GHSA-GG78-3R36-662J
Vulnerability from github – Published: 2025-12-16 18:31 – Updated: 2025-12-17 21:30
VLAI?
Details
When using the attachment interaction functionality, Blue Mail 1.140.103 and below saves documents to a file system without a Mark-of-the-Web tag, which allows attackers to bypass the built-in file protection mechanisms of both Windows OS and third-party software.
Severity ?
9.1 (Critical)
{
"affected": [],
"aliases": [
"CVE-2025-65319"
],
"database_specific": {
"cwe_ids": [
"CWE-693"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-12-16T16:15:59Z",
"severity": "CRITICAL"
},
"details": "When using the attachment interaction functionality, Blue Mail 1.140.103 and below saves documents to a file system without a Mark-of-the-Web tag, which allows attackers to bypass the built-in file protection mechanisms of both Windows OS and third-party software.",
"id": "GHSA-gg78-3r36-662j",
"modified": "2025-12-17T21:30:45Z",
"published": "2025-12-16T18:31:32Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-65319"
},
{
"type": "WEB",
"url": "https://drive.google.com/file/d/1dVzXuHBk3B1DiFpwFYwj2NNjeKGnGSwT/view"
},
{
"type": "WEB",
"url": "https://github.com/bbaboha/CVE-2025-65318-and-CVE-2025-65319"
},
{
"type": "WEB",
"url": "https://github.com/nickvourd/RTI-Toolkit"
},
{
"type": "WEB",
"url": "https://github.com/rip1s/CVE-2017-11882"
},
{
"type": "WEB",
"url": "http://blue.com"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…