mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-06-17T23:55:18.707463+00:00
This commit is contained in:
parent
71c0d661b2
commit
cc45e2bca8
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2025-3887",
|
"id": "CVE-2025-3887",
|
||||||
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
||||||
"published": "2025-05-22T01:15:54.463",
|
"published": "2025-05-22T01:15:54.463",
|
||||||
"lastModified": "2025-05-23T15:55:02.040",
|
"lastModified": "2025-06-17T23:15:30.043",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -42,7 +42,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "zdi-disclosures@trendmicro.com",
|
"source": "zdi-disclosures@trendmicro.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -55,6 +55,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-25-267/",
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-25-267/",
|
||||||
"source": "zdi-disclosures@trendmicro.com"
|
"source": "zdi-disclosures@trendmicro.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2025/06/msg00017.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
78
CVE-2025/CVE-2025-491xx/CVE-2025-49149.json
Normal file
78
CVE-2025/CVE-2025-491xx/CVE-2025-49149.json
Normal file
@ -0,0 +1,78 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-49149",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2025-06-17T23:15:30.570",
|
||||||
|
"lastModified": "2025-06-17T23:15:30.570",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Dify is an open-source LLM app development platform. In version 1.2.0, there is insufficient filtering of user input by web applications. Attackers can use website vulnerabilities to inject malicious script code into web pages. This may result in a cross-site scripting (XSS) attack when a user browses these web pages. At time of posting, there is no known patched version."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "PASSIVE",
|
||||||
|
"vulnConfidentialityImpact": "NONE",
|
||||||
|
"vulnIntegrityImpact": "NONE",
|
||||||
|
"vulnAvailabilityImpact": "NONE",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "LOW",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/langgenius/dify/security/advisories/GHSA-grmh-ww4v-5cgj",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2025/CVE-2025-495xx/CVE-2025-49593.json
Normal file
64
CVE-2025/CVE-2025-495xx/CVE-2025-49593.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-49593",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2025-06-17T22:15:49.700",
|
||||||
|
"lastModified": "2025-06-17T22:15:49.700",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Portainer Community Edition is a lightweight service delivery platform for containerized applications that can be used to manage Docker, Swarm, Kubernetes and ACI environments. Prior to STS version 2.31.0 and LTS version 2.27.7, if a Portainer administrator can be convinced to register a malicious container registry, or an existing container registry can be taken over, HTTP Headers (including registry authentication credentials or Portainer session tokens) may be leaked to that registry. This issue has been patched in STS version 2.31.0 and LTS version 2.27.7."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 6.8,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/portainer/portainer/commit/384cb53c64af78af8e1ac7ef5b0f91bad530e989",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/portainer/portainer/commit/b767dcb27ed253b423facd2e04ef971985950fd3",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/portainer/portainer/security/advisories/GHSA-h5jw-8c32-xfv6",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2025/CVE-2025-498xx/CVE-2025-49825.json
Normal file
56
CVE-2025/CVE-2025-498xx/CVE-2025-49825.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-49825",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2025-06-17T22:15:49.917",
|
||||||
|
"lastModified": "2025-06-17T22:15:49.917",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Teleport provides connectivity, authentication, access controls and audit for infrastructure. Community Edition versions before and including 17.5.1 are vulnerable to remote authentication bypass. At time of posting, there is no available open-source patch."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-863"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/gravitational/teleport/security/advisories/GHSA-8cqv-pj7f-pwpc",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
README.md
64
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-17T22:00:19.934607+00:00
|
2025-06-17T23:55:18.707463+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-17T21:15:40.360000+00:00
|
2025-06-17T23:15:30.570000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,69 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
298250
|
298253
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `27`
|
Recently added CVEs: `3`
|
||||||
|
|
||||||
- [CVE-2025-30641](CVE-2025/CVE-2025-306xx/CVE-2025-30641.json) (`2025-06-17T21:15:37.717`)
|
- [CVE-2025-49149](CVE-2025/CVE-2025-491xx/CVE-2025-49149.json) (`2025-06-17T23:15:30.570`)
|
||||||
- [CVE-2025-30642](CVE-2025/CVE-2025-306xx/CVE-2025-30642.json) (`2025-06-17T21:15:37.840`)
|
- [CVE-2025-49593](CVE-2025/CVE-2025-495xx/CVE-2025-49593.json) (`2025-06-17T22:15:49.700`)
|
||||||
- [CVE-2025-30678](CVE-2025/CVE-2025-306xx/CVE-2025-30678.json) (`2025-06-17T20:15:31.563`)
|
- [CVE-2025-49825](CVE-2025/CVE-2025-498xx/CVE-2025-49825.json) (`2025-06-17T22:15:49.917`)
|
||||||
- [CVE-2025-30679](CVE-2025/CVE-2025-306xx/CVE-2025-30679.json) (`2025-06-17T20:15:31.677`)
|
|
||||||
- [CVE-2025-30680](CVE-2025/CVE-2025-306xx/CVE-2025-30680.json) (`2025-06-17T20:15:31.823`)
|
|
||||||
- [CVE-2025-32412](CVE-2025/CVE-2025-324xx/CVE-2025-32412.json) (`2025-06-17T21:15:37.963`)
|
|
||||||
- [CVE-2025-41388](CVE-2025/CVE-2025-413xx/CVE-2025-41388.json) (`2025-06-17T21:15:38.183`)
|
|
||||||
- [CVE-2025-41413](CVE-2025/CVE-2025-414xx/CVE-2025-41413.json) (`2025-06-17T21:15:38.343`)
|
|
||||||
- [CVE-2025-45525](CVE-2025/CVE-2025-455xx/CVE-2025-45525.json) (`2025-06-17T20:15:32.150`)
|
|
||||||
- [CVE-2025-45526](CVE-2025/CVE-2025-455xx/CVE-2025-45526.json) (`2025-06-17T20:15:32.243`)
|
|
||||||
- [CVE-2025-48443](CVE-2025/CVE-2025-484xx/CVE-2025-48443.json) (`2025-06-17T21:15:38.503`)
|
|
||||||
- [CVE-2025-49211](CVE-2025/CVE-2025-492xx/CVE-2025-49211.json) (`2025-06-17T21:15:38.827`)
|
|
||||||
- [CVE-2025-49212](CVE-2025/CVE-2025-492xx/CVE-2025-49212.json) (`2025-06-17T21:15:38.943`)
|
|
||||||
- [CVE-2025-49213](CVE-2025/CVE-2025-492xx/CVE-2025-49213.json) (`2025-06-17T21:15:39.063`)
|
|
||||||
- [CVE-2025-49214](CVE-2025/CVE-2025-492xx/CVE-2025-49214.json) (`2025-06-17T21:15:39.190`)
|
|
||||||
- [CVE-2025-49215](CVE-2025/CVE-2025-492xx/CVE-2025-49215.json) (`2025-06-17T21:15:39.313`)
|
|
||||||
- [CVE-2025-49216](CVE-2025/CVE-2025-492xx/CVE-2025-49216.json) (`2025-06-17T21:15:39.437`)
|
|
||||||
- [CVE-2025-49217](CVE-2025/CVE-2025-492xx/CVE-2025-49217.json) (`2025-06-17T21:15:39.553`)
|
|
||||||
- [CVE-2025-49218](CVE-2025/CVE-2025-492xx/CVE-2025-49218.json) (`2025-06-17T21:15:39.673`)
|
|
||||||
- [CVE-2025-49384](CVE-2025/CVE-2025-493xx/CVE-2025-49384.json) (`2025-06-17T21:15:39.810`)
|
|
||||||
- [CVE-2025-49385](CVE-2025/CVE-2025-493xx/CVE-2025-49385.json) (`2025-06-17T21:15:39.960`)
|
|
||||||
- [CVE-2025-49824](CVE-2025/CVE-2025-498xx/CVE-2025-49824.json) (`2025-06-17T21:15:40.207`)
|
|
||||||
- [CVE-2025-49843](CVE-2025/CVE-2025-498xx/CVE-2025-49843.json) (`2025-06-17T21:15:40.360`)
|
|
||||||
- [CVE-2025-49847](CVE-2025/CVE-2025-498xx/CVE-2025-49847.json) (`2025-06-17T20:15:32.437`)
|
|
||||||
- [CVE-2025-5141](CVE-2025/CVE-2025-51xx/CVE-2025-5141.json) (`2025-06-17T20:15:32.583`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `373`
|
Recently modified CVEs: `1`
|
||||||
|
|
||||||
- [CVE-2025-6149](CVE-2025/CVE-2025-61xx/CVE-2025-6149.json) (`2025-06-17T20:50:23.507`)
|
- [CVE-2025-3887](CVE-2025/CVE-2025-38xx/CVE-2025-3887.json) (`2025-06-17T23:15:30.043`)
|
||||||
- [CVE-2025-6150](CVE-2025/CVE-2025-61xx/CVE-2025-6150.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6151](CVE-2025/CVE-2025-61xx/CVE-2025-6151.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6152](CVE-2025/CVE-2025-61xx/CVE-2025-6152.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6153](CVE-2025/CVE-2025-61xx/CVE-2025-6153.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6154](CVE-2025/CVE-2025-61xx/CVE-2025-6154.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6155](CVE-2025/CVE-2025-61xx/CVE-2025-6155.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6156](CVE-2025/CVE-2025-61xx/CVE-2025-6156.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6157](CVE-2025/CVE-2025-61xx/CVE-2025-6157.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6158](CVE-2025/CVE-2025-61xx/CVE-2025-6158.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6159](CVE-2025/CVE-2025-61xx/CVE-2025-6159.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6160](CVE-2025/CVE-2025-61xx/CVE-2025-6160.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6161](CVE-2025/CVE-2025-61xx/CVE-2025-6161.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6162](CVE-2025/CVE-2025-61xx/CVE-2025-6162.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6163](CVE-2025/CVE-2025-61xx/CVE-2025-6163.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6164](CVE-2025/CVE-2025-61xx/CVE-2025-6164.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6165](CVE-2025/CVE-2025-61xx/CVE-2025-6165.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6166](CVE-2025/CVE-2025-61xx/CVE-2025-6166.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6167](CVE-2025/CVE-2025-61xx/CVE-2025-6167.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6170](CVE-2025/CVE-2025-61xx/CVE-2025-6170.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6173](CVE-2025/CVE-2025-61xx/CVE-2025-6173.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6177](CVE-2025/CVE-2025-61xx/CVE-2025-6177.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6179](CVE-2025/CVE-2025-61xx/CVE-2025-6179.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6196](CVE-2025/CVE-2025-61xx/CVE-2025-6196.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
- [CVE-2025-6199](CVE-2025/CVE-2025-61xx/CVE-2025-6199.json) (`2025-06-17T20:50:23.507`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
805
_state.csv
805
_state.csv
File diff suppressed because it is too large
Load Diff
Loading…
x
Reference in New Issue
Block a user