diff --git a/advisories/unreviewed/2025/10/GHSA-pggx-8r6v-m6gf/GHSA-pggx-8r6v-m6gf.json b/advisories/unreviewed/2025/10/GHSA-pggx-8r6v-m6gf/GHSA-pggx-8r6v-m6gf.json index 884ccd87a7443..c78fe01e68fa7 100644 --- a/advisories/unreviewed/2025/10/GHSA-pggx-8r6v-m6gf/GHSA-pggx-8r6v-m6gf.json +++ b/advisories/unreviewed/2025/10/GHSA-pggx-8r6v-m6gf/GHSA-pggx-8r6v-m6gf.json @@ -1,24 +1,52 @@ { "schema_version": "1.4.0", "id": "GHSA-pggx-8r6v-m6gf", - "modified": "2025-10-23T18:31:14Z", + "modified": "2025-10-23T18:32:22Z", "published": "2025-10-23T15:30:34Z", "aliases": [ "CVE-2025-56009" ], + "summary": "CSRF in KeeneticOS before 4.3 at \"/rci\" API endpoint", "details": "Cross site request forgery (CSRF) vulnerability in KeeneticOS before 4.3 at \"/rci\" API endpoint allows attackers to take over the device via adding additional users with full permissions by managing the victim to open page with exploit.", "severity": [ { "type": "CVSS_V3", - "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" + "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" + } + ], + "affected": [ + { + "package": { + "ecosystem": "Pub", + "name": "KeeneticOS" + }, + "ranges": [ + { + "type": "ECOSYSTEM", + "events": [ + { + "introduced": "0" + }, + { + "fixed": "4.3+" + } + ] + } + ], + "database_specific": { + "last_known_affected_version_range": "<= 4.2" + } } ], - "affected": [], "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-56009" }, + { + "type": "WEB", + "url": "https://github.com/notdenied/writeups/blob/main/CVE/CVE-2025-56009.md" + }, { "type": "WEB", "url": "https://keenetic.com"