/2025/3xxx/CVE-2025-3816.json @@ -1,17 +1,118 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-3816", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability classified as critical was found in westboy CicadasCMS 2.0. This vulnerability affects unknown code of the file /system/schedule/save of the component Scheduled Task Handler. The manipulation leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "deu", + "value": "In westboy CicadasCMS 2.0 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Betroffen ist eine unbekannte Verarbeitung der Datei /system/schedule/save der Komponente Scheduled Task Handler. Durch Beeinflussen mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "OS Command Injection", + "cweId": "CWE-78" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "Command Injection", + "cweId": "CWE-77" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "westboy", + "product": { + "product_data": [ + { + "product_name": "CicadasCMS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.305722", + "refsource": "MISC", + "name": "https://vuldb.com/?id.305722" + }, + { + "url": "https://vuldb.com/?ctiid.305722", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.305722" + }, + { + "url": "https://vuldb.com/?submit.555555", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.555555" + }, + { + "url": "https://github.com/chujianxin0101/vuln/issues/3", + "refsource": "MISC", + "name": "https://github.com/chujianxin0101/vuln/issues/3" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "Unnlucky1 (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 4.7, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 4.7, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 5.8, + "vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P" } ] } diff --git a/2025/3xxx/CVE-2025-3817.json b/2025/3xxx/CVE-2025-3817.json index 491c4feb4f4..eae5d25087f 100644 --- a/2025/3xxx/CVE-2025-3817.json +++ b/2025/3xxx/CVE-2025-3817.json @@ -1,17 +1,127 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-3817", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability, which was classified as critical, has been found in SourceCodester Online Eyewear Shop 1.0. This issue affects some unknown processing of the file /oews/classes/Master.php?f=delete_stock. The manipulation of the argument ID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "deu", + "value": "Eine Schwachstelle wurde in SourceCodester Online Eyewear Shop 1.0 entdeckt. Sie wurde als kritisch eingestuft. Betroffen davon ist ein unbekannter Prozess der Datei /oews/classes/Master.php?f=delete_stock. Dank der Manipulation des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "SQL Injection", + "cweId": "CWE-89" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "Injection", + "cweId": "CWE-74" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "SourceCodester", + "product": { + "product_data": [ + { + "product_name": "Online Eyewear Shop", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.305723", + "refsource": "MISC", + "name": "https://vuldb.com/?id.305723" + }, + { + "url": "https://vuldb.com/?ctiid.305723", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.305723" + }, + { + "url": "https://vuldb.com/?submit.555607", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.555607" + }, + { + "url": "https://github.com/88hsb88/cve/blob/main/sql.md", + "refsource": "MISC", + "name": "https://github.com/88hsb88/cve/blob/main/sql.md" + }, + { + "url": "https://www.sourcecodester.com/", + "refsource": "MISC", + "name": "https://www.sourcecodester.com/" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "88hsb88 (VulDB User)" + }, + { + "lang": "en", + "value": "88hsb88 (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P" } ] } diff --git a/2025/3xxx/CVE-2025-3827.json b/2025/3xxx/CVE-2025-3827.json new file mode 100644 index 00000000000..9613e2102e2 --- /dev/null +++ b/2025/3xxx/CVE-2025-3827.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-3827", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/3xxx/CVE-2025-3828.json b/2025/3xxx/CVE-2025-3828.json new file mode 100644 index 00000000000..d94a1316725 --- /dev/null +++ b/2025/3xxx/CVE-2025-3828.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-3828", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/3xxx/CVE-2025-3829.json b/2025/3xxx/CVE-2025-3829.json new file mode 100644 index 00000000000..d83eeaad71c --- /dev/null +++ b/2025/3xxx/CVE-2025-3829.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-3829", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/3xxx/CVE-2025-3830.json b/2025/3xxx/CVE-2025-3830.json new file mode 100644 index 00000000000..8c929eab669 --- /dev/null +++ b/2025/3xxx/CVE-2025-3830.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-3830", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/43xxx/CVE-2025-43915.json b/2025/43xxx/CVE-2025-43915.json new file mode 100644 index 00000000000..f07b9251e98 --- /dev/null +++ b/2025/43xxx/CVE-2025-43915.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-43915", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/43xxx/CVE-2025-43916.json b/2025/43xxx/CVE-2025-43916.json new file mode 100644 index 00000000000..fb9dce55416 --- /dev/null +++ b/2025/43xxx/CVE-2025-43916.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-43916", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/43xxx/CVE-2025-43917.json b/2025/43xxx/CVE-2025-43917.json new file mode 100644 index 00000000000..b16e0be2df4 --- /dev/null +++ b/2025/43xxx/CVE-2025-43917.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2025-43917", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "In Pritunl Client before 1.3.4220.57, an administrator with access to /Applications can escalate privileges after uninstalling the product. Specifically, an administrator can insert a new file at the pathname of the removed pritunl-service file. This file then is executed by a LaunchDaemon as root." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://forum.pritunl.com/t/pritunl-client-v1-3-4220-57/3183", + "refsource": "MISC", + "name": "https://forum.pritunl.com/t/pritunl-client-v1-3-4220-57/3183" + } + ] + } +} \ No newline at end of file