"-Synchronized-Data."

This commit is contained in:
CVE Team 2025-02-27 14:00:32 +00:00
parent 31f2754945
commit 39ac1720c7
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
6 changed files with 221 additions and 14 deletions

View File

@ -1,17 +1,107 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-9334",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cve@usom.gov.tr",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Use of Hard-coded Credentials, Storage of Sensitive Data in a Mechanism without Access Control vulnerability in E-Kent Pallium Vehicle Tracking allows Authentication Bypass.This issue affects Pallium Vehicle Tracking: before 17.10.2024."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-798 Use of Hard-coded Credentials",
"cweId": "CWE-798"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "CWE-921 Storage of Sensitive Data in a Mechanism without Access Control",
"cweId": "CWE-921"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "E-Kent",
"product": {
"product_data": [
{
"product_name": "Pallium Vehicle Tracking",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "17.10.2024"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-25-0044",
"refsource": "MISC",
"name": "https://www.usom.gov.tr/bildirim/tr-25-0044"
}
]
},
"generator": {
"engine": "Vulnogram 0.2.0"
},
"source": {
"advisory": "TR-25-0044",
"defect": [
"TR-25-0044"
],
"discovery": "UNKNOWN"
},
"credits": [
{
"lang": "en",
"value": "Mustafa Anil YILDIRIM"
}
],
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
}
]
}

View File

@ -36,20 +36,20 @@
"product": {
"product_data": [
{
"product_name": "Red Hat build of Apache Camel for Quarkus",
"product_name": "Red Hat build of Quarkus 3.15.3.SP1",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
"defaultStatus": "unaffected"
}
}
]
}
},
{
"product_name": "Red Hat build of Quarkus",
"product_name": "Red Hat build of Apache Camel for Quarkus",
"version": {
"version_data": [
{
@ -69,6 +69,11 @@
},
"references": {
"reference_data": [
{
"url": "https://access.redhat.com/errata/RHSA-2025:1885",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2025:1885"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2025-1247",
"refsource": "MISC",
@ -81,6 +86,12 @@
}
]
},
"work_around": [
{
"lang": "en",
"value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
}
],
"impact": {
"cvss": [
{

View File

@ -36,20 +36,20 @@
"product": {
"product_data": [
{
"product_name": "Red Hat build of Apache Camel for Quarkus",
"product_name": "Red Hat build of Quarkus 3.15.3.SP1",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
"defaultStatus": "unaffected"
}
}
]
}
},
{
"product_name": "Red Hat build of Quarkus",
"product_name": "Red Hat build of Apache Camel for Quarkus",
"version": {
"version_data": [
{
@ -69,6 +69,11 @@
},
"references": {
"reference_data": [
{
"url": "https://access.redhat.com/errata/RHSA-2025:1885",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2025:1885"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2025-1634",
"refsource": "MISC",

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-1755",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-1756",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -1,18 +1,83 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-27154",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security-advisories@github.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Spotipy is a lightweight Python library for the Spotify Web API. The `CacheHandler` class creates a cache file to store the auth token. Prior to version 2.25.1, the file created has `rw-r--r--` (644) permissions by default, when it could be locked down to `rw-------` (600) permissions. This leads to overly broad exposure of the spotify auth token. If this token can be read by an attacker (another user on the machine, or a process running as another user), it can be used to perform administrative actions on the Spotify account, depending on the scope granted to the token. Version 2.25.1 tightens the cache file permissions."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-276: Incorrect Default Permissions",
"cweId": "CWE-276"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "spotipy-dev",
"product": {
"product_data": [
{
"product_name": "spotipy",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "< 2.25.1"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://github.com/spotipy-dev/spotipy/security/advisories/GHSA-pwhh-q4h6-w599",
"refsource": "MISC",
"name": "https://github.com/spotipy-dev/spotipy/security/advisories/GHSA-pwhh-q4h6-w599"
},
{
"url": "https://github.com/spotipy-dev/spotipy/commit/1ca453f6ef87a2a9e9876f52b6cb38d13532ccf2",
"refsource": "MISC",
"name": "https://github.com/spotipy-dev/spotipy/commit/1ca453f6ef87a2a9e9876f52b6cb38d13532ccf2"
},
{
"url": "https://github.com/spotipy-dev/spotipy/blob/master/spotipy/cache_handler.py#L93-L98",
"refsource": "MISC",
"name": "https://github.com/spotipy-dev/spotipy/blob/master/spotipy/cache_handler.py#L93-L98"
},
{
"url": "https://github.com/spotipy-dev/spotipy/releases/tag/2.25.1",
"refsource": "MISC",
"name": "https://github.com/spotipy-dev/spotipy/releases/tag/2.25.1"
}
]
},
"source": {
"advisory": "GHSA-pwhh-q4h6-w599",
"discovery": "UNKNOWN"
}
}