"-Synchronized-Data."

This commit is contained in:
CVE Team 2025-01-13 01:01:03 +00:00
parent 7e25cba71f
commit 65d01d9e17
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
3 changed files with 330 additions and 12 deletions

View File

@ -1,17 +1,123 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-0403",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability, which was classified as problematic, has been found in 1902756969 reggie 1.0. Affected by this issue is some unknown functionality of the file /user/sendMsg of the component Phone Number Validation Handler. The manipulation of the argument code leads to information disclosure. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "deu",
"value": "Eine problematische Schwachstelle wurde in 1902756969 reggie 1.0 entdeckt. Betroffen davon ist ein unbekannter Prozess der Datei /user/sendMsg der Komponente Phone Number Validation Handler. Durch das Beeinflussen des Arguments code mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Information Disclosure",
"cweId": "CWE-200"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "Improper Access Controls",
"cweId": "CWE-284"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "1902756969",
"product": {
"product_data": [
{
"product_name": "reggie",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.291278",
"refsource": "MISC",
"name": "https://vuldb.com/?id.291278"
},
{
"url": "https://vuldb.com/?ctiid.291278",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.291278"
},
{
"url": "https://vuldb.com/?submit.473325",
"refsource": "MISC",
"name": "https://vuldb.com/?submit.473325"
},
{
"url": "https://github.com/1902756969/reggie/issues/3",
"refsource": "MISC",
"name": "https://github.com/1902756969/reggie/issues/3"
},
{
"url": "https://github.com/1902756969/reggie/issues/3#issue-2765587336",
"refsource": "MISC",
"name": "https://github.com/1902756969/reggie/issues/3#issue-2765587336"
}
]
},
"credits": [
{
"lang": "en",
"value": "LVZC4 (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 5.3,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 5.3,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 5,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N"
}
]
}

View File

@ -1,17 +1,123 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-0404",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability has been found in liujianview gymxmjpa 1.0 and classified as critical. This vulnerability affects the function CoachController of the file src/main/java/com/liujian/gymxmjpa/controller/CoachController.java. The manipulation of the argument coachName leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "deu",
"value": "In liujianview gymxmjpa 1.0 wurde eine kritische Schwachstelle gefunden. Es geht um die Funktion CoachController der Datei src/main/java/com/liujian/gymxmjpa/controller/CoachController.java. Dank der Manipulation des Arguments coachName mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "SQL Injection",
"cweId": "CWE-89"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "Injection",
"cweId": "CWE-74"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "liujianview",
"product": {
"product_data": [
{
"product_name": "gymxmjpa",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.291280",
"refsource": "MISC",
"name": "https://vuldb.com/?id.291280"
},
{
"url": "https://vuldb.com/?ctiid.291280",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.291280"
},
{
"url": "https://vuldb.com/?submit.473385",
"refsource": "MISC",
"name": "https://vuldb.com/?submit.473385"
},
{
"url": "https://github.com/liujianview/gymxmjpa/issues/2",
"refsource": "MISC",
"name": "https://github.com/liujianview/gymxmjpa/issues/2"
},
{
"url": "https://github.com/liujianview/gymxmjpa/issues/2#issue-2765760967",
"refsource": "MISC",
"name": "https://github.com/liujianview/gymxmjpa/issues/2#issue-2765760967"
}
]
},
"credits": [
{
"lang": "en",
"value": "LVZC3 (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 6.3,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 6.3,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
}
]
}

View File

@ -1,17 +1,123 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-0405",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability was found in liujianview gymxmjpa 1.0 and classified as critical. This issue affects the function GoodsDaoImpl of the file src/main/java/com/liujian/gymxmjpa/controller/GoodsController.java. The manipulation of the argument goodsName leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "deu",
"value": "Eine kritische Schwachstelle wurde in liujianview gymxmjpa 1.0 gefunden. Es geht hierbei um die Funktion GoodsDaoImpl der Datei src/main/java/com/liujian/gymxmjpa/controller/GoodsController.java. Dank Manipulation des Arguments goodsName mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "SQL Injection",
"cweId": "CWE-89"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "Injection",
"cweId": "CWE-74"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "liujianview",
"product": {
"product_data": [
{
"product_name": "gymxmjpa",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.291281",
"refsource": "MISC",
"name": "https://vuldb.com/?id.291281"
},
{
"url": "https://vuldb.com/?ctiid.291281",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.291281"
},
{
"url": "https://vuldb.com/?submit.473411",
"refsource": "MISC",
"name": "https://vuldb.com/?submit.473411"
},
{
"url": "https://github.com/liujianview/gymxmjpa/issues/3",
"refsource": "MISC",
"name": "https://github.com/liujianview/gymxmjpa/issues/3"
},
{
"url": "https://github.com/liujianview/gymxmjpa/issues/3#issue-2765770918",
"refsource": "MISC",
"name": "https://github.com/liujianview/gymxmjpa/issues/3#issue-2765770918"
}
]
},
"credits": [
{
"lang": "en",
"value": "LVZC3 (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 6.3,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 6.3,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
}
]
}