From bb3679b898a3b80d888300b6cc52bccb06bf6044 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 3 Feb 2025 19:00:32 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2024/12xxx/CVE-2024-12510.json | 76 ++++++++++++++++++++++++++++++-- 2024/50xxx/CVE-2024-50656.json | 61 +++++++++++++++++++++++--- 2024/53xxx/CVE-2024-53438.json | 5 +++ 2024/57xxx/CVE-2024-57004.json | 61 +++++++++++++++++++++++--- 2024/7xxx/CVE-2024-7991.json | 80 ++++++++++++++++++++-------------- 2025/0xxx/CVE-2025-0992.json | 18 ++++++++ 2025/0xxx/CVE-2025-0993.json | 18 ++++++++ 2025/0xxx/CVE-2025-0994.json | 18 ++++++++ 2025/0xxx/CVE-2025-0995.json | 18 ++++++++ 2025/0xxx/CVE-2025-0996.json | 18 ++++++++ 2025/0xxx/CVE-2025-0997.json | 18 ++++++++ 2025/0xxx/CVE-2025-0998.json | 18 ++++++++ 2025/0xxx/CVE-2025-0999.json | 18 ++++++++ 2025/1xxx/CVE-2025-1000.json | 18 ++++++++ 2025/1xxx/CVE-2025-1001.json | 18 ++++++++ 2025/1xxx/CVE-2025-1002.json | 18 ++++++++ 2025/25xxx/CVE-2025-25176.json | 18 ++++++++ 2025/25xxx/CVE-2025-25177.json | 18 ++++++++ 2025/25xxx/CVE-2025-25178.json | 18 ++++++++ 2025/25xxx/CVE-2025-25179.json | 18 ++++++++ 2025/25xxx/CVE-2025-25180.json | 18 ++++++++ 21 files changed, 524 insertions(+), 47 deletions(-) create mode 100644 2025/0xxx/CVE-2025-0992.json create mode 100644 2025/0xxx/CVE-2025-0993.json create mode 100644 2025/0xxx/CVE-2025-0994.json create mode 100644 2025/0xxx/CVE-2025-0995.json create mode 100644 2025/0xxx/CVE-2025-0996.json create mode 100644 2025/0xxx/CVE-2025-0997.json create mode 100644 2025/0xxx/CVE-2025-0998.json create mode 100644 2025/0xxx/CVE-2025-0999.json create mode 100644 2025/1xxx/CVE-2025-1000.json create mode 100644 2025/1xxx/CVE-2025-1001.json create mode 100644 2025/1xxx/CVE-2025-1002.json create mode 100644 2025/25xxx/CVE-2025-25176.json create mode 100644 2025/25xxx/CVE-2025-25177.json create mode 100644 2025/25xxx/CVE-2025-25178.json create mode 100644 2025/25xxx/CVE-2025-25179.json create mode 100644 2025/25xxx/CVE-2025-25180.json diff --git a/2024/12xxx/CVE-2024-12510.json b/2024/12xxx/CVE-2024-12510.json index 4d62f7ef192..1bc1a80dd1f 100644 --- a/2024/12xxx/CVE-2024-12510.json +++ b/2024/12xxx/CVE-2024-12510.json @@ -1,17 +1,87 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-12510", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "If LDAP settings are accessed, authentication could be redirected to another server, potentially exposing credentials. This requires admin access and an active LDAP setup." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-287: Improper Authentication", + "cweId": "CWE-287" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Xerox", + "product": { + "product_data": [ + { + "product_name": "Versalink B400", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "37.82.53" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2025/02/Xerox-Security-Bulletin-XRX25-003-for-Xerox%C2%AEfor-VersaLinkPhaser-and-WorkCentre.pdf", + "refsource": "MISC", + "name": "https://securitydocs.business.xerox.com/wp-content/uploads/2025/02/Xerox-Security-Bulletin-XRX25-003-for-Xerox%C2%AEfor-VersaLinkPhaser-and-WorkCentre.pdf" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.2.0" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "HIGH", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L", + "version": "3.1" } ] } diff --git a/2024/50xxx/CVE-2024-50656.json b/2024/50xxx/CVE-2024-50656.json index dd94d938338..e3c53bb9da9 100644 --- a/2024/50xxx/CVE-2024-50656.json +++ b/2024/50xxx/CVE-2024-50656.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2024-50656", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2024-50656", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "itsourcecode Placement Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via the Full Name field in registration.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://itsourcecode.com/free-projects/php-project/placement-management-system-project-in-php-with-source-code/", + "url": "https://itsourcecode.com/free-projects/php-project/placement-management-system-project-in-php-with-source-code/" + }, + { + "refsource": "MISC", + "name": "https://github.com/riya98241/CVE/blob/main/CVE-2024-50656", + "url": "https://github.com/riya98241/CVE/blob/main/CVE-2024-50656" } ] } diff --git a/2024/53xxx/CVE-2024-53438.json b/2024/53xxx/CVE-2024-53438.json index 4d0f8d85fc1..6e7dcfbefcf 100644 --- a/2024/53xxx/CVE-2024-53438.json +++ b/2024/53xxx/CVE-2024-53438.json @@ -56,6 +56,11 @@ "url": "https://github.com/ChurchCRM/CRM/issues/6988", "refsource": "MISC", "name": "https://github.com/ChurchCRM/CRM/issues/6988" + }, + { + "refsource": "MISC", + "name": "https://github.com/advisories/GHSA-gr5x-8j97-qq23", + "url": "https://github.com/advisories/GHSA-gr5x-8j97-qq23" } ] } diff --git a/2024/57xxx/CVE-2024-57004.json b/2024/57xxx/CVE-2024-57004.json index b628678eab9..bbb87c95681 100644 --- a/2024/57xxx/CVE-2024-57004.json +++ b/2024/57xxx/CVE-2024-57004.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2024-57004", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2024-57004", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Cross-Site Scripting (XSS) vulnerability in Roundcube Webmail 1.6.9 allows remote authenticated users to upload a malicious file as an email attachment, leading to the triggering of the XSS by visiting the SENT session." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.6.9", + "refsource": "MISC", + "name": "https://github.com/roundcube/roundcubemail/releases/tag/1.6.9" + }, + { + "refsource": "MISC", + "name": "https://github.com/riya98241/CVE/blob/main/CVE-2024-57004", + "url": "https://github.com/riya98241/CVE/blob/main/CVE-2024-57004" } ] } diff --git a/2024/7xxx/CVE-2024-7991.json b/2024/7xxx/CVE-2024-7991.json index ea28559ddf4..4f80ac4009f 100644 --- a/2024/7xxx/CVE-2024-7991.json +++ b/2024/7xxx/CVE-2024-7991.json @@ -40,8 +40,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } @@ -51,8 +52,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } @@ -62,8 +64,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } @@ -73,8 +76,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } @@ -84,8 +88,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } @@ -95,8 +100,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } @@ -106,8 +112,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } @@ -117,8 +124,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } @@ -128,8 +136,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } @@ -139,8 +148,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } @@ -150,8 +160,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } @@ -161,8 +172,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } @@ -172,8 +184,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } @@ -183,8 +196,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } @@ -194,8 +208,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } @@ -212,8 +227,9 @@ "version": { "version_data": [ { - "version_affected": "=", - "version_value": "2025" + "version_affected": "<", + "version_name": "2025", + "version_value": "2025.1.1" } ] } diff --git a/2025/0xxx/CVE-2025-0992.json b/2025/0xxx/CVE-2025-0992.json new file mode 100644 index 00000000000..172e6493ee6 --- /dev/null +++ b/2025/0xxx/CVE-2025-0992.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-0992", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/0xxx/CVE-2025-0993.json b/2025/0xxx/CVE-2025-0993.json new file mode 100644 index 00000000000..bc19a70e208 --- /dev/null +++ b/2025/0xxx/CVE-2025-0993.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-0993", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/0xxx/CVE-2025-0994.json b/2025/0xxx/CVE-2025-0994.json new file mode 100644 index 00000000000..f82c4a72709 --- /dev/null +++ b/2025/0xxx/CVE-2025-0994.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-0994", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/0xxx/CVE-2025-0995.json b/2025/0xxx/CVE-2025-0995.json new file mode 100644 index 00000000000..ff04862abba --- /dev/null +++ b/2025/0xxx/CVE-2025-0995.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-0995", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/0xxx/CVE-2025-0996.json b/2025/0xxx/CVE-2025-0996.json new file mode 100644 index 00000000000..9947676dcb5 --- /dev/null +++ b/2025/0xxx/CVE-2025-0996.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-0996", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/0xxx/CVE-2025-0997.json b/2025/0xxx/CVE-2025-0997.json new file mode 100644 index 00000000000..ed3fd6fc7b9 --- /dev/null +++ b/2025/0xxx/CVE-2025-0997.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-0997", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/0xxx/CVE-2025-0998.json b/2025/0xxx/CVE-2025-0998.json new file mode 100644 index 00000000000..96669c3b384 --- /dev/null +++ b/2025/0xxx/CVE-2025-0998.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-0998", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/0xxx/CVE-2025-0999.json b/2025/0xxx/CVE-2025-0999.json new file mode 100644 index 00000000000..4eec8465eb7 --- /dev/null +++ b/2025/0xxx/CVE-2025-0999.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-0999", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/1xxx/CVE-2025-1000.json b/2025/1xxx/CVE-2025-1000.json new file mode 100644 index 00000000000..cd8e54007d9 --- /dev/null +++ b/2025/1xxx/CVE-2025-1000.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-1000", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/1xxx/CVE-2025-1001.json b/2025/1xxx/CVE-2025-1001.json new file mode 100644 index 00000000000..b4cadf72a10 --- /dev/null +++ b/2025/1xxx/CVE-2025-1001.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-1001", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/1xxx/CVE-2025-1002.json b/2025/1xxx/CVE-2025-1002.json new file mode 100644 index 00000000000..81bc537f724 --- /dev/null +++ b/2025/1xxx/CVE-2025-1002.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-1002", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25176.json b/2025/25xxx/CVE-2025-25176.json new file mode 100644 index 00000000000..b3d90e4f695 --- /dev/null +++ b/2025/25xxx/CVE-2025-25176.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25176", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25177.json b/2025/25xxx/CVE-2025-25177.json new file mode 100644 index 00000000000..b06fcdb75f8 --- /dev/null +++ b/2025/25xxx/CVE-2025-25177.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25177", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25178.json b/2025/25xxx/CVE-2025-25178.json new file mode 100644 index 00000000000..e3aa3768ca2 --- /dev/null +++ b/2025/25xxx/CVE-2025-25178.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25178", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25179.json b/2025/25xxx/CVE-2025-25179.json new file mode 100644 index 00000000000..c69900657d3 --- /dev/null +++ b/2025/25xxx/CVE-2025-25179.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25179", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/25xxx/CVE-2025-25180.json b/2025/25xxx/CVE-2025-25180.json new file mode 100644 index 00000000000..4fca76b354e --- /dev/null +++ b/2025/25xxx/CVE-2025-25180.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-25180", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file