Skip to content

Commit 13cc44d

Browse files
Advisory Database Sync
1 parent 2ebb211 commit 13cc44d

File tree

84 files changed

+1303
-214
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

84 files changed

+1303
-214
lines changed
Lines changed: 61 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,61 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-4vcx-3pj3-44m7",
4+
"modified": "2025-11-04T15:31:48Z",
5+
"published": "2025-11-04T15:31:48Z",
6+
"aliases": [
7+
"CVE-2025-64184"
8+
],
9+
"summary": "Dosage vulnerable to a Directory Traversal through crafted HTTP responses",
10+
"details": "### Impact\n\nWhen downloadinging comic images, Dosage constructs target file names from different aspects of the remote comic (page URL, image URL, page content, etc.). While the basename is properly stripped of directory-traversing characters, the file extension is taken from the HTTP `Content-Type` header. This allows a remote attacker (or a Man-in-the-Middle, if the comic is served over HTTP) to write arbitrary files outside the target directory (if additional conditions are met). \n\n### Patches\n\nFixed in release 3.2. The [fix is small and self-contained](https://github.com/webcomics/dosage/commit/336a9684191604bc49eed7296b74bd582151181e), so distributors might elect to backport the fix to older versions.\n\n### Workarounds\n\nNo",
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "PyPI",
21+
"name": "dosage"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"fixed": "3.2"
32+
}
33+
]
34+
}
35+
]
36+
}
37+
],
38+
"references": [
39+
{
40+
"type": "WEB",
41+
"url": "https://github.com/webcomics/dosage/security/advisories/GHSA-4vcx-3pj3-44m7"
42+
},
43+
{
44+
"type": "WEB",
45+
"url": "https://github.com/webcomics/dosage/commit/336a9684191604bc49eed7296b74bd582151181e"
46+
},
47+
{
48+
"type": "PACKAGE",
49+
"url": "https://github.com/webcomics/dosage"
50+
}
51+
],
52+
"database_specific": {
53+
"cwe_ids": [
54+
"CWE-22"
55+
],
56+
"severity": "HIGH",
57+
"github_reviewed": true,
58+
"github_reviewed_at": "2025-11-04T15:31:48Z",
59+
"nvd_published_at": null
60+
}
61+
}

advisories/unreviewed/2025/10/GHSA-3324-w6mq-62mc/GHSA-3324-w6mq-62mc.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,8 @@
3838
],
3939
"database_specific": {
4040
"cwe_ids": [
41-
"CWE-74"
41+
"CWE-74",
42+
"CWE-89"
4243
],
4344
"severity": "MODERATE",
4445
"github_reviewed": false,

advisories/unreviewed/2025/10/GHSA-4hx2-58xv-6gx8/GHSA-4hx2-58xv-6gx8.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,8 @@
3838
],
3939
"database_specific": {
4040
"cwe_ids": [
41-
"CWE-74"
41+
"CWE-74",
42+
"CWE-89"
4243
],
4344
"severity": "MODERATE",
4445
"github_reviewed": false,

advisories/unreviewed/2025/10/GHSA-62rf-c379-23r7/GHSA-62rf-c379-23r7.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,8 @@
3838
],
3939
"database_specific": {
4040
"cwe_ids": [
41-
"CWE-74"
41+
"CWE-74",
42+
"CWE-89"
4243
],
4344
"severity": "MODERATE",
4445
"github_reviewed": false,

advisories/unreviewed/2025/10/GHSA-69mp-wcfm-5322/GHSA-69mp-wcfm-5322.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,8 @@
3030
],
3131
"database_specific": {
3232
"cwe_ids": [
33-
"CWE-121"
33+
"CWE-121",
34+
"CWE-787"
3435
],
3536
"severity": "HIGH",
3637
"github_reviewed": false,

advisories/unreviewed/2025/10/GHSA-6fjm-ffgr-g6gp/GHSA-6fjm-ffgr-g6gp.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-6fjm-ffgr-g6gp",
4-
"modified": "2025-10-23T15:30:34Z",
4+
"modified": "2025-11-04T15:31:29Z",
55
"published": "2025-10-23T15:30:34Z",
66
"aliases": [
77
"CVE-2025-53702"
88
],
99
"details": "Vilar VS-IPC1002 IP cameras are vulnerable to DoS (Denial-of-Service) attacks. An unauthenticated attacker on the same local network might send a crafted request to /cgi-bin/action endpoint and render the device completely unresponsive. A manual restart of the device is required. \nThe vendor did not respond in any way. Only version 1.1.0.18 was tested, other versions might be vulnerable as well.",
1010
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
14+
},
1115
{
1216
"type": "CVSS_V4",
1317
"score": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"

advisories/unreviewed/2025/10/GHSA-6pqm-mccv-6977/GHSA-6pqm-mccv-6977.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,8 @@
3434
],
3535
"database_specific": {
3636
"cwe_ids": [
37-
"CWE-122"
37+
"CWE-122",
38+
"CWE-787"
3839
],
3940
"severity": "HIGH",
4041
"github_reviewed": false,

advisories/unreviewed/2025/10/GHSA-9p8c-493c-qp6m/GHSA-9p8c-493c-qp6m.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,8 @@
3434
],
3535
"database_specific": {
3636
"cwe_ids": [
37-
"CWE-122"
37+
"CWE-122",
38+
"CWE-787"
3839
],
3940
"severity": "HIGH",
4041
"github_reviewed": false,

advisories/unreviewed/2025/10/GHSA-9x3p-mvq5-2fgh/GHSA-9x3p-mvq5-2fgh.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9x3p-mvq5-2fgh",
4-
"modified": "2025-10-23T15:30:34Z",
4+
"modified": "2025-11-04T15:31:29Z",
55
"published": "2025-10-23T15:30:34Z",
66
"aliases": [
77
"CVE-2025-53701"
88
],
99
"details": "Vilar VS-IPC1002 IP cameras are vulnerable to Reflected XSS (Cross-site Scripting) attacks, because parameters in GET requests sent to /cgi-bin/action endpoint are not sanitized properly, making it possible to target logged in admin users.\nThe vendor did not respond in any way. Only version 1.1.0.18 was tested, other versions might be vulnerable as well.",
1010
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
14+
},
1115
{
1216
"type": "CVSS_V4",
1317
"score": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"

advisories/unreviewed/2025/10/GHSA-p598-ccq9-3xq4/GHSA-p598-ccq9-3xq4.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,8 @@
3838
],
3939
"database_specific": {
4040
"cwe_ids": [
41-
"CWE-74"
41+
"CWE-74",
42+
"CWE-89"
4243
],
4344
"severity": "MODERATE",
4445
"github_reviewed": false,

0 commit comments

Comments
 (0)