"-Synchronized-Data."

This commit is contained in:
CVE Team 2025-05-26 00:00:34 +00:00
parent 442475cf7a
commit a7a7875cf8
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
3 changed files with 670 additions and 11 deletions

View File

@ -1,17 +1,492 @@
{ {
"data_version": "4.0",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE", "data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2025-2146", "ID": "CVE-2025-2146",
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED" "STATE": "PUBLIC"
}, },
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "Buffer overflow in WebService Authentication processing of Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code. *: Satera MF656Cdw/Satera MF654Cdw/Satera MF551dw/Satera MF457dw firmware v05.07 and earlier sold in Japan. Color imageCLASS MF656Cdw/Color imageCLASS MF654Cdw/Color imageCLASS MF653Cdw/Color imageCLASS MF652Cdw/Color imageCLASS LBP633Cdw/Color imageCLASS LBP632Cdw/imageCLASS MF455dw/imageCLASS MF453dw/imageCLASS MF452dw/imageCLASS MF451dw/imageCLASS LBP237dw/imageCLASS LBP236dw/imageCLASS X MF1238 II/imageCLASS X MF1643i II/imageCLASS X MF1643iF II/imageCLASS X LBP1238 II firmware v05.07 and earlier sold in US. i-SENSYS MF657Cdw/i-SENSYS MF655Cdw/i-SENSYS MF651Cdw/i-SENSYS LBP633Cdw/i-SENSYS LBP631Cdw/i-SENSYS MF553dw/i-SENSYS MF552dw/i-SENSYS MF455dw/i-SENSYS MF453dw/i-SENSYS LBP236dw/i-SENSYS LBP233dw/imageRUNNER 1643iF II/imageRUNNER 1643i II/i-SENSYS X 1238iF II/i-SENSYS X 1238i II/i-SENSYS X 1238P II/i-SENSYS X 1238Pr II firmware v05.07 and earlier sold in Europe."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-787: Out-of-bounds Write",
"cweId": "CWE-787"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Canon Inc.",
"product": {
"product_data": [
{
"product_name": "Satera MF656Cdw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "Satera MF654Cdw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "Satera MF551dw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "Satera MF457dw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "Color imageCLASS MF656Cdw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "Color imageCLASS MF654Cdw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "Color imageCLASS MF653Cdw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "Color imageCLASS MF652Cdw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "Color imageCLASS LBP633Cdw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "Color imageCLASS LBP632Cdw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "imageCLASS MF455dw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "imageCLASS MF453dw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "imageCLASS MF452dw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "imageCLASS MF451dw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "imageCLASS LBP237dw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "imageCLASS LBP236dw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "imageCLASS X MF1238 II",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "imageCLASS X MF1643i II",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "imageCLASS X MF1643iF II",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "imageCLASS X LBP1238 II",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "i-SENSYS MF657Cdw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "i-SENSYS MF655Cdw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "i-SENSYS MF651Cdw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "i-SENSYS LBP633Cdw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "i-SENSYS LBP631Cdw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "i-SENSYS MF553dw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "i-SENSYS MF552dw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "i-SENSYS MF455dw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "i-SENSYS MF453dw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "i-SENSYS LBP236dw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "i-SENSYS LBP233dw",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "imageRUNNER 1643iF II",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "imageRUNNER 1643i II",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "i-SENSYS X 1238iF II",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "i-SENSYS X 1238i II",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "i-SENSYS X 1238P II",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
},
{
"product_name": "i-SENSYS X 1238Pr II",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "05.07 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://psirt.canon/advisory-information/cp2025-001/",
"refsource": "MISC",
"name": "https://psirt.canon/advisory-information/cp2025-001/"
},
{
"url": "https://canon.jp/support/support-info/250127vulnerability-response",
"refsource": "MISC",
"name": "https://canon.jp/support/support-info/250127vulnerability-response"
},
{
"url": "https://www.usa.canon.com/support/canon-product-advisories/service-notice-regarding-vulnerability-measure-against-buffer-overflow-for-laser-printers-and-small-office-multifunctional-printers",
"refsource": "MISC",
"name": "https://www.usa.canon.com/support/canon-product-advisories/service-notice-regarding-vulnerability-measure-against-buffer-overflow-for-laser-printers-and-small-office-multifunctional-printers"
},
{
"url": "https://www.canon-europe.com/support/product-security/#news",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security/#news"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
} }
] ]
} }

View File

@ -1,17 +1,109 @@
{ {
"data_version": "4.0",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE", "data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2025-5158", "ID": "CVE-2025-5158",
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "cna@vuldb.com",
"STATE": "RESERVED" "STATE": "PUBLIC"
}, },
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "A vulnerability was found in H3C SecCenter SMP-E1114P02 up to 20250513. It has been declared as problematic. This vulnerability affects the function downloadSoftware of the file /cfgFile/downloadSoftware. The manipulation of the argument filename leads to path traversal. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "deu",
"value": "In H3C SecCenter SMP-E1114P02 bis 20250513 wurde eine Schwachstelle ausgemacht. Sie wurde als problematisch eingestuft. Das betrifft die Funktion downloadSoftware der Datei /cfgFile/downloadSoftware. Mit der Manipulation des Arguments filename mit unbekannten Daten kann eine path traversal-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Path Traversal",
"cweId": "CWE-22"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "H3C",
"product": {
"product_data": [
{
"product_name": "SecCenter SMP-E1114P02",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "20250513"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.310246",
"refsource": "MISC",
"name": "https://vuldb.com/?id.310246"
},
{
"url": "https://vuldb.com/?ctiid.310246",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.310246"
},
{
"url": "https://vuldb.com/?submit.576230",
"refsource": "MISC",
"name": "https://vuldb.com/?submit.576230"
},
{
"url": "https://flowus.cn/share/a17e9654-f054-49d9-a3c1-3e37dc6c91cc?code=G8A6P3",
"refsource": "MISC",
"name": "https://flowus.cn/share/a17e9654-f054-49d9-a3c1-3e37dc6c91cc?code=G8A6P3"
}
]
},
"credits": [
{
"lang": "en",
"value": "0menc (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 4.3,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 4.3,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N"
} }
] ]
} }

View File

@ -1,17 +1,109 @@
{ {
"data_version": "4.0",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE", "data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2025-5159", "ID": "CVE-2025-5159",
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "cna@vuldb.com",
"STATE": "RESERVED" "STATE": "PUBLIC"
}, },
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "A vulnerability was found in H3C SecCenter SMP-E1114P02 up to 20250513. It has been rated as problematic. This issue affects the function Download of the file /cfgFile/1/download. The manipulation of the argument Name leads to path traversal. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "deu",
"value": "Eine Schwachstelle wurde in H3C SecCenter SMP-E1114P02 bis 20250513 ausgemacht. Sie wurde als problematisch eingestuft. Dies betrifft die Funktion Download der Datei /cfgFile/1/download. Durch die Manipulation des Arguments Name mit unbekannten Daten kann eine path traversal-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Path Traversal",
"cweId": "CWE-22"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "H3C",
"product": {
"product_data": [
{
"product_name": "SecCenter SMP-E1114P02",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "20250513"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.310247",
"refsource": "MISC",
"name": "https://vuldb.com/?id.310247"
},
{
"url": "https://vuldb.com/?ctiid.310247",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.310247"
},
{
"url": "https://vuldb.com/?submit.576231",
"refsource": "MISC",
"name": "https://vuldb.com/?submit.576231"
},
{
"url": "https://flowus.cn/share/ce95a04b-24e3-477a-bc3d-8344ede95ea8?code=G8A6P3",
"refsource": "MISC",
"name": "https://flowus.cn/share/ce95a04b-24e3-477a-bc3d-8344ede95ea8?code=G8A6P3"
}
]
},
"credits": [
{
"lang": "en",
"value": "0menc (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 4.3,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 4.3,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N"
} }
] ]
} }