"-Synchronized-Data."

This commit is contained in:
CVE Team 2025-03-17 07:00:31 +00:00
parent 9b476f7e53
commit 707620504b
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
5 changed files with 322 additions and 12 deletions

View File

@ -1,17 +1,99 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-1724",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@zohocorp.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Zohocorp's ManageEngine Analytics Plus and Zoho Analytics on-premise versions older than 6130 are vulnerable to an AD only account takeover because of a hardcoded sensitive token."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-798 Use of Hard-coded Credentials",
"cweId": "CWE-798"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Zohocorp",
"product": {
"product_data": [
{
"product_name": "Analytics Plus",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "6130"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.manageengine.com/analytics-plus/CVE-2025-1724.html",
"refsource": "MISC",
"name": "https://www.manageengine.com/analytics-plus/CVE-2025-1724.html"
},
{
"url": "https://www.zoho.com/analytics/onpremise/CVE-2025-1724.html",
"refsource": "MISC",
"name": "https://www.zoho.com/analytics/onpremise/CVE-2025-1724.html"
}
]
},
"generator": {
"engine": "Vulnogram 0.2.0"
},
"source": {
"discovery": "EXTERNAL"
},
"credits": [
{
"lang": "en",
"value": "Muhammed Mekkawy"
}
],
"impact": {
"cvss": [
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://github.com/DRAGOWN/CVE-2025-26263",
"url": "https://github.com/DRAGOWN/CVE-2025-26263"
},
{
"refsource": "MISC",
"name": "https://www.geovision.com.tw/download/product/GV-ASManager%20(Access%20Control)",
"url": "https://www.geovision.com.tw/download/product/GV-ASManager%20(Access%20Control)"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://github.com/DRAGOWN/CVE-2025-26264",
"url": "https://github.com/DRAGOWN/CVE-2025-26264"
},
{
"refsource": "MISC",
"name": "https://www.geovision.com.tw/download/product/GV-ASManager%20(Access%20Control)",
"url": "https://www.geovision.com.tw/download/product/GV-ASManager%20(Access%20Control)"
}
]
}

View File

@ -1,17 +1,118 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-2364",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability classified as problematic was found in lenve VBlog up to 1.0.0. Affected by this vulnerability is the function addNewArticle of the file blogserver/src/main/java/org/sang/service/ArticleService.java. The manipulation of the argument mdContent/htmlContent leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "deu",
"value": "In lenve VBlog bis 1.0.0 wurde eine problematische Schwachstelle entdeckt. Dabei geht es um die Funktion addNewArticle der Datei blogserver/src/main/java/org/sang/service/ArticleService.java. Durch die Manipulation des Arguments mdContent/htmlContent mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Cross Site Scripting",
"cweId": "CWE-79"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "Code Injection",
"cweId": "CWE-94"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "lenve",
"product": {
"product_data": [
{
"product_name": "VBlog",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.299863",
"refsource": "MISC",
"name": "https://vuldb.com/?id.299863"
},
{
"url": "https://vuldb.com/?ctiid.299863",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.299863"
},
{
"url": "https://vuldb.com/?submit.514763",
"refsource": "MISC",
"name": "https://vuldb.com/?submit.514763"
},
{
"url": "https://magnificent-dill-351.notion.site/Stored-XSS-Vulnerability-in-VBlog-1-0-0-1adc693918ed80d9bd08e03df0ed7a98",
"refsource": "MISC",
"name": "https://magnificent-dill-351.notion.site/Stored-XSS-Vulnerability-in-VBlog-1-0-0-1adc693918ed80d9bd08e03df0ed7a98"
}
]
},
"credits": [
{
"lang": "en",
"value": "s0l42 (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 3.5,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 3.5,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "2.0",
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N"
}
]
}

View File

@ -1,17 +1,134 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-2365",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability, which was classified as problematic, has been found in crmeb_java up to 1.3.4. Affected by this issue is the function webHook of the file WeChatMessageController.java. The manipulation leads to xml external entity reference. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "deu",
"value": "Eine problematische Schwachstelle wurde in crmeb_java bis 1.3.4 entdeckt. Hierbei geht es um die Funktion webHook der Datei WeChatMessageController.java. Durch Manipulation mit unbekannten Daten kann eine xml external entity reference-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "XML External Entity Reference",
"cweId": "CWE-611"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "Externally Controlled Reference",
"cweId": "CWE-610"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "crmeb_java",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.3.0"
},
{
"version_affected": "=",
"version_value": "1.3.1"
},
{
"version_affected": "=",
"version_value": "1.3.2"
},
{
"version_affected": "=",
"version_value": "1.3.3"
},
{
"version_affected": "=",
"version_value": "1.3.4"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.299864",
"refsource": "MISC",
"name": "https://vuldb.com/?id.299864"
},
{
"url": "https://vuldb.com/?ctiid.299864",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.299864"
},
{
"url": "https://vuldb.com/?submit.513285",
"refsource": "MISC",
"name": "https://vuldb.com/?submit.513285"
},
{
"url": "https://github.com/jmx0hxq/Vulnerability-learning/blob/main/crmeb-java-xxe1.md",
"refsource": "MISC",
"name": "https://github.com/jmx0hxq/Vulnerability-learning/blob/main/crmeb-java-xxe1.md"
}
]
},
"credits": [
{
"lang": "en",
"value": "jmx0hxq (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 6.3,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 6.3,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
}
]
}