Search criteria

3 vulnerabilities by Zenvia

CVE-2025-0972 (GCVE-0-2025-0972)

Vulnerability from cvelistv5 – Published: 2025-02-03 00:00 – Updated: 2025-02-12 20:41
VLAI?
Title
Zenvia Movidesk New Ticket cross site scripting
Summary
A vulnerability classified as problematic has been found in Zenvia Movidesk up to 25.01.22. This affects an unknown part of the component New Ticket Handler. The manipulation of the argument subject leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 25.01.22.245a473c54 is able to address this issue. It is recommended to upgrade the affected component.
CWE
Assigner
References
Impacted products
Vendor Product Version
Zenvia Movidesk Affected: 25.01.0
Affected: 25.01.1
Affected: 25.01.2
Affected: 25.01.3
Affected: 25.01.4
Affected: 25.01.5
Affected: 25.01.6
Affected: 25.01.7
Affected: 25.01.8
Affected: 25.01.9
Affected: 25.01.10
Affected: 25.01.11
Affected: 25.01.12
Affected: 25.01.13
Affected: 25.01.14
Affected: 25.01.15
Affected: 25.01.16
Affected: 25.01.17
Affected: 25.01.18
Affected: 25.01.19
Affected: 25.01.20
Affected: 25.01.21
Affected: 25.01.22
Create a notification for this product.
Credits
y4g0 (VulDB User)
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-0972",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-03T13:15:35.966823Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-12T20:41:37.794Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "modules": [
            "New Ticket Handler"
          ],
          "product": "Movidesk",
          "vendor": "Zenvia",
          "versions": [
            {
              "status": "affected",
              "version": "25.01.0"
            },
            {
              "status": "affected",
              "version": "25.01.1"
            },
            {
              "status": "affected",
              "version": "25.01.2"
            },
            {
              "status": "affected",
              "version": "25.01.3"
            },
            {
              "status": "affected",
              "version": "25.01.4"
            },
            {
              "status": "affected",
              "version": "25.01.5"
            },
            {
              "status": "affected",
              "version": "25.01.6"
            },
            {
              "status": "affected",
              "version": "25.01.7"
            },
            {
              "status": "affected",
              "version": "25.01.8"
            },
            {
              "status": "affected",
              "version": "25.01.9"
            },
            {
              "status": "affected",
              "version": "25.01.10"
            },
            {
              "status": "affected",
              "version": "25.01.11"
            },
            {
              "status": "affected",
              "version": "25.01.12"
            },
            {
              "status": "affected",
              "version": "25.01.13"
            },
            {
              "status": "affected",
              "version": "25.01.14"
            },
            {
              "status": "affected",
              "version": "25.01.15"
            },
            {
              "status": "affected",
              "version": "25.01.16"
            },
            {
              "status": "affected",
              "version": "25.01.17"
            },
            {
              "status": "affected",
              "version": "25.01.18"
            },
            {
              "status": "affected",
              "version": "25.01.19"
            },
            {
              "status": "affected",
              "version": "25.01.20"
            },
            {
              "status": "affected",
              "version": "25.01.21"
            },
            {
              "status": "affected",
              "version": "25.01.22"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "y4g0 (VulDB User)"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability classified as problematic has been found in Zenvia Movidesk up to 25.01.22. This affects an unknown part of the component New Ticket Handler. The manipulation of the argument subject leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 25.01.22.245a473c54 is able to address this issue. It is recommended to upgrade the affected component."
        },
        {
          "lang": "de",
          "value": "Es wurde eine Schwachstelle in Zenvia Movidesk bis 25.01.22 entdeckt. Sie wurde als problematisch eingestuft. Dabei betrifft es einen unbekannter Codeteil der Komponente New Ticket Handler. Durch die Manipulation des Arguments subject mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Ein Aktualisieren auf die Version 25.01.22.245a473c54 vermag dieses Problem zu l\u00f6sen. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        },
        {
          "cvssV3_1": {
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          }
        },
        {
          "cvssV3_0": {
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        {
          "cvssV2_0": {
            "baseScore": 4,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "Cross Site Scripting",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "Code Injection",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-03T00:00:12.149Z",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "name": "VDB-294363 | Zenvia Movidesk New Ticket cross site scripting",
          "tags": [
            "vdb-entry",
            "technical-description"
          ],
          "url": "https://vuldb.com/?id.294363"
        },
        {
          "name": "VDB-294363 | CTI Indicators (IOB, IOC, TTP, IOA)",
          "tags": [
            "signature",
            "permissions-required"
          ],
          "url": "https://vuldb.com/?ctiid.294363"
        },
        {
          "name": "Submit #488106 | zenvia movidesk \u003c 25.01.22.245a473c54 Stored Cross Site Script",
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://vuldb.com/?submit.488106"
        },
        {
          "tags": [
            "exploit"
          ],
          "url": "https://github.com/yago3008/cves/blob/main/Moviedesk%20-%20Stored%20Cross%20Site%20Script%20On%20Create%20TIcket%20Field.pdf"
        }
      ],
      "timeline": [
        {
          "lang": "en",
          "time": "2025-02-02T00:00:00.000Z",
          "value": "Advisory disclosed"
        },
        {
          "lang": "en",
          "time": "2025-02-02T01:00:00.000Z",
          "value": "VulDB entry created"
        },
        {
          "lang": "en",
          "time": "2025-02-02T09:00:01.000Z",
          "value": "VulDB entry last update"
        }
      ],
      "title": "Zenvia Movidesk New Ticket cross site scripting"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2025-0972",
    "datePublished": "2025-02-03T00:00:12.149Z",
    "dateReserved": "2025-02-02T07:54:49.930Z",
    "dateUpdated": "2025-02-12T20:41:37.794Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-0971 (GCVE-0-2025-0971)

Vulnerability from cvelistv5 – Published: 2025-02-02 23:31 – Updated: 2025-02-12 20:41
VLAI?
Title
Zenvia Movidesk Profile Editing EditProfile cross site scripting
Summary
A vulnerability was found in Zenvia Movidesk up to 25.01.22. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /Account/EditProfile of the component Profile Editing. The manipulation of the argument username leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 25.01.22.245a473c54 is able to address this issue. It is recommended to upgrade the affected component.
CWE
Assigner
References
https://vuldb.com/?id.294362 vdb-entrytechnical-description
https://vuldb.com/?ctiid.294362 signaturepermissions-required
https://vuldb.com/?submit.486023 third-party-advisory
Impacted products
Vendor Product Version
Zenvia Movidesk Affected: 25.01.0
Affected: 25.01.1
Affected: 25.01.2
Affected: 25.01.3
Affected: 25.01.4
Affected: 25.01.5
Affected: 25.01.6
Affected: 25.01.7
Affected: 25.01.8
Affected: 25.01.9
Affected: 25.01.10
Affected: 25.01.11
Affected: 25.01.12
Affected: 25.01.13
Affected: 25.01.14
Affected: 25.01.15
Affected: 25.01.16
Affected: 25.01.17
Affected: 25.01.18
Affected: 25.01.19
Affected: 25.01.20
Affected: 25.01.21
Affected: 25.01.22
Create a notification for this product.
Credits
y4g0 (VulDB User)
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-0971",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-03T13:22:56.662435Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-12T20:41:38.405Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "modules": [
            "Profile Editing"
          ],
          "product": "Movidesk",
          "vendor": "Zenvia",
          "versions": [
            {
              "status": "affected",
              "version": "25.01.0"
            },
            {
              "status": "affected",
              "version": "25.01.1"
            },
            {
              "status": "affected",
              "version": "25.01.2"
            },
            {
              "status": "affected",
              "version": "25.01.3"
            },
            {
              "status": "affected",
              "version": "25.01.4"
            },
            {
              "status": "affected",
              "version": "25.01.5"
            },
            {
              "status": "affected",
              "version": "25.01.6"
            },
            {
              "status": "affected",
              "version": "25.01.7"
            },
            {
              "status": "affected",
              "version": "25.01.8"
            },
            {
              "status": "affected",
              "version": "25.01.9"
            },
            {
              "status": "affected",
              "version": "25.01.10"
            },
            {
              "status": "affected",
              "version": "25.01.11"
            },
            {
              "status": "affected",
              "version": "25.01.12"
            },
            {
              "status": "affected",
              "version": "25.01.13"
            },
            {
              "status": "affected",
              "version": "25.01.14"
            },
            {
              "status": "affected",
              "version": "25.01.15"
            },
            {
              "status": "affected",
              "version": "25.01.16"
            },
            {
              "status": "affected",
              "version": "25.01.17"
            },
            {
              "status": "affected",
              "version": "25.01.18"
            },
            {
              "status": "affected",
              "version": "25.01.19"
            },
            {
              "status": "affected",
              "version": "25.01.20"
            },
            {
              "status": "affected",
              "version": "25.01.21"
            },
            {
              "status": "affected",
              "version": "25.01.22"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "y4g0 (VulDB User)"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Zenvia Movidesk up to 25.01.22. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /Account/EditProfile of the component Profile Editing. The manipulation of the argument username leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 25.01.22.245a473c54 is able to address this issue. It is recommended to upgrade the affected component."
        },
        {
          "lang": "de",
          "value": "Eine problematische Schwachstelle wurde in Zenvia Movidesk bis 25.01.22 ausgemacht. Dies betrifft einen unbekannten Teil der Datei /Account/EditProfile der Komponente Profile Editing. Mit der Manipulation des Arguments username mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Ein Aktualisieren auf die Version 25.01.22.245a473c54 vermag dieses Problem zu l\u00f6sen. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        },
        {
          "cvssV3_1": {
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          }
        },
        {
          "cvssV3_0": {
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        {
          "cvssV2_0": {
            "baseScore": 4,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "Cross Site Scripting",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "Code Injection",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-02T23:31:03.808Z",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "name": "VDB-294362 | Zenvia Movidesk Profile Editing EditProfile cross site scripting",
          "tags": [
            "vdb-entry",
            "technical-description"
          ],
          "url": "https://vuldb.com/?id.294362"
        },
        {
          "name": "VDB-294362 | CTI Indicators (IOB, IOC, TTP, IOA)",
          "tags": [
            "signature",
            "permissions-required"
          ],
          "url": "https://vuldb.com/?ctiid.294362"
        },
        {
          "name": "Submit #486023 | zenvia movidesk 25.01.15.86c796efe6 Cross Site Scripting",
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://vuldb.com/?submit.486023"
        }
      ],
      "timeline": [
        {
          "lang": "en",
          "time": "2025-02-02T00:00:00.000Z",
          "value": "Advisory disclosed"
        },
        {
          "lang": "en",
          "time": "2025-02-02T01:00:00.000Z",
          "value": "VulDB entry created"
        },
        {
          "lang": "en",
          "time": "2025-02-02T08:59:59.000Z",
          "value": "VulDB entry last update"
        }
      ],
      "title": "Zenvia Movidesk Profile Editing EditProfile cross site scripting"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2025-0971",
    "datePublished": "2025-02-02T23:31:03.808Z",
    "dateReserved": "2025-02-02T07:54:47.521Z",
    "dateUpdated": "2025-02-12T20:41:38.405Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-0970 (GCVE-0-2025-0970)

Vulnerability from cvelistv5 – Published: 2025-02-02 23:00 – Updated: 2025-02-12 20:41
VLAI?
Title
Zenvia Movidesk Login redirect
Summary
A vulnerability was found in Zenvia Movidesk up to 25.01.22. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /Account/Login. The manipulation of the argument ReturnUrl leads to open redirect. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 25.01.22.245a473c54 is able to address this issue. It is recommended to upgrade the affected component.
CWE
Assigner
References
https://vuldb.com/?id.294361 vdb-entrytechnical-description
https://vuldb.com/?ctiid.294361 signaturepermissions-required
https://vuldb.com/?submit.485985 third-party-advisory
Impacted products
Vendor Product Version
Zenvia Movidesk Affected: 25.01.0
Affected: 25.01.1
Affected: 25.01.2
Affected: 25.01.3
Affected: 25.01.4
Affected: 25.01.5
Affected: 25.01.6
Affected: 25.01.7
Affected: 25.01.8
Affected: 25.01.9
Affected: 25.01.10
Affected: 25.01.11
Affected: 25.01.12
Affected: 25.01.13
Affected: 25.01.14
Affected: 25.01.15
Affected: 25.01.16
Affected: 25.01.17
Affected: 25.01.18
Affected: 25.01.19
Affected: 25.01.20
Affected: 25.01.21
Affected: 25.01.22
Create a notification for this product.
Credits
y4g0 (VulDB User)
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-0970",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-03T13:23:30.101301Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-12T20:41:38.570Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Movidesk",
          "vendor": "Zenvia",
          "versions": [
            {
              "status": "affected",
              "version": "25.01.0"
            },
            {
              "status": "affected",
              "version": "25.01.1"
            },
            {
              "status": "affected",
              "version": "25.01.2"
            },
            {
              "status": "affected",
              "version": "25.01.3"
            },
            {
              "status": "affected",
              "version": "25.01.4"
            },
            {
              "status": "affected",
              "version": "25.01.5"
            },
            {
              "status": "affected",
              "version": "25.01.6"
            },
            {
              "status": "affected",
              "version": "25.01.7"
            },
            {
              "status": "affected",
              "version": "25.01.8"
            },
            {
              "status": "affected",
              "version": "25.01.9"
            },
            {
              "status": "affected",
              "version": "25.01.10"
            },
            {
              "status": "affected",
              "version": "25.01.11"
            },
            {
              "status": "affected",
              "version": "25.01.12"
            },
            {
              "status": "affected",
              "version": "25.01.13"
            },
            {
              "status": "affected",
              "version": "25.01.14"
            },
            {
              "status": "affected",
              "version": "25.01.15"
            },
            {
              "status": "affected",
              "version": "25.01.16"
            },
            {
              "status": "affected",
              "version": "25.01.17"
            },
            {
              "status": "affected",
              "version": "25.01.18"
            },
            {
              "status": "affected",
              "version": "25.01.19"
            },
            {
              "status": "affected",
              "version": "25.01.20"
            },
            {
              "status": "affected",
              "version": "25.01.21"
            },
            {
              "status": "affected",
              "version": "25.01.22"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "y4g0 (VulDB User)"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Zenvia Movidesk up to 25.01.22. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /Account/Login. The manipulation of the argument ReturnUrl leads to open redirect. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 25.01.22.245a473c54 is able to address this issue. It is recommended to upgrade the affected component."
        },
        {
          "lang": "de",
          "value": "In Zenvia Movidesk bis 25.01.22 wurde eine problematische Schwachstelle ausgemacht. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /Account/Login. Dank Manipulation des Arguments ReturnUrl mit unbekannten Daten kann eine open redirect-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Ein Aktualisieren auf die Version 25.01.22.245a473c54 vermag dieses Problem zu l\u00f6sen. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0"
          }
        },
        {
          "cvssV3_1": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          }
        },
        {
          "cvssV3_0": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        {
          "cvssV2_0": {
            "baseScore": 5,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-601",
              "description": "Open Redirect",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-02T23:00:13.554Z",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "name": "VDB-294361 | Zenvia Movidesk Login redirect",
          "tags": [
            "vdb-entry",
            "technical-description"
          ],
          "url": "https://vuldb.com/?id.294361"
        },
        {
          "name": "VDB-294361 | CTI Indicators (IOB, IOC, TTP, IOA)",
          "tags": [
            "signature",
            "permissions-required"
          ],
          "url": "https://vuldb.com/?ctiid.294361"
        },
        {
          "name": "Submit #485985 | zenvia movidesk \u003c 25.01.15.86c796efe6 Open Redirect",
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://vuldb.com/?submit.485985"
        }
      ],
      "timeline": [
        {
          "lang": "en",
          "time": "2025-02-02T00:00:00.000Z",
          "value": "Advisory disclosed"
        },
        {
          "lang": "en",
          "time": "2025-02-02T01:00:00.000Z",
          "value": "VulDB entry created"
        },
        {
          "lang": "en",
          "time": "2025-02-02T08:59:56.000Z",
          "value": "VulDB entry last update"
        }
      ],
      "title": "Zenvia Movidesk Login redirect"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2025-0970",
    "datePublished": "2025-02-02T23:00:13.554Z",
    "dateReserved": "2025-02-02T07:54:40.744Z",
    "dateUpdated": "2025-02-12T20:41:38.570Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}