"-Synchronized-Data."

This commit is contained in:
CVE Team 2025-04-19 17:00:36 +00:00
parent 9ce16e3d0d
commit 5685b9733a
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
2 changed files with 227 additions and 8 deletions

View File

@ -1,17 +1,123 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-3805",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability classified as critical was found in sarrionandia tournatrack up to 4c13a23f43da5317eea4614870a7a8510fc540ec. Affected by this vulnerability is an unknown functionality of the file check_id.py of the component Jinja2 Template Handler. The manipulation of the argument ID leads to injection. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable."
},
{
"lang": "deu",
"value": "In sarrionandia tournatrack bis 4c13a23f43da5317eea4614870a7a8510fc540ec wurde eine kritische Schwachstelle entdeckt. Hierbei betrifft es unbekannten Programmcode der Datei check_id.py der Komponente Jinja2 Template Handler. Mit der Manipulation des Arguments ID mit unbekannten Daten kann eine injection-Schwachstelle ausgenutzt werden. Der Angriff muss lokal angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Dieses Produkt setzt Rolling Releases ein. Aus diesem Grund sind Details zu betroffenen oder zu aktualisierende Versionen nicht verf\u00fcgbar."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Injection",
"cweId": "CWE-74"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "Improper Neutralization",
"cweId": "CWE-707"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "sarrionandia",
"product": {
"product_data": [
{
"product_name": "tournatrack",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "4c13a23f43da5317eea4614870a7a8510fc540ec"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.305659",
"refsource": "MISC",
"name": "https://vuldb.com/?id.305659"
},
{
"url": "https://vuldb.com/?ctiid.305659",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.305659"
},
{
"url": "https://vuldb.com/?submit.554781",
"refsource": "MISC",
"name": "https://vuldb.com/?submit.554781"
},
{
"url": "https://github.com/sarrionandia/tournatrack/issues/86",
"refsource": "MISC",
"name": "https://github.com/sarrionandia/tournatrack/issues/86"
},
{
"url": "https://github.com/sarrionandia/tournatrack/issues/86#issue-2982930491",
"refsource": "MISC",
"name": "https://github.com/sarrionandia/tournatrack/issues/86#issue-2982930491"
}
]
},
"credits": [
{
"lang": "en",
"value": "ybdesire (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 5.3,
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 5.3,
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 4.3,
"vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P"
}
]
}

View File

@ -1,17 +1,130 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-3806",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability, which was classified as problematic, has been found in dazhouda lecms up to 3.0.3. Affected by this issue is some unknown functionality of the file /admin of the component Edit Profile Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "deu",
"value": "Eine problematische Schwachstelle wurde in dazhouda lecms bis 3.0.3 entdeckt. Davon betroffen ist unbekannter Code der Datei /admin der Komponente Edit Profile Handler. Durch die Manipulation mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Cross Site Scripting",
"cweId": "CWE-79"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "Code Injection",
"cweId": "CWE-94"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "dazhouda",
"product": {
"product_data": [
{
"product_name": "lecms",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "3.0.0"
},
{
"version_affected": "=",
"version_value": "3.0.1"
},
{
"version_affected": "=",
"version_value": "3.0.2"
},
{
"version_affected": "=",
"version_value": "3.0.3"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.305660",
"refsource": "MISC",
"name": "https://vuldb.com/?id.305660"
},
{
"url": "https://vuldb.com/?ctiid.305660",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.305660"
},
{
"url": "https://vuldb.com/?submit.554977",
"refsource": "MISC",
"name": "https://vuldb.com/?submit.554977"
},
{
"url": "https://github.com/dtwin88/cve-md/blob/main/lecms%20V3.0.3/lecms.md",
"refsource": "MISC",
"name": "https://github.com/dtwin88/cve-md/blob/main/lecms%20V3.0.3/lecms.md"
}
]
},
"credits": [
{
"lang": "en",
"value": "dtwin (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 2.4,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 2.4,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "2.0",
"baseScore": 3.3,
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N"
}
]
}