diff --git a/2025/21xxx/CVE-2025-21479.json b/2025/21xxx/CVE-2025-21479.json index 015206a7fb8..7fdad4c1c78 100644 --- a/2025/21xxx/CVE-2025-21479.json +++ b/2025/21xxx/CVE-2025-21479.json @@ -1,17 +1,377 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-21479", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Memory corruption due to unauthorized command execution in GPU micronode while executing specific sequence of commands." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-863: Incorrect Authorization", + "cweId": "CWE-863" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "AQT1000" + }, + { + "version_affected": "=", + "version_value": "FastConnect 6200" + }, + { + "version_affected": "=", + "version_value": "FastConnect 6700" + }, + { + "version_affected": "=", + "version_value": "FastConnect 6800" + }, + { + "version_affected": "=", + "version_value": "FastConnect 6900" + }, + { + "version_affected": "=", + "version_value": "FastConnect 7800" + }, + { + "version_affected": "=", + "version_value": "QCA6391" + }, + { + "version_affected": "=", + "version_value": "QCM4490" + }, + { + "version_affected": "=", + "version_value": "QCS4490" + }, + { + "version_affected": "=", + "version_value": "SD855" + }, + { + "version_affected": "=", + "version_value": "SM4635" + }, + { + "version_affected": "=", + "version_value": "SM6250" + }, + { + "version_affected": "=", + "version_value": "SM6650" + }, + { + "version_affected": "=", + "version_value": "SM6650P" + }, + { + "version_affected": "=", + "version_value": "SM7325P" + }, + { + "version_affected": "=", + "version_value": "SM7635" + }, + { + "version_affected": "=", + "version_value": "SM7675" + }, + { + "version_affected": "=", + "version_value": "SM7675P" + }, + { + "version_affected": "=", + "version_value": "SM8550P" + }, + { + "version_affected": "=", + "version_value": "SM8635" + }, + { + "version_affected": "=", + "version_value": "SM8635P" + }, + { + "version_affected": "=", + "version_value": "SM8650Q" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 4 Gen 1 Mobile Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 460 Mobile Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 480 5G Mobile Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 480+ 5G Mobile Platform (SM4350-AC)" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 662 Mobile Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 680 4G Mobile Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 685 4G Mobile Platform (SM6225-AD)" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 690 5G Mobile Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 695 5G Mobile Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 720G Mobile Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 778G 5G Mobile Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 778G+ 5G Mobile Platform (SM7325-AE)" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 782G Mobile Platform (SM7325-AF)" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 7c+ Gen 3 Compute" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 8 Gen 2 Mobile Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 8 Gen 3 Mobile Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 8+ Gen 2 Mobile Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 855 Mobile Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 855+/860 Mobile Platform (SM8150-AC)" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 865 5G Mobile Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 870 5G Mobile Platform (SM8250-AC)" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 888 5G Mobile Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 888+ 5G Mobile Platform (SM8350-AC)" + }, + { + "version_affected": "=", + "version_value": "Snapdragon AR1 Gen 1 Platform" + }, + { + "version_affected": "=", + "version_value": "Snapdragon AR1 Gen 1 Platform \"Luna1\"" + }, + { + "version_affected": "=", + "version_value": "Snapdragon X55 5G Modem-RF System" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "SXR2250P" + }, + { + "version_affected": "=", + "version_value": "SXR2330P" + }, + { + "version_affected": "=", + "version_value": "WCD9341" + }, + { + "version_affected": "=", + "version_value": "WCD9370" + }, + { + "version_affected": "=", + "version_value": "WCD9375" + }, + { + "version_affected": "=", + "version_value": "WCD9378" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCD9390" + }, + { + "version_affected": "=", + "version_value": "WCD9395" + }, + { + "version_affected": "=", + "version_value": "WCN3950" + }, + { + "version_affected": "=", + "version_value": "WCN3988" + }, + { + "version_affected": "=", + "version_value": "WCN6450" + }, + { + "version_affected": "=", + "version_value": "WCN6650" + }, + { + "version_affected": "=", + "version_value": "WCN6755" + }, + { + "version_affected": "=", + "version_value": "WCN7861" + }, + { + "version_affected": "=", + "version_value": "WCN7881" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + }, + { + "version_affected": "=", + "version_value": "WSA8840" + }, + { + "version_affected": "=", + "version_value": "WSA8845" + }, + { + "version_affected": "=", + "version_value": "WSA8845H" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html", + "refsource": "MISC", + "name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 8.6, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2025/3xxx/CVE-2025-3584.json b/2025/3xxx/CVE-2025-3584.json index f0da32c1f14..6b933844373 100644 --- a/2025/3xxx/CVE-2025-3584.json +++ b/2025/3xxx/CVE-2025-3584.json @@ -1,18 +1,80 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-3584", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Newsletter WordPress plugin before 8.8.2 does not sanitise and escape some of its Subscription settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross-Site Scripting (XSS)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "Newsletter", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "8.8.2" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/76937bdd-7ffa-4b5e-ade1-60da095a03a3/", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/76937bdd-7ffa-4b5e-ade1-60da095a03a3/" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Dmitrii Ignatyev" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2025/3xxx/CVE-2025-3662.json b/2025/3xxx/CVE-2025-3662.json index ad9cc4cdcde..398973ce7b2 100644 --- a/2025/3xxx/CVE-2025-3662.json +++ b/2025/3xxx/CVE-2025-3662.json @@ -1,18 +1,84 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-3662", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The FancyBox for WordPress plugin before 3.3.6 does not escape captions and titles attributes before using them to populate galleries' caption fields. The issue was received as a Contributor+ Stored XSS, however one of our researcher (Marc Montpas) escalated it to an Unauthenticated Stored XSS" } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross-Site Scripting (XSS)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "FancyBox for WordPress", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "3.3.6" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/4cda12f0-3c23-44ad-80ea-db2443ebcf82/", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/4cda12f0-3c23-44ad-80ea-db2443ebcf82/" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Pierre Rudloff" + }, + { + "lang": "en", + "value": "Marc Montpas" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2025/4xxx/CVE-2025-4567.json b/2025/4xxx/CVE-2025-4567.json index 147f79d321f..e1ab5447be3 100644 --- a/2025/4xxx/CVE-2025-4567.json +++ b/2025/4xxx/CVE-2025-4567.json @@ -1,18 +1,80 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-4567", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Post Slider and Post Carousel with Post Vertical Scrolling Widget WordPress plugin before 3.2.10 does not validate and escape some of its Widget options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross-Site Scripting (XSS)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "Post Slider and Post Carousel with Post Vertical Scrolling Widget", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "3.2.10" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/b8a50ae9-40c4-42f8-9342-2440d3bc12bb/", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/b8a50ae9-40c4-42f8-9342-2440d3bc12bb/" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Krugov Artyom" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2025/5xxx/CVE-2025-5086.json b/2025/5xxx/CVE-2025-5086.json index f1d109809d0..93e6cc6df0d 100644 --- a/2025/5xxx/CVE-2025-5086.json +++ b/2025/5xxx/CVE-2025-5086.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "A deserialization of untrusted data vulnerability affecting DELMIA Apriso from Release 2020 through Release 2025\u00c2\u00a0could lead to a remote code execution." + "value": "A deserialization of untrusted data vulnerability affecting DELMIA Apriso from Release 2020 through Release 2025 could lead to a remote code execution." } ] }, @@ -104,7 +104,7 @@ { "version": "3.1", "attackVector": "NETWORK", - "attackComplexity": "LOW", + "attackComplexity": "HIGH", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "CHANGED", @@ -112,8 +112,8 @@ "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseSeverity": "CRITICAL", - "baseScore": 10, - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H" + "baseScore": 9, + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H" } ] } diff --git a/2025/5xxx/CVE-2025-5514.json b/2025/5xxx/CVE-2025-5514.json new file mode 100644 index 00000000000..37274b5c6cc --- /dev/null +++ b/2025/5xxx/CVE-2025-5514.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-5514", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file