From 3bc1f8220620763a88584c9a9c9078c8ab2a2e85 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 28 Apr 2025 06:00:34 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2024/13xxx/CVE-2024-13688.json | 72 ++++++++++++++++++-- 2024/9xxx/CVE-2024-9771.json | 80 ++++++++++++++++++++-- 2025/0xxx/CVE-2025-0627.json | 72 ++++++++++++++++++-- 2025/46xxx/CVE-2025-46691.json | 18 +++++ 2025/46xxx/CVE-2025-46692.json | 18 +++++ 2025/46xxx/CVE-2025-46693.json | 18 +++++ 2025/46xxx/CVE-2025-46694.json | 18 +++++ 2025/46xxx/CVE-2025-46695.json | 18 +++++ 2025/46xxx/CVE-2025-46696.json | 18 +++++ 2025/46xxx/CVE-2025-46697.json | 18 +++++ 2025/46xxx/CVE-2025-46698.json | 18 +++++ 2025/46xxx/CVE-2025-46699.json | 18 +++++ 2025/46xxx/CVE-2025-46700.json | 18 +++++ 2025/4xxx/CVE-2025-4002.json | 119 +++++++++++++++++++++++++++++++-- 2025/4xxx/CVE-2025-4003.json | 119 +++++++++++++++++++++++++++++++-- 2025/4xxx/CVE-2025-4026.json | 18 +++++ 2025/4xxx/CVE-2025-4027.json | 18 +++++ 2025/4xxx/CVE-2025-4028.json | 18 +++++ 2025/4xxx/CVE-2025-4029.json | 18 +++++ 2025/4xxx/CVE-2025-4030.json | 18 +++++ 2025/4xxx/CVE-2025-4031.json | 18 +++++ 2025/4xxx/CVE-2025-4032.json | 18 +++++ 2025/4xxx/CVE-2025-4033.json | 18 +++++ 2025/4xxx/CVE-2025-4034.json | 18 +++++ 24 files changed, 781 insertions(+), 23 deletions(-) create mode 100644 2025/46xxx/CVE-2025-46691.json create mode 100644 2025/46xxx/CVE-2025-46692.json create mode 100644 2025/46xxx/CVE-2025-46693.json create mode 100644 2025/46xxx/CVE-2025-46694.json create mode 100644 2025/46xxx/CVE-2025-46695.json create mode 100644 2025/46xxx/CVE-2025-46696.json create mode 100644 2025/46xxx/CVE-2025-46697.json create mode 100644 2025/46xxx/CVE-2025-46698.json create mode 100644 2025/46xxx/CVE-2025-46699.json create mode 100644 2025/46xxx/CVE-2025-46700.json create mode 100644 2025/4xxx/CVE-2025-4026.json create mode 100644 2025/4xxx/CVE-2025-4027.json create mode 100644 2025/4xxx/CVE-2025-4028.json create mode 100644 2025/4xxx/CVE-2025-4029.json create mode 100644 2025/4xxx/CVE-2025-4030.json create mode 100644 2025/4xxx/CVE-2025-4031.json create mode 100644 2025/4xxx/CVE-2025-4032.json create mode 100644 2025/4xxx/CVE-2025-4033.json create mode 100644 2025/4xxx/CVE-2025-4034.json diff --git a/2024/13xxx/CVE-2024-13688.json b/2024/13xxx/CVE-2024-13688.json index 64f65292615..839ed120af1 100644 --- a/2024/13xxx/CVE-2024-13688.json +++ b/2024/13xxx/CVE-2024-13688.json @@ -1,18 +1,80 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-13688", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Admin and Site Enhancements (ASE) WordPress plugin before 7.6.10 uses a hardcoded password in its Password Protection feature, allowing attacker to bypass the protection offered via a crafted request" } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-287 Improper Authentication" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "Admin and Site Enhancements (ASE)", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "7.6.10" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/19051d08-16b0-466c-976b-be7b076e8e92/", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/19051d08-16b0-466c-976b-be7b076e8e92/" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Dogus Demirkiran" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2024/9xxx/CVE-2024-9771.json b/2024/9xxx/CVE-2024-9771.json index 50a25e7cf38..ff2a864ab62 100644 --- a/2024/9xxx/CVE-2024-9771.json +++ b/2024/9xxx/CVE-2024-9771.json @@ -1,18 +1,88 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-9771", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The WP-Recall WordPress plugin before 16.26.12 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 SQL Injection" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross-Site Scripting (XSS)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "WP-Recall", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "16.26.12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/c33adc08-99c5-42e1-a2e3-e7c3412a6a3f/", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/c33adc08-99c5-42e1-a2e3-e7c3412a6a3f/" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Bob Matyas" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2025/0xxx/CVE-2025-0627.json b/2025/0xxx/CVE-2025-0627.json index 539bf1684b5..eb78db2955c 100644 --- a/2025/0xxx/CVE-2025-0627.json +++ b/2025/0xxx/CVE-2025-0627.json @@ -1,18 +1,80 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-0627", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The WordPress Tag, Category, and Taxonomy Manager WordPress plugin before 3.30.0 does not sanitise and escape some of its Widgets settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross-Site Scripting (XSS)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "WordPress Tag, Category, and Taxonomy Manager", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "3.30.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/30fbe3c5-f190-48e8-a6bb-e8d78e001e7f/", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/30fbe3c5-f190-48e8-a6bb-e8d78e001e7f/" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Dmitrii Ignatyev" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46691.json b/2025/46xxx/CVE-2025-46691.json new file mode 100644 index 00000000000..856fe830f62 --- /dev/null +++ b/2025/46xxx/CVE-2025-46691.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46691", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46692.json b/2025/46xxx/CVE-2025-46692.json new file mode 100644 index 00000000000..99ebf8416e8 --- /dev/null +++ b/2025/46xxx/CVE-2025-46692.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46692", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46693.json b/2025/46xxx/CVE-2025-46693.json new file mode 100644 index 00000000000..51efd6f6458 --- /dev/null +++ b/2025/46xxx/CVE-2025-46693.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46693", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46694.json b/2025/46xxx/CVE-2025-46694.json new file mode 100644 index 00000000000..aada934a24d --- /dev/null +++ b/2025/46xxx/CVE-2025-46694.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46694", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46695.json b/2025/46xxx/CVE-2025-46695.json new file mode 100644 index 00000000000..96c436d773e --- /dev/null +++ b/2025/46xxx/CVE-2025-46695.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46695", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46696.json b/2025/46xxx/CVE-2025-46696.json new file mode 100644 index 00000000000..c7271c34003 --- /dev/null +++ b/2025/46xxx/CVE-2025-46696.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46696", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46697.json b/2025/46xxx/CVE-2025-46697.json new file mode 100644 index 00000000000..7ce188b993c --- /dev/null +++ b/2025/46xxx/CVE-2025-46697.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46697", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46698.json b/2025/46xxx/CVE-2025-46698.json new file mode 100644 index 00000000000..344ed21fd0d --- /dev/null +++ b/2025/46xxx/CVE-2025-46698.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46698", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46699.json b/2025/46xxx/CVE-2025-46699.json new file mode 100644 index 00000000000..35ed2f39906 --- /dev/null +++ b/2025/46xxx/CVE-2025-46699.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46699", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46700.json b/2025/46xxx/CVE-2025-46700.json new file mode 100644 index 00000000000..13a220fd06f --- /dev/null +++ b/2025/46xxx/CVE-2025-46700.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46700", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/4xxx/CVE-2025-4002.json b/2025/4xxx/CVE-2025-4002.json index 74d28ab2cf1..fef19dca28a 100644 --- a/2025/4xxx/CVE-2025-4002.json +++ b/2025/4xxx/CVE-2025-4002.json @@ -1,17 +1,128 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-4002", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability was found in RefindPlusRepo RefindPlus 0.14.2.AB and classified as problematic. Affected by this issue is the function GetDebugLogFile of the file Library/MemLogLib/BootLog.c. The manipulation leads to null pointer dereference. Attacking locally is a requirement. The patch is identified as d2143a1e2deefddd9b105fb7160763c4f8d47ea2. It is recommended to apply a patch to fix this issue." + }, + { + "lang": "deu", + "value": "Eine Schwachstelle wurde in RefindPlusRepo RefindPlus 0.14.2.AB gefunden. Sie wurde als problematisch eingestuft. Betroffen davon ist die Funktion GetDebugLogFile der Datei Library/MemLogLib/BootLog.c. Durch Beeinflussen mit unbekannten Daten kann eine null pointer dereference-Schwachstelle ausgenutzt werden. Der Angriff muss lokal passieren. Der Patch wird als d2143a1e2deefddd9b105fb7160763c4f8d47ea2 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "NULL Pointer Dereference", + "cweId": "CWE-476" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "Denial of Service", + "cweId": "CWE-404" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "RefindPlusRepo", + "product": { + "product_data": [ + { + "product_name": "RefindPlus", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "0.14.2.AB" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.306338", + "refsource": "MISC", + "name": "https://vuldb.com/?id.306338" + }, + { + "url": "https://vuldb.com/?ctiid.306338", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.306338" + }, + { + "url": "https://vuldb.com/?submit.558122", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.558122" + }, + { + "url": "https://github.com/RefindPlusRepo/RefindPlus/issues/204", + "refsource": "MISC", + "name": "https://github.com/RefindPlusRepo/RefindPlus/issues/204" + }, + { + "url": "https://github.com/RefindPlusRepo/RefindPlus/issues/204#issuecomment-2696817643", + "refsource": "MISC", + "name": "https://github.com/RefindPlusRepo/RefindPlus/issues/204#issuecomment-2696817643" + }, + { + "url": "https://github.com/RefindPlusRepo/RefindPlus/commit/d2143a1e2deefddd9b105fb7160763c4f8d47ea2", + "refsource": "MISC", + "name": "https://github.com/RefindPlusRepo/RefindPlus/commit/d2143a1e2deefddd9b105fb7160763c4f8d47ea2" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "micromilo (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 5.5, + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 5.5, + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 4.6, + "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C" } ] } diff --git a/2025/4xxx/CVE-2025-4003.json b/2025/4xxx/CVE-2025-4003.json index 92ae27c97c9..92539e0f238 100644 --- a/2025/4xxx/CVE-2025-4003.json +++ b/2025/4xxx/CVE-2025-4003.json @@ -1,17 +1,128 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-4003", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability was found in RefindPlusRepo RefindPlus 0.14.2.AB. It has been classified as problematic. This affects the function InternalApfsTranslateBlock of the file Library/RP_ApfsLib/RP_ApfsIo.c. The manipulation leads to null pointer dereference. It is possible to launch the attack on the local host. The patch is named 4d35125ca689a255647e9033dd60c257d26df7cb. It is recommended to apply a patch to fix this issue." + }, + { + "lang": "deu", + "value": "Es wurde eine Schwachstelle in RefindPlusRepo RefindPlus 0.14.2.AB ausgemacht. Sie wurde als problematisch eingestuft. Betroffen hiervon ist die Funktion InternalApfsTranslateBlock der Datei Library/RP_ApfsLib/RP_ApfsIo.c. Dank der Manipulation mit unbekannten Daten kann eine null pointer dereference-Schwachstelle ausgenutzt werden. Der Angriff muss lokal erfolgen. Der Patch wird als 4d35125ca689a255647e9033dd60c257d26df7cb bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "NULL Pointer Dereference", + "cweId": "CWE-476" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "Denial of Service", + "cweId": "CWE-404" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "RefindPlusRepo", + "product": { + "product_data": [ + { + "product_name": "RefindPlus", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "0.14.2.AB" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.306339", + "refsource": "MISC", + "name": "https://vuldb.com/?id.306339" + }, + { + "url": "https://vuldb.com/?ctiid.306339", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.306339" + }, + { + "url": "https://vuldb.com/?submit.558123", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.558123" + }, + { + "url": "https://github.com/RefindPlusRepo/RefindPlus/issues/206", + "refsource": "MISC", + "name": "https://github.com/RefindPlusRepo/RefindPlus/issues/206" + }, + { + "url": "https://github.com/RefindPlusRepo/RefindPlus/issues/206#event-16595888967", + "refsource": "MISC", + "name": "https://github.com/RefindPlusRepo/RefindPlus/issues/206#event-16595888967" + }, + { + "url": "https://github.com/RefindPlusRepo/RefindPlus/commit/4d35125ca689a255647e9033dd60c257d26df7cb", + "refsource": "MISC", + "name": "https://github.com/RefindPlusRepo/RefindPlus/commit/4d35125ca689a255647e9033dd60c257d26df7cb" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "micromilo (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 5.5, + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 5.5, + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 4.6, + "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C" } ] } diff --git a/2025/4xxx/CVE-2025-4026.json b/2025/4xxx/CVE-2025-4026.json new file mode 100644 index 00000000000..fb13ab7c312 --- /dev/null +++ b/2025/4xxx/CVE-2025-4026.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-4026", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/4xxx/CVE-2025-4027.json b/2025/4xxx/CVE-2025-4027.json new file mode 100644 index 00000000000..0b833416c10 --- /dev/null +++ b/2025/4xxx/CVE-2025-4027.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-4027", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/4xxx/CVE-2025-4028.json b/2025/4xxx/CVE-2025-4028.json new file mode 100644 index 00000000000..97249359552 --- /dev/null +++ b/2025/4xxx/CVE-2025-4028.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-4028", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/4xxx/CVE-2025-4029.json b/2025/4xxx/CVE-2025-4029.json new file mode 100644 index 00000000000..ff42fb65446 --- /dev/null +++ b/2025/4xxx/CVE-2025-4029.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-4029", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/4xxx/CVE-2025-4030.json b/2025/4xxx/CVE-2025-4030.json new file mode 100644 index 00000000000..83961cdcb75 --- /dev/null +++ b/2025/4xxx/CVE-2025-4030.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-4030", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/4xxx/CVE-2025-4031.json b/2025/4xxx/CVE-2025-4031.json new file mode 100644 index 00000000000..41444c6ee27 --- /dev/null +++ b/2025/4xxx/CVE-2025-4031.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-4031", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/4xxx/CVE-2025-4032.json b/2025/4xxx/CVE-2025-4032.json new file mode 100644 index 00000000000..34ec1933f77 --- /dev/null +++ b/2025/4xxx/CVE-2025-4032.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-4032", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/4xxx/CVE-2025-4033.json b/2025/4xxx/CVE-2025-4033.json new file mode 100644 index 00000000000..b023d6f9166 --- /dev/null +++ b/2025/4xxx/CVE-2025-4033.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-4033", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/4xxx/CVE-2025-4034.json b/2025/4xxx/CVE-2025-4034.json new file mode 100644 index 00000000000..6d964b5b9ff --- /dev/null +++ b/2025/4xxx/CVE-2025-4034.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-4034", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file