From ab33eb64e029eea7754905aed161f8b8a7c179c2 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 7 Feb 2025 05:01:12 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2024/9xxx/CVE-2024-9676.json | 33 +++++++---- 2025/1xxx/CVE-2025-1072.json | 105 +++++++++++++++++++++++++++++++-- 2025/25xxx/CVE-2025-25861.json | 18 ++++++ 2025/25xxx/CVE-2025-25862.json | 18 ++++++ 2025/25xxx/CVE-2025-25863.json | 18 ++++++ 2025/25xxx/CVE-2025-25864.json | 18 ++++++ 2025/25xxx/CVE-2025-25865.json | 18 ++++++ 2025/25xxx/CVE-2025-25866.json | 18 ++++++ 2025/25xxx/CVE-2025-25867.json | 18 ++++++ 2025/25xxx/CVE-2025-25868.json | 18 ++++++ 2025/25xxx/CVE-2025-25869.json | 18 ++++++ 2025/25xxx/CVE-2025-25870.json | 18 ++++++ 2025/25xxx/CVE-2025-25871.json | 18 ++++++ 2025/25xxx/CVE-2025-25872.json | 18 ++++++ 2025/25xxx/CVE-2025-25873.json | 18 ++++++ 2025/25xxx/CVE-2025-25874.json | 18 ++++++ 2025/25xxx/CVE-2025-25875.json | 18 ++++++ 2025/25xxx/CVE-2025-25876.json | 18 ++++++ 2025/25xxx/CVE-2025-25877.json | 18 ++++++ 2025/25xxx/CVE-2025-25878.json | 18 ++++++ 2025/25xxx/CVE-2025-25879.json | 18 ++++++ 2025/25xxx/CVE-2025-25880.json | 18 ++++++ 2025/25xxx/CVE-2025-25881.json | 18 ++++++ 2025/25xxx/CVE-2025-25882.json | 18 ++++++ 2025/25xxx/CVE-2025-25883.json | 18 ++++++ 2025/25xxx/CVE-2025-25884.json | 18 ++++++ 2025/25xxx/CVE-2025-25885.json | 18 ++++++ 2025/25xxx/CVE-2025-25886.json | 18 ++++++ 2025/25xxx/CVE-2025-25887.json | 18 ++++++ 2025/25xxx/CVE-2025-25888.json | 18 ++++++ 2025/25xxx/CVE-2025-25889.json | 18 ++++++ 2025/25xxx/CVE-2025-25890.json | 18 ++++++ 2025/25xxx/CVE-2025-25891.json | 18 ++++++ 2025/25xxx/CVE-2025-25892.json | 18 ++++++ 2025/25xxx/CVE-2025-25893.json | 18 ++++++ 2025/25xxx/CVE-2025-25894.json | 18 ++++++ 2025/25xxx/CVE-2025-25895.json | 18 ++++++ 2025/25xxx/CVE-2025-25896.json | 18 ++++++ 2025/25xxx/CVE-2025-25897.json | 18 ++++++ 2025/25xxx/CVE-2025-25898.json | 18 ++++++ 2025/25xxx/CVE-2025-25899.json | 18 ++++++ 2025/25xxx/CVE-2025-25900.json | 18 ++++++ 2025/25xxx/CVE-2025-25901.json | 18 ++++++ 2025/25xxx/CVE-2025-25902.json | 18 ++++++ 2025/25xxx/CVE-2025-25903.json | 18 ++++++ 2025/25xxx/CVE-2025-25904.json | 18 ++++++ 2025/25xxx/CVE-2025-25905.json | 18 ++++++ 2025/25xxx/CVE-2025-25906.json | 18 ++++++ 2025/25xxx/CVE-2025-25907.json | 18 ++++++ 2025/25xxx/CVE-2025-25908.json | 18 ++++++ 2025/25xxx/CVE-2025-25909.json | 18 ++++++ 2025/26xxx/CVE-2025-26113.json | 18 ++++++ 2025/26xxx/CVE-2025-26114.json | 18 ++++++ 2025/26xxx/CVE-2025-26115.json | 18 ++++++ 2025/26xxx/CVE-2025-26116.json | 18 ++++++ 2025/26xxx/CVE-2025-26117.json | 18 ++++++ 2025/26xxx/CVE-2025-26118.json | 18 ++++++ 2025/26xxx/CVE-2025-26119.json | 18 ++++++ 2025/26xxx/CVE-2025-26120.json | 18 ++++++ 2025/26xxx/CVE-2025-26121.json | 18 ++++++ 2025/26xxx/CVE-2025-26122.json | 18 ++++++ 2025/26xxx/CVE-2025-26123.json | 18 ++++++ 2025/26xxx/CVE-2025-26124.json | 18 ++++++ 2025/26xxx/CVE-2025-26125.json | 18 ++++++ 2025/26xxx/CVE-2025-26126.json | 18 ++++++ 2025/26xxx/CVE-2025-26127.json | 18 ++++++ 2025/26xxx/CVE-2025-26128.json | 18 ++++++ 2025/26xxx/CVE-2025-26129.json | 18 ++++++ 2025/26xxx/CVE-2025-26130.json | 18 ++++++ 2025/26xxx/CVE-2025-26131.json | 18 ++++++ 2025/26xxx/CVE-2025-26132.json | 18 ++++++ 2025/26xxx/CVE-2025-26133.json | 18 ++++++ 2025/26xxx/CVE-2025-26134.json | 18 ++++++ 2025/26xxx/CVE-2025-26135.json | 18 ++++++ 2025/26xxx/CVE-2025-26136.json | 18 ++++++ 2025/26xxx/CVE-2025-26137.json | 18 ++++++ 2025/26xxx/CVE-2025-26138.json | 18 ++++++ 2025/26xxx/CVE-2025-26139.json | 18 ++++++ 2025/26xxx/CVE-2025-26140.json | 18 ++++++ 2025/26xxx/CVE-2025-26141.json | 18 ++++++ 2025/26xxx/CVE-2025-26142.json | 18 ++++++ 2025/26xxx/CVE-2025-26143.json | 18 ++++++ 2025/26xxx/CVE-2025-26144.json | 18 ++++++ 2025/26xxx/CVE-2025-26145.json | 18 ++++++ 2025/26xxx/CVE-2025-26146.json | 18 ++++++ 2025/26xxx/CVE-2025-26147.json | 18 ++++++ 2025/26xxx/CVE-2025-26148.json | 18 ++++++ 2025/26xxx/CVE-2025-26149.json | 18 ++++++ 2025/26xxx/CVE-2025-26150.json | 18 ++++++ 2025/26xxx/CVE-2025-26151.json | 18 ++++++ 2025/26xxx/CVE-2025-26152.json | 18 ++++++ 2025/26xxx/CVE-2025-26153.json | 18 ++++++ 2025/26xxx/CVE-2025-26154.json | 18 ++++++ 2025/26xxx/CVE-2025-26155.json | 18 ++++++ 2025/26xxx/CVE-2025-26156.json | 18 ++++++ 2025/26xxx/CVE-2025-26157.json | 18 ++++++ 2025/26xxx/CVE-2025-26158.json | 18 ++++++ 2025/26xxx/CVE-2025-26159.json | 18 ++++++ 2025/26xxx/CVE-2025-26160.json | 18 ++++++ 2025/26xxx/CVE-2025-26161.json | 18 ++++++ 100 files changed, 1888 insertions(+), 14 deletions(-) create mode 100644 2025/25xxx/CVE-2025-25861.json create mode 100644 2025/25xxx/CVE-2025-25862.json create mode 100644 2025/25xxx/CVE-2025-25863.json create mode 100644 2025/25xxx/CVE-2025-25864.json create mode 100644 2025/25xxx/CVE-2025-25865.json create mode 100644 2025/25xxx/CVE-2025-25866.json create mode 100644 2025/25xxx/CVE-2025-25867.json create mode 100644 2025/25xxx/CVE-2025-25868.json create mode 100644 2025/25xxx/CVE-2025-25869.json create mode 100644 2025/25xxx/CVE-2025-25870.json create mode 100644 2025/25xxx/CVE-2025-25871.json create mode 100644 2025/25xxx/CVE-2025-25872.json create mode 100644 2025/25xxx/CVE-2025-25873.json create mode 100644 2025/25xxx/CVE-2025-25874.json create mode 100644 2025/25xxx/CVE-2025-25875.json create mode 100644 2025/25xxx/CVE-2025-25876.json create mode 100644 2025/25xxx/CVE-2025-25877.json create mode 100644 2025/25xxx/CVE-2025-25878.json create mode 100644 2025/25xxx/CVE-2025-25879.json create mode 100644 2025/25xxx/CVE-2025-25880.json create mode 100644 2025/25xxx/CVE-2025-25881.json create mode 100644 2025/25xxx/CVE-2025-25882.json create mode 100644 2025/25xxx/CVE-2025-25883.json create mode 100644 2025/25xxx/CVE-2025-25884.json create mode 100644 2025/25xxx/CVE-2025-25885.json create mode 100644 2025/25xxx/CVE-2025-25886.json create mode 100644 2025/25xxx/CVE-2025-25887.json create mode 100644 2025/25xxx/CVE-2025-25888.json create mode 100644 2025/25xxx/CVE-2025-25889.json create mode 100644 2025/25xxx/CVE-2025-25890.json create mode 100644 2025/25xxx/CVE-2025-25891.json create mode 100644 2025/25xxx/CVE-2025-25892.json create mode 100644 2025/25xxx/CVE-2025-25893.json create mode 100644 2025/25xxx/CVE-2025-25894.json create mode 100644 2025/25xxx/CVE-2025-25895.json create mode 100644 2025/25xxx/CVE-2025-25896.json create mode 100644 2025/25xxx/CVE-2025-25897.json create mode 100644 2025/25xxx/CVE-2025-25898.json create mode 100644 2025/25xxx/CVE-2025-25899.json create mode 100644 2025/25xxx/CVE-2025-25900.json create mode 100644 2025/25xxx/CVE-2025-25901.json create mode 100644 2025/25xxx/CVE-2025-25902.json create mode 100644 2025/25xxx/CVE-2025-25903.json create mode 100644 2025/25xxx/CVE-2025-25904.json create mode 100644 2025/25xxx/CVE-2025-25905.json create mode 100644 2025/25xxx/CVE-2025-25906.json create mode 100644 2025/25xxx/CVE-2025-25907.json create mode 100644 2025/25xxx/CVE-2025-25908.json create mode 100644 2025/25xxx/CVE-2025-25909.json create mode 100644 2025/26xxx/CVE-2025-26113.json create mode 100644 2025/26xxx/CVE-2025-26114.json create mode 100644 2025/26xxx/CVE-2025-26115.json create mode 100644 2025/26xxx/CVE-2025-26116.json create mode 100644 2025/26xxx/CVE-2025-26117.json create mode 100644 2025/26xxx/CVE-2025-26118.json create mode 100644 2025/26xxx/CVE-2025-26119.json create mode 100644 2025/26xxx/CVE-2025-26120.json create mode 100644 2025/26xxx/CVE-2025-26121.json create mode 100644 2025/26xxx/CVE-2025-26122.json create mode 100644 2025/26xxx/CVE-2025-26123.json create mode 100644 2025/26xxx/CVE-2025-26124.json create mode 100644 2025/26xxx/CVE-2025-26125.json create mode 100644 2025/26xxx/CVE-2025-26126.json create mode 100644 2025/26xxx/CVE-2025-26127.json create mode 100644 2025/26xxx/CVE-2025-26128.json create mode 100644 2025/26xxx/CVE-2025-26129.json create mode 100644 2025/26xxx/CVE-2025-26130.json create mode 100644 2025/26xxx/CVE-2025-26131.json create mode 100644 2025/26xxx/CVE-2025-26132.json create mode 100644 2025/26xxx/CVE-2025-26133.json create mode 100644 2025/26xxx/CVE-2025-26134.json create mode 100644 2025/26xxx/CVE-2025-26135.json create mode 100644 2025/26xxx/CVE-2025-26136.json create mode 100644 2025/26xxx/CVE-2025-26137.json create mode 100644 2025/26xxx/CVE-2025-26138.json create mode 100644 2025/26xxx/CVE-2025-26139.json create mode 100644 2025/26xxx/CVE-2025-26140.json create mode 100644 2025/26xxx/CVE-2025-26141.json create mode 100644 2025/26xxx/CVE-2025-26142.json create mode 100644 2025/26xxx/CVE-2025-26143.json create mode 100644 2025/26xxx/CVE-2025-26144.json create mode 100644 2025/26xxx/CVE-2025-26145.json create mode 100644 2025/26xxx/CVE-2025-26146.json create mode 100644 2025/26xxx/CVE-2025-26147.json create mode 100644 2025/26xxx/CVE-2025-26148.json create mode 100644 2025/26xxx/CVE-2025-26149.json create mode 100644 2025/26xxx/CVE-2025-26150.json create mode 100644 2025/26xxx/CVE-2025-26151.json create mode 100644 2025/26xxx/CVE-2025-26152.json create mode 100644 2025/26xxx/CVE-2025-26153.json create mode 100644 2025/26xxx/CVE-2025-26154.json create mode 100644 2025/26xxx/CVE-2025-26155.json create mode 100644 2025/26xxx/CVE-2025-26156.json create mode 100644 2025/26xxx/CVE-2025-26157.json create mode 100644 2025/26xxx/CVE-2025-26158.json create mode 100644 2025/26xxx/CVE-2025-26159.json create mode 100644 2025/26xxx/CVE-2025-26160.json create mode 100644 2025/26xxx/CVE-2025-26161.json diff --git a/2024/9xxx/CVE-2024-9676.json b/2024/9xxx/CVE-2024-9676.json index bccb72873fe..951bb9665b6 100644 --- a/2024/9xxx/CVE-2024-9676.json +++ b/2024/9xxx/CVE-2024-9676.json @@ -168,7 +168,7 @@ "x_cve_json_5_version_data": { "versions": [ { - "version": "0:1.26.5-26.rhaos4.13.giteb3d487.el9", + "version": "0:1.26.5-26.rhaos4.13.giteb3d487.el8", "lessThan": "*", "versionType": "rpm", "status": "unaffected" @@ -210,7 +210,7 @@ "x_cve_json_5_version_data": { "versions": [ { - "version": "0:1.28.11-5.rhaos4.15.git35a2431.el9", + "version": "0:1.28.11-5.rhaos4.15.git35a2431.el8", "lessThan": "*", "versionType": "rpm", "status": "unaffected" @@ -231,7 +231,7 @@ "x_cve_json_5_version_data": { "versions": [ { - "version": "0:1.29.9-6.rhaos4.16.gite7bd45a.el8", + "version": "0:1.29.9-6.rhaos4.16.gite7bd45a.el9", "lessThan": "*", "versionType": "rpm", "status": "unaffected" @@ -266,7 +266,7 @@ "x_cve_json_5_version_data": { "versions": [ { - "version": "0:1.30.6-6.rhaos4.17.git6ac6e96.el9", + "version": "0:1.30.6-6.rhaos4.17.git6ac6e96.el8", "lessThan": "*", "versionType": "rpm", "status": "unaffected" @@ -288,6 +288,20 @@ ], "defaultStatus": "affected" } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "v4.17.0-202501281204.p0.ga753153.assembly.stream.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } } ] } @@ -327,12 +341,6 @@ "defaultStatus": "unaffected" } }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, { "version_value": "not down converted", "x_cve_json_5_version_data": { @@ -428,6 +436,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:9926" }, + { + "url": "https://access.redhat.com/errata/RHSA-2025:0876", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2025:0876" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-9676", "refsource": "MISC", diff --git a/2025/1xxx/CVE-2025-1072.json b/2025/1xxx/CVE-2025-1072.json index ffa7bb85d7f..f419fcacea3 100644 --- a/2025/1xxx/CVE-2025-1072.json +++ b/2025/1xxx/CVE-2025-1072.json @@ -1,17 +1,114 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-1072", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@gitlab.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A Denial of Service (DoS) issue has been discovered in GitLab CE/EE affecting all versions starting from 7.14.1 prior to 17.3.7, 17.4 prior to 17.4.4, and 17.5 prior to 17.5.2. A denial of service could occur upon importing maliciously crafted content using the Fogbugz importer." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-770: Allocation of Resources Without Limits or Throttling", + "cweId": "CWE-770" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "GitLab", + "product": { + "product_data": [ + { + "product_name": "GitLab", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "7.14.1", + "version_value": "17.3.7" + }, + { + "version_affected": "<", + "version_name": "17.4", + "version_value": "17.4.4" + }, + { + "version_affected": "<", + "version_name": "17.5", + "version_value": "17.5.2" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/463093", + "refsource": "MISC", + "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/463093" + }, + { + "url": "https://hackerone.com/reports/2504059", + "refsource": "MISC", + "name": "https://hackerone.com/reports/2504059" + }, + { + "url": "https://about.gitlab.com/releases/2024/11/13/patch-release-gitlab-17-5-2-released/#denial-of-service-by-importing-malicious-crafted-fogbugz-import-payload", + "refsource": "MISC", + "name": "https://about.gitlab.com/releases/2024/11/13/patch-release-gitlab-17-5-2-released/#denial-of-service-by-importing-malicious-crafted-fogbugz-import-payload" + } + ] + }, + "solution": [ + { + "lang": "en", + "value": "Upgrade to versions 17.5.2, 17.4.4, 17.3.7 or above." + } + ], + "credits": [ + { + "lang": "en", + "value": "Thanks [a92847865](https://hackerone.com/a92847865) for reporting this vulnerability through our HackerOne bug bounty program" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" } ] } diff --git a/2025/25xxx/CVE-2025-25861.json b/2025/25xxx/CVE-2025-25861.json new file mode 100644 index 00000000000..52ebbcf9f38 --- /dev/null +++ b/2025/25xxx/CVE-2025-25861.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25861", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25862.json b/2025/25xxx/CVE-2025-25862.json new file mode 100644 index 00000000000..0014fb103bf --- /dev/null +++ b/2025/25xxx/CVE-2025-25862.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25862", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25863.json b/2025/25xxx/CVE-2025-25863.json new file mode 100644 index 00000000000..0ee87afe3ca --- /dev/null +++ b/2025/25xxx/CVE-2025-25863.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25863", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25864.json b/2025/25xxx/CVE-2025-25864.json new file mode 100644 index 00000000000..13fe0f967be --- /dev/null +++ b/2025/25xxx/CVE-2025-25864.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25864", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25865.json b/2025/25xxx/CVE-2025-25865.json new file mode 100644 index 00000000000..70d13aea8eb --- /dev/null +++ b/2025/25xxx/CVE-2025-25865.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25865", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25866.json b/2025/25xxx/CVE-2025-25866.json new file mode 100644 index 00000000000..50f9a920f19 --- /dev/null +++ b/2025/25xxx/CVE-2025-25866.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25866", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25867.json b/2025/25xxx/CVE-2025-25867.json new file mode 100644 index 00000000000..8968fed2c03 --- /dev/null +++ b/2025/25xxx/CVE-2025-25867.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25867", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25868.json b/2025/25xxx/CVE-2025-25868.json new file mode 100644 index 00000000000..ff25886c99d --- /dev/null +++ b/2025/25xxx/CVE-2025-25868.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25868", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25869.json b/2025/25xxx/CVE-2025-25869.json new file mode 100644 index 00000000000..2b455f2ea33 --- /dev/null +++ b/2025/25xxx/CVE-2025-25869.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25869", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25870.json b/2025/25xxx/CVE-2025-25870.json new file mode 100644 index 00000000000..ad7486f95c5 --- /dev/null +++ b/2025/25xxx/CVE-2025-25870.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25870", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25871.json b/2025/25xxx/CVE-2025-25871.json new file mode 100644 index 00000000000..d5f21c8d2c9 --- /dev/null +++ b/2025/25xxx/CVE-2025-25871.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25871", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25872.json b/2025/25xxx/CVE-2025-25872.json new file mode 100644 index 00000000000..e8f0f4bf94a --- /dev/null +++ b/2025/25xxx/CVE-2025-25872.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25872", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25873.json b/2025/25xxx/CVE-2025-25873.json new file mode 100644 index 00000000000..bb7709216e5 --- /dev/null +++ b/2025/25xxx/CVE-2025-25873.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25873", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25874.json b/2025/25xxx/CVE-2025-25874.json new file mode 100644 index 00000000000..cb1c2d71369 --- /dev/null +++ b/2025/25xxx/CVE-2025-25874.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25874", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25875.json b/2025/25xxx/CVE-2025-25875.json new file mode 100644 index 00000000000..db84beafe96 --- /dev/null +++ b/2025/25xxx/CVE-2025-25875.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25875", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25876.json b/2025/25xxx/CVE-2025-25876.json new file mode 100644 index 00000000000..cf67b45711e --- /dev/null +++ b/2025/25xxx/CVE-2025-25876.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25876", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25877.json b/2025/25xxx/CVE-2025-25877.json new file mode 100644 index 00000000000..e573f07a737 --- /dev/null +++ b/2025/25xxx/CVE-2025-25877.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25877", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25878.json b/2025/25xxx/CVE-2025-25878.json new file mode 100644 index 00000000000..dfd51e43c0f --- /dev/null +++ b/2025/25xxx/CVE-2025-25878.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25878", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25879.json b/2025/25xxx/CVE-2025-25879.json new file mode 100644 index 00000000000..2ea0198b4c5 --- /dev/null +++ b/2025/25xxx/CVE-2025-25879.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25879", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25880.json b/2025/25xxx/CVE-2025-25880.json new file mode 100644 index 00000000000..2192a7b902c --- /dev/null +++ b/2025/25xxx/CVE-2025-25880.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25880", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25881.json b/2025/25xxx/CVE-2025-25881.json new file mode 100644 index 00000000000..1977c16b4af --- /dev/null +++ b/2025/25xxx/CVE-2025-25881.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25881", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25882.json b/2025/25xxx/CVE-2025-25882.json new file mode 100644 index 00000000000..80eb771eb56 --- /dev/null +++ b/2025/25xxx/CVE-2025-25882.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25882", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25883.json b/2025/25xxx/CVE-2025-25883.json new file mode 100644 index 00000000000..d27bc95dc21 --- /dev/null +++ b/2025/25xxx/CVE-2025-25883.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25883", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25884.json b/2025/25xxx/CVE-2025-25884.json new file mode 100644 index 00000000000..1242fccf970 --- /dev/null +++ b/2025/25xxx/CVE-2025-25884.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25884", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25885.json b/2025/25xxx/CVE-2025-25885.json new file mode 100644 index 00000000000..6179637598c --- /dev/null +++ b/2025/25xxx/CVE-2025-25885.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25885", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25886.json b/2025/25xxx/CVE-2025-25886.json new file mode 100644 index 00000000000..f1b1c781af3 --- /dev/null +++ b/2025/25xxx/CVE-2025-25886.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25886", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25887.json b/2025/25xxx/CVE-2025-25887.json new file mode 100644 index 00000000000..abdab477c5d --- /dev/null +++ b/2025/25xxx/CVE-2025-25887.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25887", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25888.json b/2025/25xxx/CVE-2025-25888.json new file mode 100644 index 00000000000..aa6563c5b2b --- /dev/null +++ b/2025/25xxx/CVE-2025-25888.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25888", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25889.json b/2025/25xxx/CVE-2025-25889.json new file mode 100644 index 00000000000..328d569b612 --- /dev/null +++ b/2025/25xxx/CVE-2025-25889.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25889", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25890.json b/2025/25xxx/CVE-2025-25890.json new file mode 100644 index 00000000000..bb1f223e952 --- /dev/null +++ b/2025/25xxx/CVE-2025-25890.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25890", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25891.json b/2025/25xxx/CVE-2025-25891.json new file mode 100644 index 00000000000..c24b89c45f6 --- /dev/null +++ b/2025/25xxx/CVE-2025-25891.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25891", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25892.json b/2025/25xxx/CVE-2025-25892.json new file mode 100644 index 00000000000..2ef735dbd1d --- /dev/null +++ b/2025/25xxx/CVE-2025-25892.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25892", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25893.json b/2025/25xxx/CVE-2025-25893.json new file mode 100644 index 00000000000..b498643dfe7 --- /dev/null +++ b/2025/25xxx/CVE-2025-25893.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25893", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25894.json b/2025/25xxx/CVE-2025-25894.json new file mode 100644 index 00000000000..4a817ecb297 --- /dev/null +++ b/2025/25xxx/CVE-2025-25894.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25894", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25895.json b/2025/25xxx/CVE-2025-25895.json new file mode 100644 index 00000000000..a13a47311fc --- /dev/null +++ b/2025/25xxx/CVE-2025-25895.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25895", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25896.json b/2025/25xxx/CVE-2025-25896.json new file mode 100644 index 00000000000..b845b4b6b9a --- /dev/null +++ b/2025/25xxx/CVE-2025-25896.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25896", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25897.json b/2025/25xxx/CVE-2025-25897.json new file mode 100644 index 00000000000..66daecc60fc --- /dev/null +++ b/2025/25xxx/CVE-2025-25897.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25897", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25898.json b/2025/25xxx/CVE-2025-25898.json new file mode 100644 index 00000000000..41ef6b0e2fc --- /dev/null +++ b/2025/25xxx/CVE-2025-25898.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25898", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25899.json b/2025/25xxx/CVE-2025-25899.json new file mode 100644 index 00000000000..395a74ed2f2 --- /dev/null +++ b/2025/25xxx/CVE-2025-25899.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25899", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25900.json b/2025/25xxx/CVE-2025-25900.json new file mode 100644 index 00000000000..fd82fb01d1a --- /dev/null +++ b/2025/25xxx/CVE-2025-25900.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25900", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25901.json b/2025/25xxx/CVE-2025-25901.json new file mode 100644 index 00000000000..e775c6e092c --- /dev/null +++ b/2025/25xxx/CVE-2025-25901.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25901", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25902.json b/2025/25xxx/CVE-2025-25902.json new file mode 100644 index 00000000000..b793177e404 --- /dev/null +++ b/2025/25xxx/CVE-2025-25902.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25902", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25903.json b/2025/25xxx/CVE-2025-25903.json new file mode 100644 index 00000000000..5b4ff2ec2bf --- /dev/null +++ b/2025/25xxx/CVE-2025-25903.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25903", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25904.json b/2025/25xxx/CVE-2025-25904.json new file mode 100644 index 00000000000..1e819e39bc8 --- /dev/null +++ b/2025/25xxx/CVE-2025-25904.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25904", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25905.json b/2025/25xxx/CVE-2025-25905.json new file mode 100644 index 00000000000..491c837248f --- /dev/null +++ b/2025/25xxx/CVE-2025-25905.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25905", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25906.json b/2025/25xxx/CVE-2025-25906.json new file mode 100644 index 00000000000..6bc89c17eeb --- /dev/null +++ b/2025/25xxx/CVE-2025-25906.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25906", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25907.json b/2025/25xxx/CVE-2025-25907.json new file mode 100644 index 00000000000..792072baf50 --- /dev/null +++ b/2025/25xxx/CVE-2025-25907.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25907", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25908.json b/2025/25xxx/CVE-2025-25908.json new file mode 100644 index 00000000000..3e223068f90 --- /dev/null +++ b/2025/25xxx/CVE-2025-25908.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25908", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25909.json b/2025/25xxx/CVE-2025-25909.json new file mode 100644 index 00000000000..9f62169e344 --- /dev/null +++ b/2025/25xxx/CVE-2025-25909.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25909", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26113.json b/2025/26xxx/CVE-2025-26113.json new file mode 100644 index 00000000000..f91a043059b --- /dev/null +++ b/2025/26xxx/CVE-2025-26113.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26113", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26114.json b/2025/26xxx/CVE-2025-26114.json new file mode 100644 index 00000000000..4eb61830eac --- /dev/null +++ b/2025/26xxx/CVE-2025-26114.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26114", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26115.json b/2025/26xxx/CVE-2025-26115.json new file mode 100644 index 00000000000..9e3798bf0d1 --- /dev/null +++ b/2025/26xxx/CVE-2025-26115.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26115", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26116.json b/2025/26xxx/CVE-2025-26116.json new file mode 100644 index 00000000000..fa0d4d8bbfb --- /dev/null +++ b/2025/26xxx/CVE-2025-26116.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26116", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26117.json b/2025/26xxx/CVE-2025-26117.json new file mode 100644 index 00000000000..cab8da085e5 --- /dev/null +++ b/2025/26xxx/CVE-2025-26117.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26117", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26118.json b/2025/26xxx/CVE-2025-26118.json new file mode 100644 index 00000000000..eaa9ed983a7 --- /dev/null +++ b/2025/26xxx/CVE-2025-26118.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26118", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26119.json b/2025/26xxx/CVE-2025-26119.json new file mode 100644 index 00000000000..c33c08c2588 --- /dev/null +++ b/2025/26xxx/CVE-2025-26119.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26119", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26120.json b/2025/26xxx/CVE-2025-26120.json new file mode 100644 index 00000000000..c608432c86b --- /dev/null +++ b/2025/26xxx/CVE-2025-26120.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26120", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26121.json b/2025/26xxx/CVE-2025-26121.json new file mode 100644 index 00000000000..ea3c9c7a53a --- /dev/null +++ b/2025/26xxx/CVE-2025-26121.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26121", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26122.json b/2025/26xxx/CVE-2025-26122.json new file mode 100644 index 00000000000..08479ed53a7 --- /dev/null +++ b/2025/26xxx/CVE-2025-26122.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26122", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26123.json b/2025/26xxx/CVE-2025-26123.json new file mode 100644 index 00000000000..b1e98faf3e4 --- /dev/null +++ b/2025/26xxx/CVE-2025-26123.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26123", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26124.json b/2025/26xxx/CVE-2025-26124.json new file mode 100644 index 00000000000..28f4c7f7660 --- /dev/null +++ b/2025/26xxx/CVE-2025-26124.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26124", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26125.json b/2025/26xxx/CVE-2025-26125.json new file mode 100644 index 00000000000..5263831acf7 --- /dev/null +++ b/2025/26xxx/CVE-2025-26125.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26125", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26126.json b/2025/26xxx/CVE-2025-26126.json new file mode 100644 index 00000000000..03b972b20d5 --- /dev/null +++ b/2025/26xxx/CVE-2025-26126.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26126", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26127.json b/2025/26xxx/CVE-2025-26127.json new file mode 100644 index 00000000000..0fe282579a7 --- /dev/null +++ b/2025/26xxx/CVE-2025-26127.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26127", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26128.json b/2025/26xxx/CVE-2025-26128.json new file mode 100644 index 00000000000..4d442104c33 --- /dev/null +++ b/2025/26xxx/CVE-2025-26128.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26128", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26129.json b/2025/26xxx/CVE-2025-26129.json new file mode 100644 index 00000000000..975f70c2d61 --- /dev/null +++ b/2025/26xxx/CVE-2025-26129.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26129", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26130.json b/2025/26xxx/CVE-2025-26130.json new file mode 100644 index 00000000000..88dc502aad4 --- /dev/null +++ b/2025/26xxx/CVE-2025-26130.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26130", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26131.json b/2025/26xxx/CVE-2025-26131.json new file mode 100644 index 00000000000..305ba9a6469 --- /dev/null +++ b/2025/26xxx/CVE-2025-26131.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26131", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26132.json b/2025/26xxx/CVE-2025-26132.json new file mode 100644 index 00000000000..b31cf4b1e96 --- /dev/null +++ b/2025/26xxx/CVE-2025-26132.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26132", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26133.json b/2025/26xxx/CVE-2025-26133.json new file mode 100644 index 00000000000..7b487d9ff81 --- /dev/null +++ b/2025/26xxx/CVE-2025-26133.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26133", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26134.json b/2025/26xxx/CVE-2025-26134.json new file mode 100644 index 00000000000..2d96359a6b7 --- /dev/null +++ b/2025/26xxx/CVE-2025-26134.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26134", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26135.json b/2025/26xxx/CVE-2025-26135.json new file mode 100644 index 00000000000..8b178ce8ba7 --- /dev/null +++ b/2025/26xxx/CVE-2025-26135.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26135", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26136.json b/2025/26xxx/CVE-2025-26136.json new file mode 100644 index 00000000000..63888733fc5 --- /dev/null +++ b/2025/26xxx/CVE-2025-26136.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26136", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26137.json b/2025/26xxx/CVE-2025-26137.json new file mode 100644 index 00000000000..9c9f7105bab --- /dev/null +++ b/2025/26xxx/CVE-2025-26137.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26137", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26138.json b/2025/26xxx/CVE-2025-26138.json new file mode 100644 index 00000000000..41201ecdb93 --- /dev/null +++ b/2025/26xxx/CVE-2025-26138.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26138", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26139.json b/2025/26xxx/CVE-2025-26139.json new file mode 100644 index 00000000000..e8aebb0567b --- /dev/null +++ b/2025/26xxx/CVE-2025-26139.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26139", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26140.json b/2025/26xxx/CVE-2025-26140.json new file mode 100644 index 00000000000..2e33fd660d1 --- /dev/null +++ b/2025/26xxx/CVE-2025-26140.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26140", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26141.json b/2025/26xxx/CVE-2025-26141.json new file mode 100644 index 00000000000..b34ca28903d --- /dev/null +++ b/2025/26xxx/CVE-2025-26141.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26141", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26142.json b/2025/26xxx/CVE-2025-26142.json new file mode 100644 index 00000000000..0ea25d8a99b --- /dev/null +++ b/2025/26xxx/CVE-2025-26142.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26142", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26143.json b/2025/26xxx/CVE-2025-26143.json new file mode 100644 index 00000000000..1dd57c9621c --- /dev/null +++ b/2025/26xxx/CVE-2025-26143.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26143", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26144.json b/2025/26xxx/CVE-2025-26144.json new file mode 100644 index 00000000000..de98020d8ac --- /dev/null +++ b/2025/26xxx/CVE-2025-26144.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26144", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26145.json b/2025/26xxx/CVE-2025-26145.json new file mode 100644 index 00000000000..10f974ae873 --- /dev/null +++ b/2025/26xxx/CVE-2025-26145.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26145", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26146.json b/2025/26xxx/CVE-2025-26146.json new file mode 100644 index 00000000000..57e55f0766f --- /dev/null +++ b/2025/26xxx/CVE-2025-26146.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26146", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26147.json b/2025/26xxx/CVE-2025-26147.json new file mode 100644 index 00000000000..02050e639aa --- /dev/null +++ b/2025/26xxx/CVE-2025-26147.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26147", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26148.json b/2025/26xxx/CVE-2025-26148.json new file mode 100644 index 00000000000..f490c061880 --- /dev/null +++ b/2025/26xxx/CVE-2025-26148.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26148", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26149.json b/2025/26xxx/CVE-2025-26149.json new file mode 100644 index 00000000000..5cdff82016f --- /dev/null +++ b/2025/26xxx/CVE-2025-26149.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26149", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26150.json b/2025/26xxx/CVE-2025-26150.json new file mode 100644 index 00000000000..4a77a857265 --- /dev/null +++ b/2025/26xxx/CVE-2025-26150.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26150", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26151.json b/2025/26xxx/CVE-2025-26151.json new file mode 100644 index 00000000000..b76e4281314 --- /dev/null +++ b/2025/26xxx/CVE-2025-26151.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26151", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26152.json b/2025/26xxx/CVE-2025-26152.json new file mode 100644 index 00000000000..cec769b85e9 --- /dev/null +++ b/2025/26xxx/CVE-2025-26152.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26152", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26153.json b/2025/26xxx/CVE-2025-26153.json new file mode 100644 index 00000000000..08b65174c8b --- /dev/null +++ b/2025/26xxx/CVE-2025-26153.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26153", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26154.json b/2025/26xxx/CVE-2025-26154.json new file mode 100644 index 00000000000..92cf5dee223 --- /dev/null +++ b/2025/26xxx/CVE-2025-26154.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26154", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26155.json b/2025/26xxx/CVE-2025-26155.json new file mode 100644 index 00000000000..90553c5a937 --- /dev/null +++ b/2025/26xxx/CVE-2025-26155.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26155", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26156.json b/2025/26xxx/CVE-2025-26156.json new file mode 100644 index 00000000000..dcbf205011b --- /dev/null +++ b/2025/26xxx/CVE-2025-26156.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26156", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26157.json b/2025/26xxx/CVE-2025-26157.json new file mode 100644 index 00000000000..f9c432d1a9a --- /dev/null +++ b/2025/26xxx/CVE-2025-26157.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26157", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26158.json b/2025/26xxx/CVE-2025-26158.json new file mode 100644 index 00000000000..48abde91799 --- /dev/null +++ b/2025/26xxx/CVE-2025-26158.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26158", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26159.json b/2025/26xxx/CVE-2025-26159.json new file mode 100644 index 00000000000..5255742dbe4 --- /dev/null +++ b/2025/26xxx/CVE-2025-26159.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26159", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26160.json b/2025/26xxx/CVE-2025-26160.json new file mode 100644 index 00000000000..eee3ebf1ec7 --- /dev/null +++ b/2025/26xxx/CVE-2025-26160.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26160", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/26xxx/CVE-2025-26161.json b/2025/26xxx/CVE-2025-26161.json new file mode 100644 index 00000000000..dce8dc32b91 --- /dev/null +++ b/2025/26xxx/CVE-2025-26161.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-26161", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file