|
112 | 112 | "date_published": "2025-11-29T01:07:12+00:00", |
113 | 113 | "weaknesses": [], |
114 | 114 | "url": "https://euvd.enisa.europa.eu/vulnerability/EUVD-2025-199882" |
115 | | - }, |
116 | | - { |
117 | | - "advisory_id": "EUVD-2025-199921", |
118 | | - "aliases": [ |
119 | | - "EUVD-2025-199921", |
120 | | - "CVE-2025-66420" |
121 | | - ], |
122 | | - "summary": "Tryton sao (aka tryton-sao) before 7.6.9 allows XSS via an HTML attachment. This is fixed in 7.6.9, 7.4.19, 7.0.38, and 6.0.67.", |
123 | | - "affected_packages": [], |
124 | | - "references_v2": [ |
125 | | - { |
126 | | - "reference_id": "", |
127 | | - "reference_type": "", |
128 | | - "url": "https://discuss.tryton.org/t/security-release-for-issue-14290/8895" |
129 | | - }, |
130 | | - { |
131 | | - "reference_id": "", |
132 | | - "reference_type": "", |
133 | | - "url": "https://foss.heptapod.net/tryton/tryton/-/issues/14290" |
134 | | - }, |
135 | | - { |
136 | | - "reference_id": "", |
137 | | - "reference_type": "", |
138 | | - "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-66420" |
139 | | - }, |
140 | | - { |
141 | | - "reference_id": "", |
142 | | - "reference_type": "", |
143 | | - "url": "https://euvd.enisa.europa.eu/vulnerability/EUVD-2025-199921" |
144 | | - } |
145 | | - ], |
146 | | - "severities": [ |
147 | | - { |
148 | | - "system": "cvssv3.1", |
149 | | - "value": "5.4", |
150 | | - "scoring_elements": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N" |
151 | | - } |
152 | | - ], |
153 | | - "date_published": "2025-11-30T00:00:00+00:00", |
154 | | - "weaknesses": [], |
155 | | - "url": "https://euvd.enisa.europa.eu/vulnerability/EUVD-2025-199921" |
156 | | - }, |
157 | | - { |
158 | | - "advisory_id": "EUVD-2025-199889", |
159 | | - "aliases": [ |
160 | | - "EUVD-2025-199889", |
161 | | - "CVE-2025-66036" |
162 | | - ], |
163 | | - "summary": "Retro is an online platform providing items of vintage collections. Prior to version 2.4.7, Retro is vulnerable to a cross-site scripting (XSS) in the input handling component. This issue has been patched in version 2.4.7.", |
164 | | - "affected_packages": [], |
165 | | - "references_v2": [ |
166 | | - { |
167 | | - "reference_id": "", |
168 | | - "reference_type": "", |
169 | | - "url": "https://github.com/Anjaliavv51/Retro/security/advisories/GHSA-gvv6-p6h6-2vj2" |
170 | | - }, |
171 | | - { |
172 | | - "reference_id": "", |
173 | | - "reference_type": "", |
174 | | - "url": "https://euvd.enisa.europa.eu/vulnerability/EUVD-2025-199889" |
175 | | - } |
176 | | - ], |
177 | | - "severities": [ |
178 | | - { |
179 | | - "system": "cvssv3.1", |
180 | | - "value": "6.1", |
181 | | - "scoring_elements": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N" |
182 | | - } |
183 | | - ], |
184 | | - "date_published": "2025-11-29T01:14:38+00:00", |
185 | | - "weaknesses": [], |
186 | | - "url": "https://euvd.enisa.europa.eu/vulnerability/EUVD-2025-199889" |
187 | 115 | } |
188 | 116 | ] |
0 commit comments