Skip to content

Commit 1472f98

Browse files
Advisory Database Sync
1 parent 20aec29 commit 1472f98

File tree

54 files changed

+1951
-42
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

54 files changed

+1951
-42
lines changed

advisories/unreviewed/2022/05/GHSA-28hp-2gv6-gjp8/GHSA-28hp-2gv6-gjp8.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-28hp-2gv6-gjp8",
4-
"modified": "2022-05-13T01:19:56Z",
4+
"modified": "2025-12-18T00:34:04Z",
55
"published": "2022-05-13T01:19:56Z",
66
"aliases": [
77
"CVE-2018-20685"

advisories/unreviewed/2022/05/GHSA-7g45-9xmp-g2w6/GHSA-7g45-9xmp-g2w6.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-7g45-9xmp-g2w6",
4-
"modified": "2022-07-26T00:01:00Z",
4+
"modified": "2025-12-18T00:34:04Z",
55
"published": "2022-05-24T17:07:07Z",
66
"aliases": [
77
"CVE-2019-20388"

advisories/unreviewed/2022/05/GHSA-c8qw-h3f6-fv63/GHSA-c8qw-h3f6-fv63.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-c8qw-h3f6-fv63",
4-
"modified": "2022-05-13T01:19:10Z",
4+
"modified": "2025-12-18T00:34:04Z",
55
"published": "2022-05-13T01:19:10Z",
66
"aliases": [
77
"CVE-2018-15473"

advisories/unreviewed/2022/05/GHSA-jh65-6gq2-4wq3/GHSA-jh65-6gq2-4wq3.json

Lines changed: 24 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-jh65-6gq2-4wq3",
4-
"modified": "2023-08-16T15:30:15Z",
4+
"modified": "2025-12-18T00:34:04Z",
55
"published": "2022-05-24T16:57:44Z",
66
"aliases": [
77
"CVE-2018-14465"
@@ -25,51 +25,63 @@
2525
},
2626
{
2727
"type": "WEB",
28-
"url": "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES"
28+
"url": "https://www.debian.org/security/2019/dsa-4547"
2929
},
3030
{
3131
"type": "WEB",
32-
"url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00015.html"
32+
"url": "https://usn.ubuntu.com/4252-2"
3333
},
3434
{
3535
"type": "WEB",
36-
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN"
36+
"url": "https://usn.ubuntu.com/4252-1"
3737
},
3838
{
3939
"type": "WEB",
40-
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN"
40+
"url": "https://support.apple.com/kb/HT210788"
4141
},
4242
{
4343
"type": "WEB",
44-
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU"
44+
"url": "https://security.netapp.com/advisory/ntap-20200120-0001"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "https://seclists.org/bugtraq/2019/Oct/28"
4549
},
4650
{
4751
"type": "WEB",
4852
"url": "https://seclists.org/bugtraq/2019/Dec/23"
4953
},
5054
{
5155
"type": "WEB",
52-
"url": "https://seclists.org/bugtraq/2019/Oct/28"
56+
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU"
5357
},
5458
{
5559
"type": "WEB",
56-
"url": "https://security.netapp.com/advisory/ntap-20200120-0001"
60+
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN"
5761
},
5862
{
5963
"type": "WEB",
60-
"url": "https://support.apple.com/kb/HT210788"
64+
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN"
6165
},
6266
{
6367
"type": "WEB",
64-
"url": "https://usn.ubuntu.com/4252-1"
68+
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU"
6569
},
6670
{
6771
"type": "WEB",
68-
"url": "https://usn.ubuntu.com/4252-2"
72+
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN"
6973
},
7074
{
7175
"type": "WEB",
72-
"url": "https://www.debian.org/security/2019/dsa-4547"
76+
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN"
77+
},
78+
{
79+
"type": "WEB",
80+
"url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00015.html"
81+
},
82+
{
83+
"type": "WEB",
84+
"url": "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES"
7385
},
7486
{
7587
"type": "WEB",

advisories/unreviewed/2022/05/GHSA-jpw5-97m6-c8m2/GHSA-jpw5-97m6-c8m2.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-jpw5-97m6-c8m2",
4-
"modified": "2022-05-13T01:16:28Z",
4+
"modified": "2025-12-18T00:34:04Z",
55
"published": "2022-05-13T01:16:28Z",
66
"aliases": [
77
"CVE-2018-1125"
@@ -62,6 +62,7 @@
6262
],
6363
"database_specific": {
6464
"cwe_ids": [
65+
"CWE-121",
6566
"CWE-787"
6667
],
6768
"severity": "HIGH",

advisories/unreviewed/2022/05/GHSA-r6h3-3q3x-3wcr/GHSA-r6h3-3q3x-3wcr.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -110,7 +110,8 @@
110110
],
111111
"database_specific": {
112112
"cwe_ids": [
113-
"CWE-119"
113+
"CWE-119",
114+
"CWE-122"
114115
],
115116
"severity": "HIGH",
116117
"github_reviewed": false,

advisories/unreviewed/2024/03/GHSA-79pv-8q24-469w/GHSA-79pv-8q24-469w.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,12 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-79pv-8q24-469w",
4-
"modified": "2024-03-01T09:31:07Z",
4+
"modified": "2025-12-18T00:34:05Z",
55
"published": "2024-03-01T09:31:07Z",
66
"aliases": [
77
"CVE-2024-27950"
88
],
9-
"details": "Missing Authorization vulnerability in sirv.Com Image Optimizer, Resizer and CDN – Sirv.This issue affects Image Optimizer, Resizer and CDN – Sirv: from n/a through 7.2.0.\n\n",
9+
"details": "Missing Authorization vulnerability in sirv.Com Image Optimizer, Resizer and CDN – Sirv.This issue affects Image Optimizer, Resizer and CDN – Sirv: from n/a through 7.2.0.",
1010
"severity": [
1111
{
1212
"type": "CVSS_V3",

advisories/unreviewed/2025/11/GHSA-3qpq-4m92-9c3w/GHSA-3qpq-4m92-9c3w.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-3qpq-4m92-9c3w",
4-
"modified": "2025-11-21T15:31:28Z",
4+
"modified": "2025-12-18T00:34:05Z",
55
"published": "2025-11-21T15:31:28Z",
66
"aliases": [
77
"CVE-2025-66115"
88
],
99
"details": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in MatrixAddons Easy Invoice easy-invoice allows PHP Local File Inclusion.This issue affects Easy Invoice: from n/a through <= 2.1.4.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -23,7 +28,7 @@
2328
"cwe_ids": [
2429
"CWE-98"
2530
],
26-
"severity": null,
31+
"severity": "MODERATE",
2732
"github_reviewed": false,
2833
"github_reviewed_at": null,
2934
"nvd_published_at": "2025-11-21T13:15:53Z"

advisories/unreviewed/2025/11/GHSA-jqjj-9hc3-x3q4/GHSA-jqjj-9hc3-x3q4.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-jqjj-9hc3-x3q4",
4-
"modified": "2025-11-19T18:31:19Z",
4+
"modified": "2025-12-18T00:34:05Z",
55
"published": "2025-11-19T18:31:19Z",
66
"aliases": [
77
"CVE-2025-63221"
88
],
99
"details": "The Axel Technology puma devices (firmware versions 0.8.5 to 1.0.3) are vulnerable to Broken Access Control due to missing authentication on the /cgi-bin/gstFcgi.fcgi endpoint. Unauthenticated remote attackers can list user accounts, create new administrative users, delete users, and modify system settings, leading to full compromise of the device.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -24,8 +29,10 @@
2429
}
2530
],
2631
"database_specific": {
27-
"cwe_ids": [],
28-
"severity": null,
32+
"cwe_ids": [
33+
"CWE-284"
34+
],
35+
"severity": "CRITICAL",
2936
"github_reviewed": false,
3037
"github_reviewed_at": null,
3138
"nvd_published_at": "2025-11-19T16:15:48Z"
Lines changed: 48 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,48 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-24wc-c957-8qx7",
4+
"modified": "2025-12-18T00:34:07Z",
5+
"published": "2025-12-18T00:34:07Z",
6+
"aliases": [
7+
"CVE-2023-53919"
8+
],
9+
"details": "PodcastGenerator 3.2.9 contains a stored cross-site scripting vulnerability in the Freebox content field accessible through the theme customization interface (theme_freebox.php). Malicious JavaScript payloads injected into the Freebox content execute when users visit the application's home page.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53919"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://podcastgenerator.net"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://www.exploit-db.com/exploits/51454"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://www.vulncheck.com/advisories/podcastgenerator-stored-cross-site-scripting-via-freebox-content-field"
37+
}
38+
],
39+
"database_specific": {
40+
"cwe_ids": [
41+
"CWE-79"
42+
],
43+
"severity": "MODERATE",
44+
"github_reviewed": false,
45+
"github_reviewed_at": null,
46+
"nvd_published_at": "2025-12-17T23:15:50Z"
47+
}
48+
}

0 commit comments

Comments
 (0)