From d57d4ff4429015051e3a6ac07d98c4dee77b441a Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 30 Apr 2025 12:00:35 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2025/24xxx/CVE-2025-24341.json | 83 ++++++++++++++++++++++-- 2025/24xxx/CVE-2025-24342.json | 83 ++++++++++++++++++++++-- 2025/24xxx/CVE-2025-24343.json | 83 ++++++++++++++++++++++-- 2025/24xxx/CVE-2025-24344.json | 83 ++++++++++++++++++++++-- 2025/24xxx/CVE-2025-24345.json | 78 ++++++++++++++++++++-- 2025/24xxx/CVE-2025-24346.json | 83 ++++++++++++++++++++++-- 2025/24xxx/CVE-2025-24347.json | 83 ++++++++++++++++++++++-- 2025/24xxx/CVE-2025-24348.json | 83 ++++++++++++++++++++++-- 2025/24xxx/CVE-2025-24349.json | 83 ++++++++++++++++++++++-- 2025/24xxx/CVE-2025-24350.json | 83 ++++++++++++++++++++++-- 2025/24xxx/CVE-2025-24351.json | 78 ++++++++++++++++++++-- 2025/27xxx/CVE-2025-27532.json | 78 ++++++++++++++++++++-- 2025/46xxx/CVE-2025-46802.json | 18 ++++++ 2025/46xxx/CVE-2025-46803.json | 18 ++++++ 2025/46xxx/CVE-2025-46804.json | 18 ++++++ 2025/46xxx/CVE-2025-46805.json | 18 ++++++ 2025/46xxx/CVE-2025-46806.json | 18 ++++++ 2025/46xxx/CVE-2025-46807.json | 18 ++++++ 2025/46xxx/CVE-2025-46808.json | 18 ++++++ 2025/46xxx/CVE-2025-46809.json | 18 ++++++ 2025/46xxx/CVE-2025-46810.json | 18 ++++++ 2025/46xxx/CVE-2025-46811.json | 18 ++++++ 2025/4xxx/CVE-2025-4112.json | 114 +++++++++++++++++++++++++++++++-- 2025/4xxx/CVE-2025-4113.json | 114 +++++++++++++++++++++++++++++++-- 24 files changed, 1333 insertions(+), 56 deletions(-) create mode 100644 2025/46xxx/CVE-2025-46802.json create mode 100644 2025/46xxx/CVE-2025-46803.json create mode 100644 2025/46xxx/CVE-2025-46804.json create mode 100644 2025/46xxx/CVE-2025-46805.json create mode 100644 2025/46xxx/CVE-2025-46806.json create mode 100644 2025/46xxx/CVE-2025-46807.json create mode 100644 2025/46xxx/CVE-2025-46808.json create mode 100644 2025/46xxx/CVE-2025-46809.json create mode 100644 2025/46xxx/CVE-2025-46810.json create mode 100644 2025/46xxx/CVE-2025-46811.json diff --git a/2025/24xxx/CVE-2025-24341.json b/2025/24xxx/CVE-2025-24341.json index 4f2d58278a1..8c53aba1f09 100644 --- a/2025/24xxx/CVE-2025-24341.json +++ b/2025/24xxx/CVE-2025-24341.json @@ -1,17 +1,92 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-24341", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@bosch.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the web application of ctrlX OS allows a remote authenticated (low-privileged) attacker to induce a Denial-of-Service (DoS) condition on the device via multiple crafted HTTP requests. In the worst case, a full power cycle is needed to regain control of the device." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-770 Allocation of Resources Without Limits or Throttling", + "cweId": "CWE-770" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Bosch Rexroth AG", + "product": { + "product_data": [ + { + "product_name": "ctrlX OS - Device Admin", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "1.12.0", + "version_value": "1.12.9" + }, + { + "version_affected": "<=", + "version_name": "1.20.0", + "version_value": "1.20.7" + }, + { + "version_affected": "<=", + "version_name": "2.6.0", + "version_value": "2.6.8" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html", + "refsource": "MISC", + "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" } ] } diff --git a/2025/24xxx/CVE-2025-24342.json b/2025/24xxx/CVE-2025-24342.json index 83c1850740e..c71be7dcee7 100644 --- a/2025/24xxx/CVE-2025-24342.json +++ b/2025/24xxx/CVE-2025-24342.json @@ -1,17 +1,92 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-24342", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@bosch.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the login functionality of the web application of ctrlX OS allows a remote unauthenticated attacker to guess valid usernames via multiple crafted HTTP requests." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-204 Observable Response Discrepancy", + "cweId": "CWE-204" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Bosch Rexroth AG", + "product": { + "product_data": [ + { + "product_name": "ctrlX OS - Device Admin", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "1.12.0", + "version_value": "1.12.9" + }, + { + "version_affected": "<=", + "version_name": "1.20.0", + "version_value": "1.20.7" + }, + { + "version_affected": "<=", + "version_name": "2.6.0", + "version_value": "2.6.8" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html", + "refsource": "MISC", + "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" } ] } diff --git a/2025/24xxx/CVE-2025-24343.json b/2025/24xxx/CVE-2025-24343.json index 698e76527c3..5ac6b1311ef 100644 --- a/2025/24xxx/CVE-2025-24343.json +++ b/2025/24xxx/CVE-2025-24343.json @@ -1,17 +1,92 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-24343", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@bosch.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the \u201cManages app data\u201d functionality of the web application of ctrlX OS allows a remote authenticated (low-privileged) attacker to write arbitrary files in arbitrary file system paths via a crafted HTTP request." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-23 Relative Path Traversal", + "cweId": "CWE-23" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Bosch Rexroth AG", + "product": { + "product_data": [ + { + "product_name": "ctrlX OS - Solutions", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "1.12.0", + "version_value": "1.12.1" + }, + { + "version_affected": "<=", + "version_name": "1.20.0", + "version_value": "1.20.1" + }, + { + "version_affected": "<=", + "version_name": "2.6.0", + "version_value": "2.6.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html", + "refsource": "MISC", + "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" } ] } diff --git a/2025/24xxx/CVE-2025-24344.json b/2025/24xxx/CVE-2025-24344.json index 616f177884a..1a4fe1dbf74 100644 --- a/2025/24xxx/CVE-2025-24344.json +++ b/2025/24xxx/CVE-2025-24344.json @@ -1,17 +1,92 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-24344", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@bosch.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the error notification messages of the web application of ctrlX OS allows a remote unauthenticated attacker to inject arbitrary HTML tags and, possibly, execute arbitrary client-side code in the context of another user's browser via a crafted HTTP request." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-81 Improper Neutralization of Script in an Error Message Web Page", + "cweId": "CWE-81" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Bosch Rexroth AG", + "product": { + "product_data": [ + { + "product_name": "ctrlX OS - Solutions", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "1.12.0", + "version_value": "1.12.1" + }, + { + "version_affected": "<=", + "version_name": "1.20.0", + "version_value": "1.20.1" + }, + { + "version_affected": "<=", + "version_name": "2.6.0", + "version_value": "2.6.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html", + "refsource": "MISC", + "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" } ] } diff --git a/2025/24xxx/CVE-2025-24345.json b/2025/24xxx/CVE-2025-24345.json index e70ffad4be4..4921408fb2e 100644 --- a/2025/24xxx/CVE-2025-24345.json +++ b/2025/24xxx/CVE-2025-24345.json @@ -1,17 +1,87 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-24345", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@bosch.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the \u201cHosts\u201d functionality of the web application of ctrlX OS allows a remote authenticated (low-privileged) attacker to manipulate the \u201chosts\u201d file in an unintended manner via a crafted HTTP request." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-1286 Improper Validation of Syntactic Correctness of Input", + "cweId": "CWE-1286" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Bosch Rexroth AG", + "product": { + "product_data": [ + { + "product_name": "ctrlX OS - Device Admin", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "1.20.0", + "version_value": "1.20.7" + }, + { + "version_affected": "<=", + "version_name": "2.6.0", + "version_value": "2.6.8" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html", + "refsource": "MISC", + "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" } ] } diff --git a/2025/24xxx/CVE-2025-24346.json b/2025/24xxx/CVE-2025-24346.json index f24412aee87..c436e7eef8d 100644 --- a/2025/24xxx/CVE-2025-24346.json +++ b/2025/24xxx/CVE-2025-24346.json @@ -1,17 +1,92 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-24346", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@bosch.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the \u201cProxy\u201d functionality of the web application of ctrlX OS allows a remote authenticated (lowprivileged) attacker to manipulate the \u201c/etc/environment\u201d file via a crafted HTTP request." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-1286 Improper Validation of Syntactic Correctness of Input", + "cweId": "CWE-1286" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Bosch Rexroth AG", + "product": { + "product_data": [ + { + "product_name": "ctrlX OS - Device Admin", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "1.12.0", + "version_value": "1.12.9" + }, + { + "version_affected": "<=", + "version_name": "1.20.0", + "version_value": "1.20.7" + }, + { + "version_affected": "<=", + "version_name": "2.6.0", + "version_value": "2.6.8" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html", + "refsource": "MISC", + "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" } ] } diff --git a/2025/24xxx/CVE-2025-24347.json b/2025/24xxx/CVE-2025-24347.json index 60398f5e9e5..9a8cf66b9da 100644 --- a/2025/24xxx/CVE-2025-24347.json +++ b/2025/24xxx/CVE-2025-24347.json @@ -1,17 +1,92 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-24347", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@bosch.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the \u201cNetwork Interfaces\u201d functionality of the web application of ctrlX OS allows a remote authenticated (low-privileged) attacker to manipulate the network configuration file via a crafted HTTP request." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-1286 Improper Validation of Syntactic Correctness of Input", + "cweId": "CWE-1286" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Bosch Rexroth AG", + "product": { + "product_data": [ + { + "product_name": "ctrlX OS - Device Admin", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "1.12.0", + "version_value": "1.12.9" + }, + { + "version_affected": "<=", + "version_name": "1.20.0", + "version_value": "1.20.7" + }, + { + "version_affected": "<=", + "version_name": "2.6.0", + "version_value": "2.6.8" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html", + "refsource": "MISC", + "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" } ] } diff --git a/2025/24xxx/CVE-2025-24348.json b/2025/24xxx/CVE-2025-24348.json index 8a5010a7464..d87a07bb5e1 100644 --- a/2025/24xxx/CVE-2025-24348.json +++ b/2025/24xxx/CVE-2025-24348.json @@ -1,17 +1,92 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-24348", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@bosch.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the \u201cNetwork Interfaces\u201d functionality of the web application of ctrlX OS allows a remote authenticated (low-privileged) attacker to manipulate the wireless network configuration file via a crafted HTTP request." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-1286 Improper Validation of Syntactic Correctness of Input", + "cweId": "CWE-1286" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Bosch Rexroth AG", + "product": { + "product_data": [ + { + "product_name": "ctrlX OS - Device Admin", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "1.12.0", + "version_value": "1.12.9" + }, + { + "version_affected": "<=", + "version_name": "1.20.0", + "version_value": "1.20.7" + }, + { + "version_affected": "<=", + "version_name": "2.6.0", + "version_value": "2.6.8" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html", + "refsource": "MISC", + "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" } ] } diff --git a/2025/24xxx/CVE-2025-24349.json b/2025/24xxx/CVE-2025-24349.json index 7a0936cc26c..1d9311326ed 100644 --- a/2025/24xxx/CVE-2025-24349.json +++ b/2025/24xxx/CVE-2025-24349.json @@ -1,17 +1,92 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-24349", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@bosch.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the \u201cNetwork Interfaces\u201d functionality of the web application of ctrlX OS allows a remote authenticated (lowprivileged) attacker to delete the configuration of physical network interfaces via a crafted HTTP request." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-183 Permissive List of Allowed Inputs", + "cweId": "CWE-183" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Bosch Rexroth AG", + "product": { + "product_data": [ + { + "product_name": "ctrlX OS - Device Admin", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "1.12.0", + "version_value": "1.12.9" + }, + { + "version_affected": "<=", + "version_name": "1.20.0", + "version_value": "1.20.7" + }, + { + "version_affected": "<=", + "version_name": "2.6.0", + "version_value": "2.6.8" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html", + "refsource": "MISC", + "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH", + "baseScore": 7.1, + "baseSeverity": "HIGH" } ] } diff --git a/2025/24xxx/CVE-2025-24350.json b/2025/24xxx/CVE-2025-24350.json index f420f4c8742..2b28f7121b7 100644 --- a/2025/24xxx/CVE-2025-24350.json +++ b/2025/24xxx/CVE-2025-24350.json @@ -1,17 +1,92 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-24350", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@bosch.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the \u201cCertificates and Keys\u201d functionality of the web application of ctrlX OS allows a remote authenticated (low-privileged) attacker to write arbitrary certificates in arbitrary file system paths via a crafted HTTP request." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-23 Relative Path Traversal", + "cweId": "CWE-23" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Bosch Rexroth AG", + "product": { + "product_data": [ + { + "product_name": "ctrlX OS - Device Admin", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "1.12.0", + "version_value": "1.12.9" + }, + { + "version_affected": "<=", + "version_name": "1.20.0", + "version_value": "1.20.7" + }, + { + "version_affected": "<=", + "version_name": "2.6.0", + "version_value": "2.6.8" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html", + "refsource": "MISC", + "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH", + "baseScore": 7.1, + "baseSeverity": "HIGH" } ] } diff --git a/2025/24xxx/CVE-2025-24351.json b/2025/24xxx/CVE-2025-24351.json index c123934d633..2eec800feed 100644 --- a/2025/24xxx/CVE-2025-24351.json +++ b/2025/24xxx/CVE-2025-24351.json @@ -1,17 +1,87 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-24351", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@bosch.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the \u201cRemote Logging\u201d functionality of the web application of ctrlX OS allows a remote authenticated (low-privileged) attacker to execute arbitrary OS commands in the context of user \u201croot\u201d via a crafted HTTP request." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", + "cweId": "CWE-78" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Bosch Rexroth AG", + "product": { + "product_data": [ + { + "product_name": "ctrlX OS - Device Admin", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "1.20.0", + "version_value": "1.20.7" + }, + { + "version_affected": "<=", + "version_name": "2.6.0", + "version_value": "2.6.8" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html", + "refsource": "MISC", + "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" } ] } diff --git a/2025/27xxx/CVE-2025-27532.json b/2025/27xxx/CVE-2025-27532.json index fa597361b83..cc8ad2543b3 100644 --- a/2025/27xxx/CVE-2025-27532.json +++ b/2025/27xxx/CVE-2025-27532.json @@ -1,17 +1,87 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-27532", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@bosch.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the \u201cBackup & Restore\u201d functionality of the web application of ctrlX OS allows a remote authenticated (lowprivileged) attacker to access secret information via multiple crafted HTTP requests." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-312 Cleartext Storage of Sensitive Information", + "cweId": "CWE-312" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Bosch Rexroth AG", + "product": { + "product_data": [ + { + "product_name": "ctrlX OS - Device Admin", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "1.12.0", + "version_value": "1.12.9" + }, + { + "version_affected": "<=", + "version_name": "1.20.0", + "version_value": "1.20.7" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html", + "refsource": "MISC", + "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-640452.html" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" } ] } diff --git a/2025/46xxx/CVE-2025-46802.json b/2025/46xxx/CVE-2025-46802.json new file mode 100644 index 00000000000..cfeda273167 --- /dev/null +++ b/2025/46xxx/CVE-2025-46802.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46802", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46803.json b/2025/46xxx/CVE-2025-46803.json new file mode 100644 index 00000000000..1ba4ec0d69f --- /dev/null +++ b/2025/46xxx/CVE-2025-46803.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46803", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46804.json b/2025/46xxx/CVE-2025-46804.json new file mode 100644 index 00000000000..e27174aa927 --- /dev/null +++ b/2025/46xxx/CVE-2025-46804.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46804", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46805.json b/2025/46xxx/CVE-2025-46805.json new file mode 100644 index 00000000000..0a4d0f1834e --- /dev/null +++ b/2025/46xxx/CVE-2025-46805.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46805", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46806.json b/2025/46xxx/CVE-2025-46806.json new file mode 100644 index 00000000000..f40010d72c6 --- /dev/null +++ b/2025/46xxx/CVE-2025-46806.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46806", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46807.json b/2025/46xxx/CVE-2025-46807.json new file mode 100644 index 00000000000..5c5b85bf899 --- /dev/null +++ b/2025/46xxx/CVE-2025-46807.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46807", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46808.json b/2025/46xxx/CVE-2025-46808.json new file mode 100644 index 00000000000..36e469fc7d5 --- /dev/null +++ b/2025/46xxx/CVE-2025-46808.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46808", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46809.json b/2025/46xxx/CVE-2025-46809.json new file mode 100644 index 00000000000..480a38068df --- /dev/null +++ b/2025/46xxx/CVE-2025-46809.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46809", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46810.json b/2025/46xxx/CVE-2025-46810.json new file mode 100644 index 00000000000..91986ef1b19 --- /dev/null +++ b/2025/46xxx/CVE-2025-46810.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46810", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/46xxx/CVE-2025-46811.json b/2025/46xxx/CVE-2025-46811.json new file mode 100644 index 00000000000..e1447d94a2b --- /dev/null +++ b/2025/46xxx/CVE-2025-46811.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-46811", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/4xxx/CVE-2025-4112.json b/2025/4xxx/CVE-2025-4112.json index 0b12d7902c1..25afa5eff18 100644 --- a/2025/4xxx/CVE-2025-4112.json +++ b/2025/4xxx/CVE-2025-4112.json @@ -1,17 +1,123 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-4112", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability was found in PHPGurukul Student Record System 3.20. It has been declared as critical. This vulnerability affects unknown code of the file /add-course.php. The manipulation of the argument course-short leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "deu", + "value": "In PHPGurukul Student Record System 3.20 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Betroffen ist eine unbekannte Verarbeitung der Datei /add-course.php. Dank der Manipulation des Arguments course-short mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "SQL Injection", + "cweId": "CWE-89" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "Injection", + "cweId": "CWE-74" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "PHPGurukul", + "product": { + "product_data": [ + { + "product_name": "Student Record System", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "3.20" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.306592", + "refsource": "MISC", + "name": "https://vuldb.com/?id.306592" + }, + { + "url": "https://vuldb.com/?ctiid.306592", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.306592" + }, + { + "url": "https://vuldb.com/?submit.560701", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.560701" + }, + { + "url": "https://github.com/bleakTS/myCVE/issues/3", + "refsource": "MISC", + "name": "https://github.com/bleakTS/myCVE/issues/3" + }, + { + "url": "https://phpgurukul.com/", + "refsource": "MISC", + "name": "https://phpgurukul.com/" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "QKset (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 7.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "HIGH" + }, + { + "version": "3.0", + "baseScore": 7.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "HIGH" + }, + { + "version": "2.0", + "baseScore": 7.5, + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P" } ] } diff --git a/2025/4xxx/CVE-2025-4113.json b/2025/4xxx/CVE-2025-4113.json index db618d37488..c3bea2a61a5 100644 --- a/2025/4xxx/CVE-2025-4113.json +++ b/2025/4xxx/CVE-2025-4113.json @@ -1,17 +1,123 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2025-4113", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability was found in PHPGurukul Curfew e-Pass Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/edit-pass-detail.php. The manipulation of the argument editid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "deu", + "value": "Eine Schwachstelle wurde in PHPGurukul Curfew e-Pass Management System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Betroffen davon ist ein unbekannter Prozess der Datei /admin/edit-pass-detail.php. Dank Manipulation des Arguments editid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "SQL Injection", + "cweId": "CWE-89" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "Injection", + "cweId": "CWE-74" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "PHPGurukul", + "product": { + "product_data": [ + { + "product_name": "Curfew e-Pass Management System", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.306593", + "refsource": "MISC", + "name": "https://vuldb.com/?id.306593" + }, + { + "url": "https://vuldb.com/?ctiid.306593", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.306593" + }, + { + "url": "https://vuldb.com/?submit.560738", + "refsource": "MISC", + "name": "https://vuldb.com/?submit.560738" + }, + { + "url": "https://github.com/yhy7612/cve-01/issues/1", + "refsource": "MISC", + "name": "https://github.com/yhy7612/cve-01/issues/1" + }, + { + "url": "https://phpgurukul.com/", + "refsource": "MISC", + "name": "https://phpgurukul.com/" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "yuhuanyu (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P" } ] }