From 749ca018c8199cf460791d10e46b3a03b6fdf85c Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 21 Feb 2025 15:00:32 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2025/0xxx/CVE-2025-0838.json | 61 ++++++++++++++++++-- 2025/1xxx/CVE-2025-1536.json | 109 +++++++++++++++++++++++++++++++++-- 2025/1xxx/CVE-2025-1537.json | 109 +++++++++++++++++++++++++++++++++-- 2025/1xxx/CVE-2025-1554.json | 18 ++++++ 4 files changed, 285 insertions(+), 12 deletions(-) create mode 100644 2025/1xxx/CVE-2025-1554.json diff --git a/2025/0xxx/CVE-2025-0838.json b/2025/0xxx/CVE-2025-0838.json index c146541c0cd..3062e10bf19 100644 --- a/2025/0xxx/CVE-2025-0838.json +++ b/2025/0xxx/CVE-2025-0838.json @@ -1,18 +1,71 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-0838", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@google.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "There exists a heap buffer overflow vulnerable in Abseil-cpp. The sized constructors, reserve(), and rehash() methods of absl::{flat,node}hash{set,map} did not impose an upper bound on their size argument. As a result, it was possible for a caller to pass a very large size that would cause an integer overflow when computing the size of the container's backing store, and a subsequent out-of-bounds memory write. Subsequent accesses to the container might also access out-of-bounds memory. We recommend upgrading past commit 5a0e2cb5e3958dd90bb8569a2766622cb74d90c1" } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-190 Integer Overflow or Wraparound", + "cweId": "CWE-190" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "abseil", + "product": { + "product_data": [ + { + "product_name": "abseil-cpp", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "5a0e2cb5e3958dd90bb8569a2766622cb74d90c1" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/abseil/abseil-cpp/commit/5a0e2cb5e3958dd90bb8569a2766622cb74d90c1", + "refsource": "MISC", + "name": "https://github.com/abseil/abseil-cpp/commit/5a0e2cb5e3958dd90bb8569a2766622cb74d90c1" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.2.0" + }, + "source": { + "discovery": "INTERNAL" } } \ No newline at end of file diff --git a/2025/1xxx/CVE-2025-1536.json b/2025/1xxx/CVE-2025-1536.json index 8f25a88aa74..572591cfad9 100644 --- a/2025/1xxx/CVE-2025-1536.json +++ b/2025/1xxx/CVE-2025-1536.json @@ -1,17 +1,118 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-1536", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability was found in Raisecom Multi-Service Intelligent Gateway up to 20250208. It has been declared as critical. This vulnerability affects unknown code of the file /vpn/vpn_template_style.php of the component Request Parameter Handler. The manipulation of the argument stylenum leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "deu", + "value": "In Raisecom Multi-Service Intelligent Gateway bis 20250208 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /vpn/vpn_template_style.php der Komponente Request Parameter Handler. Durch Manipulation des Arguments stylenum mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "OS Command Injection", + "cweId": "CWE-78" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "Command Injection", + "cweId": "CWE-77" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Raisecom", + "product": { + "product_data": [ + { + "product_name": "Multi-Service Intelligent Gateway", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "20250208" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.296476", + "refsource": "MISC", + "name": "https://vuldb.com/?id.296476" + }, + { + "url": "https://vuldb.com/?ctiid.296476", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.296476" + }, + { + "url": "https://vuldb.com/?submit.497021", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.497021" + }, + { + "url": "https://github.com/koishi0x01/CVE/blob/main/CVE_1.md", + "refsource": "MISC", + "name": "https://github.com/koishi0x01/CVE/blob/main/CVE_1.md" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "KOISH1 (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 7.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "HIGH" + }, + { + "version": "3.0", + "baseScore": 7.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "HIGH" + }, + { + "version": "2.0", + "baseScore": 7.5, + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P" } ] } diff --git a/2025/1xxx/CVE-2025-1537.json b/2025/1xxx/CVE-2025-1537.json index bb009b42d66..bea111ef2b5 100644 --- a/2025/1xxx/CVE-2025-1537.json +++ b/2025/1xxx/CVE-2025-1537.json @@ -1,17 +1,118 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-1537", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability was found in Harpia DiagSystem 12. It has been rated as critical. This issue affects some unknown processing of the file /diagsystem/PACS/atualatendimento_jpeg.php. The manipulation of the argument codexame leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "deu", + "value": "Eine Schwachstelle wurde in Harpia DiagSystem 12 ausgemacht. Sie wurde als kritisch eingestuft. Dies betrifft einen unbekannten Teil der Datei /diagsystem/PACS/atualatendimento_jpeg.php. Mittels dem Manipulieren des Arguments codexame mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "SQL Injection", + "cweId": "CWE-89" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "Injection", + "cweId": "CWE-74" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Harpia", + "product": { + "product_data": [ + { + "product_name": "DiagSystem", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.296477", + "refsource": "MISC", + "name": "https://vuldb.com/?id.296477" + }, + { + "url": "https://vuldb.com/?ctiid.296477", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.296477" + }, + { + "url": "https://vuldb.com/?submit.497125", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.497125" + }, + { + "url": "https://drive.google.com/file/d/10IspKbYh7TYmxRPRIQZ7oRg6Xise8ykJ/view?usp=sharing", + "refsource": "MISC", + "name": "https://drive.google.com/file/d/10IspKbYh7TYmxRPRIQZ7oRg6Xise8ykJ/view?usp=sharing" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "Samuel Jesus (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P" } ] } diff --git a/2025/1xxx/CVE-2025-1554.json b/2025/1xxx/CVE-2025-1554.json new file mode 100644 index 00000000000..3580b160e4a --- /dev/null +++ b/2025/1xxx/CVE-2025-1554.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-1554", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file