-
Notifications
You must be signed in to change notification settings - Fork 212
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- 2 new CVEs: CVE-2025-0562, CVE-2025-0563 - 0 updated CVEs:
- Loading branch information
cvelistV5 Github Action
committed
Jan 19, 2025
1 parent
a76626e
commit 8ca31e8
Showing
4 changed files
with
350 additions
and
44 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,156 @@ | ||
{ | ||
"dataType": "CVE_RECORD", | ||
"dataVersion": "5.1", | ||
"cveMetadata": { | ||
"cveId": "CVE-2025-0562", | ||
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", | ||
"state": "PUBLISHED", | ||
"assignerShortName": "VulDB", | ||
"dateReserved": "2025-01-18T07:38:36.055Z", | ||
"datePublished": "2025-01-19T01:00:08.392Z", | ||
"dateUpdated": "2025-01-19T01:00:08.392Z" | ||
}, | ||
"containers": { | ||
"cna": { | ||
"providerMetadata": { | ||
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", | ||
"shortName": "VulDB", | ||
"dateUpdated": "2025-01-19T01:00:08.392Z" | ||
}, | ||
"title": "Codezips Gym Management System health_status_entry.php sql injection", | ||
"problemTypes": [ | ||
{ | ||
"descriptions": [ | ||
{ | ||
"type": "CWE", | ||
"cweId": "CWE-89", | ||
"lang": "en", | ||
"description": "SQL Injection" | ||
} | ||
] | ||
}, | ||
{ | ||
"descriptions": [ | ||
{ | ||
"type": "CWE", | ||
"cweId": "CWE-74", | ||
"lang": "en", | ||
"description": "Injection" | ||
} | ||
] | ||
} | ||
], | ||
"affected": [ | ||
{ | ||
"vendor": "Codezips", | ||
"product": "Gym Management System", | ||
"versions": [ | ||
{ | ||
"version": "1.0", | ||
"status": "affected" | ||
} | ||
] | ||
} | ||
], | ||
"descriptions": [ | ||
{ | ||
"lang": "en", | ||
"value": "A vulnerability was found in Codezips Gym Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /dashboard/admin/health_status_entry.php. The manipulation of the argument usrid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." | ||
}, | ||
{ | ||
"lang": "de", | ||
"value": "Eine kritische Schwachstelle wurde in Codezips Gym Management System 1.0 gefunden. Betroffen davon ist ein unbekannter Prozess der Datei /dashboard/admin/health_status_entry.php. Dank der Manipulation des Arguments usrid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung." | ||
} | ||
], | ||
"metrics": [ | ||
{ | ||
"cvssV4_0": { | ||
"version": "4.0", | ||
"baseScore": 5.3, | ||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", | ||
"baseSeverity": "MEDIUM" | ||
} | ||
}, | ||
{ | ||
"cvssV3_1": { | ||
"version": "3.1", | ||
"baseScore": 6.3, | ||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", | ||
"baseSeverity": "MEDIUM" | ||
} | ||
}, | ||
{ | ||
"cvssV3_0": { | ||
"version": "3.0", | ||
"baseScore": 6.3, | ||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", | ||
"baseSeverity": "MEDIUM" | ||
} | ||
}, | ||
{ | ||
"cvssV2_0": { | ||
"version": "2.0", | ||
"baseScore": 6.5, | ||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P" | ||
} | ||
} | ||
], | ||
"timeline": [ | ||
{ | ||
"time": "2025-01-18T00:00:00.000Z", | ||
"lang": "en", | ||
"value": "Advisory disclosed" | ||
}, | ||
{ | ||
"time": "2025-01-18T01:00:00.000Z", | ||
"lang": "en", | ||
"value": "VulDB entry created" | ||
}, | ||
{ | ||
"time": "2025-01-18T08:43:42.000Z", | ||
"lang": "en", | ||
"value": "VulDB entry last update" | ||
} | ||
], | ||
"credits": [ | ||
{ | ||
"lang": "en", | ||
"value": "liu_my (VulDB User)", | ||
"type": "reporter" | ||
} | ||
], | ||
"references": [ | ||
{ | ||
"url": "https://vuldb.com/?id.292523", | ||
"name": "VDB-292523 | Codezips Gym Management System health_status_entry.php sql injection", | ||
"tags": [ | ||
"vdb-entry", | ||
"technical-description" | ||
] | ||
}, | ||
{ | ||
"url": "https://vuldb.com/?ctiid.292523", | ||
"name": "VDB-292523 | CTI Indicators (IOB, IOC, TTP, IOA)", | ||
"tags": [ | ||
"signature", | ||
"permissions-required" | ||
] | ||
}, | ||
{ | ||
"url": "https://vuldb.com/?submit.484184", | ||
"name": "Submit #484184 | Security Advisory CodeZips Gym Management System V1.0 sql", | ||
"tags": [ | ||
"third-party-advisory" | ||
] | ||
}, | ||
{ | ||
"url": "https://github.com/LiuSir5211314/-sir/issues/1", | ||
"tags": [ | ||
"exploit", | ||
"issue-tracking" | ||
] | ||
} | ||
] | ||
} | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,162 @@ | ||
{ | ||
"dataType": "CVE_RECORD", | ||
"dataVersion": "5.1", | ||
"cveMetadata": { | ||
"cveId": "CVE-2025-0563", | ||
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", | ||
"state": "PUBLISHED", | ||
"assignerShortName": "VulDB", | ||
"dateReserved": "2025-01-18T07:40:54.987Z", | ||
"datePublished": "2025-01-19T01:31:04.830Z", | ||
"dateUpdated": "2025-01-19T01:31:04.830Z" | ||
}, | ||
"containers": { | ||
"cna": { | ||
"providerMetadata": { | ||
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", | ||
"shortName": "VulDB", | ||
"dateUpdated": "2025-01-19T01:31:04.830Z" | ||
}, | ||
"title": "code-projects Fantasy-Cricket update.php sql injection", | ||
"problemTypes": [ | ||
{ | ||
"descriptions": [ | ||
{ | ||
"type": "CWE", | ||
"cweId": "CWE-89", | ||
"lang": "en", | ||
"description": "SQL Injection" | ||
} | ||
] | ||
}, | ||
{ | ||
"descriptions": [ | ||
{ | ||
"type": "CWE", | ||
"cweId": "CWE-74", | ||
"lang": "en", | ||
"description": "Injection" | ||
} | ||
] | ||
} | ||
], | ||
"affected": [ | ||
{ | ||
"vendor": "code-projects", | ||
"product": "Fantasy-Cricket", | ||
"versions": [ | ||
{ | ||
"version": "1.0", | ||
"status": "affected" | ||
} | ||
] | ||
} | ||
], | ||
"descriptions": [ | ||
{ | ||
"lang": "en", | ||
"value": "A vulnerability was found in code-projects Fantasy-Cricket 1.0. It has been classified as critical. Affected is an unknown function of the file /dash/update.php. The manipulation of the argument uname leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." | ||
}, | ||
{ | ||
"lang": "de", | ||
"value": "Es wurde eine kritische Schwachstelle in code-projects Fantasy-Cricket 1.0 ausgemacht. Betroffen hiervon ist ein unbekannter Ablauf der Datei /dash/update.php. Dank Manipulation des Arguments uname mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung." | ||
} | ||
], | ||
"metrics": [ | ||
{ | ||
"cvssV4_0": { | ||
"version": "4.0", | ||
"baseScore": 5.3, | ||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", | ||
"baseSeverity": "MEDIUM" | ||
} | ||
}, | ||
{ | ||
"cvssV3_1": { | ||
"version": "3.1", | ||
"baseScore": 6.3, | ||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", | ||
"baseSeverity": "MEDIUM" | ||
} | ||
}, | ||
{ | ||
"cvssV3_0": { | ||
"version": "3.0", | ||
"baseScore": 6.3, | ||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", | ||
"baseSeverity": "MEDIUM" | ||
} | ||
}, | ||
{ | ||
"cvssV2_0": { | ||
"version": "2.0", | ||
"baseScore": 6.5, | ||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P" | ||
} | ||
} | ||
], | ||
"timeline": [ | ||
{ | ||
"time": "2025-01-18T00:00:00.000Z", | ||
"lang": "en", | ||
"value": "Advisory disclosed" | ||
}, | ||
{ | ||
"time": "2025-01-18T01:00:00.000Z", | ||
"lang": "en", | ||
"value": "VulDB entry created" | ||
}, | ||
{ | ||
"time": "2025-01-18T08:46:03.000Z", | ||
"lang": "en", | ||
"value": "VulDB entry last update" | ||
} | ||
], | ||
"credits": [ | ||
{ | ||
"lang": "en", | ||
"value": "liu_my (VulDB User)", | ||
"type": "reporter" | ||
} | ||
], | ||
"references": [ | ||
{ | ||
"url": "https://vuldb.com/?id.292524", | ||
"name": "VDB-292524 | code-projects Fantasy-Cricket update.php sql injection", | ||
"tags": [ | ||
"vdb-entry", | ||
"technical-description" | ||
] | ||
}, | ||
{ | ||
"url": "https://vuldb.com/?ctiid.292524", | ||
"name": "VDB-292524 | CTI Indicators (IOB, IOC, TTP, IOA)", | ||
"tags": [ | ||
"signature", | ||
"permissions-required" | ||
] | ||
}, | ||
{ | ||
"url": "https://vuldb.com/?submit.484185", | ||
"name": "Submit #484185 | code-projects.org Fantasy-Cricket V1.0 sql", | ||
"tags": [ | ||
"third-party-advisory" | ||
] | ||
}, | ||
{ | ||
"url": "https://github.com/LiuSir5211314/-sir/issues/2", | ||
"tags": [ | ||
"exploit", | ||
"issue-tracking" | ||
] | ||
}, | ||
{ | ||
"url": "https://code-projects.org/", | ||
"tags": [ | ||
"product" | ||
] | ||
} | ||
] | ||
} | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Oops, something went wrong.