"-Synchronized-Data."

This commit is contained in:
CVE Team 2025-02-03 01:00:36 +00:00
parent 68fe06c486
commit db142a1a3a
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
5 changed files with 343 additions and 8 deletions

View File

@ -1,17 +1,206 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-0972",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability classified as problematic has been found in Zenvia Movidesk up to 25.01.22. This affects an unknown part of the component New Ticket Handler. The manipulation of the argument subject leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 25.01.22.245a473c54 is able to address this issue. It is recommended to upgrade the affected component."
},
{
"lang": "deu",
"value": "Es wurde eine Schwachstelle in Zenvia Movidesk bis 25.01.22 entdeckt. Sie wurde als problematisch eingestuft. Dabei betrifft es einen unbekannter Codeteil der Komponente New Ticket Handler. Durch die Manipulation des Arguments subject mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Ein Aktualisieren auf die Version 25.01.22.245a473c54 vermag dieses Problem zu l\u00f6sen. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Cross Site Scripting",
"cweId": "CWE-79"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "Code Injection",
"cweId": "CWE-94"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Zenvia",
"product": {
"product_data": [
{
"product_name": "Movidesk",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "25.01.0"
},
{
"version_affected": "=",
"version_value": "25.01.1"
},
{
"version_affected": "=",
"version_value": "25.01.2"
},
{
"version_affected": "=",
"version_value": "25.01.3"
},
{
"version_affected": "=",
"version_value": "25.01.4"
},
{
"version_affected": "=",
"version_value": "25.01.5"
},
{
"version_affected": "=",
"version_value": "25.01.6"
},
{
"version_affected": "=",
"version_value": "25.01.7"
},
{
"version_affected": "=",
"version_value": "25.01.8"
},
{
"version_affected": "=",
"version_value": "25.01.9"
},
{
"version_affected": "=",
"version_value": "25.01.10"
},
{
"version_affected": "=",
"version_value": "25.01.11"
},
{
"version_affected": "=",
"version_value": "25.01.12"
},
{
"version_affected": "=",
"version_value": "25.01.13"
},
{
"version_affected": "=",
"version_value": "25.01.14"
},
{
"version_affected": "=",
"version_value": "25.01.15"
},
{
"version_affected": "=",
"version_value": "25.01.16"
},
{
"version_affected": "=",
"version_value": "25.01.17"
},
{
"version_affected": "=",
"version_value": "25.01.18"
},
{
"version_affected": "=",
"version_value": "25.01.19"
},
{
"version_affected": "=",
"version_value": "25.01.20"
},
{
"version_affected": "=",
"version_value": "25.01.21"
},
{
"version_affected": "=",
"version_value": "25.01.22"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.294363",
"refsource": "MISC",
"name": "https://vuldb.com/?id.294363"
},
{
"url": "https://vuldb.com/?ctiid.294363",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.294363"
},
{
"url": "https://vuldb.com/?submit.488106",
"refsource": "MISC",
"name": "https://vuldb.com/?submit.488106"
},
{
"url": "https://github.com/yago3008/cves/blob/main/Moviedesk%20-%20Stored%20Cross%20Site%20Script%20On%20Create%20TIcket%20Field.pdf",
"refsource": "MISC",
"name": "https://github.com/yago3008/cves/blob/main/Moviedesk%20-%20Stored%20Cross%20Site%20Script%20On%20Create%20TIcket%20Field.pdf"
}
]
},
"credits": [
{
"lang": "en",
"value": "y4g0 (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 3.5,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 3.5,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "2.0",
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N"
}
]
}

View File

@ -1,17 +1,109 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-0973",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability classified as critical was found in CmsEasy 7.7.7.9. This vulnerability affects the function backAll_action in the library lib/admin/database_admin.php of the file /index.php?case=database&act=backAll&admin_dir=admin&site=default. The manipulation of the argument select[] leads to path traversal. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "deu",
"value": "In CmsEasy 7.7.7.9 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Hierbei betrifft es die Funktion backAll_action in der Bibliothek lib/admin/database_admin.php der Datei /index.php?case=database&act=backAll&admin_dir=admin&site=default. Durch Manipulation des Arguments select[] mit unbekannten Daten kann eine path traversal-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Path Traversal",
"cweId": "CWE-22"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "CmsEasy",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "7.7.7.9"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.294364",
"refsource": "MISC",
"name": "https://vuldb.com/?id.294364"
},
{
"url": "https://vuldb.com/?ctiid.294364",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.294364"
},
{
"url": "https://vuldb.com/?submit.487649",
"refsource": "MISC",
"name": "https://vuldb.com/?submit.487649"
},
{
"url": "https://github.com/Sinon2003/cve/blob/main/CmsEasy/CmsEasy-V7.7.7.9%2020240105-Directory%20Traversal.md",
"refsource": "MISC",
"name": "https://github.com/Sinon2003/cve/blob/main/CmsEasy/CmsEasy-V7.7.7.9%2020240105-Directory%20Traversal.md"
}
]
},
"credits": [
{
"lang": "en",
"value": "Rorochan (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 5.4,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 5.4,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 5.5,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-22888",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-24841",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-25054",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}