Skip to content

Commit 3f7a3f2

Browse files

File tree

5 files changed

+38
-10
lines changed

5 files changed

+38
-10
lines changed

advisories/github-reviewed/2025/10/GHSA-cf57-c578-7jvv/GHSA-cf57-c578-7jvv.json

Lines changed: 14 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,21 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-cf57-c578-7jvv",
4-
"modified": "2025-11-05T22:14:39Z",
4+
"modified": "2025-11-15T03:11:17Z",
55
"published": "2025-10-30T17:08:12Z",
6-
"aliases": [],
6+
"aliases": [
7+
"CVE-2025-64716"
8+
],
79
"summary": "Anubis vulnerable to possible XSS via redir parameter when using subrequest auth mode",
810
"details": "### Summary\n\nWhen using subrequest authentication, Anubis did not perform validation of the redirect URL and redirects user to any URL scheme. While most modern browsers do not allow a redirect to `javascript:` URLs, it could still trigger dangerous behavior in some cases.\n\n`GET https://example.com/.within.website/?redir=javascript:alert()` responds with `Location: javascript:alert()`.\n\n### Impact\n\nAnybody with a subrequest authentication seems affected. Using `javascript:` URLs will probably be blocked by most modern browsers, but using custom protocols for third-party applications might still trigger dangerous operations.\n\n### Note\n\nThis was originally reported by @mbiesiad against Weblate.",
911
"severity": [
1012
{
1113
"type": "CVSS_V3",
1214
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
15+
},
16+
{
17+
"type": "CVSS_V4",
18+
"score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:H/SA:N"
1319
}
1420
],
1521
"affected": [
@@ -38,6 +44,10 @@
3844
"type": "WEB",
3945
"url": "https://github.com/TecharoHQ/anubis/security/advisories/GHSA-cf57-c578-7jvv"
4046
},
47+
{
48+
"type": "ADVISORY",
49+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64716"
50+
},
4151
{
4252
"type": "WEB",
4353
"url": "https://github.com/TecharoHQ/anubis/commit/7ed1753fcced351c81961bf520a7bfb2caac6e88"
@@ -56,9 +66,9 @@
5666
"CWE-601",
5767
"CWE-79"
5868
],
59-
"severity": "LOW",
69+
"severity": "MODERATE",
6070
"github_reviewed": true,
6171
"github_reviewed_at": "2025-10-30T17:08:12Z",
62-
"nvd_published_at": null
72+
"nvd_published_at": "2025-11-13T03:16:29Z"
6373
}
6474
}

advisories/github-reviewed/2025/11/GHSA-39hr-239p-fhqc/GHSA-39hr-239p-fhqc.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-39hr-239p-fhqc",
4-
"modified": "2025-11-12T21:27:22Z",
4+
"modified": "2025-11-15T03:12:52Z",
55
"published": "2025-11-12T21:27:22Z",
66
"aliases": [
77
"CVE-2025-64099"
@@ -40,6 +40,10 @@
4040
"type": "WEB",
4141
"url": "https://github.com/OpenIdentityPlatform/OpenAM/security/advisories/GHSA-39hr-239p-fhqc"
4242
},
43+
{
44+
"type": "ADVISORY",
45+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64099"
46+
},
4347
{
4448
"type": "WEB",
4549
"url": "https://github.com/OpenIdentityPlatform/OpenAM/commit/4254b34b2b8b4867f2e7fccfac73904213d48510"
@@ -55,11 +59,12 @@
5559
],
5660
"database_specific": {
5761
"cwe_ids": [
62+
"CWE-74",
5863
"CWE-94"
5964
],
6065
"severity": "HIGH",
6166
"github_reviewed": true,
6267
"github_reviewed_at": "2025-11-12T21:27:22Z",
63-
"nvd_published_at": null
68+
"nvd_published_at": "2025-11-12T19:15:38Z"
6469
}
6570
}

advisories/github-reviewed/2025/11/GHSA-3rg7-wf37-54rm/GHSA-3rg7-wf37-54rm.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-3rg7-wf37-54rm",
4-
"modified": "2025-11-12T21:50:37Z",
4+
"modified": "2025-11-15T03:13:30Z",
55
"published": "2025-11-12T21:50:37Z",
66
"aliases": [
77
"CVE-2025-64500"
@@ -135,6 +135,10 @@
135135
"type": "WEB",
136136
"url": "https://github.com/symfony/symfony/security/advisories/GHSA-3rg7-wf37-54rm"
137137
},
138+
{
139+
"type": "ADVISORY",
140+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64500"
141+
},
138142
{
139143
"type": "WEB",
140144
"url": "https://github.com/symfony/symfony/commit/9962b91b12bb791322fa73836b350836b6db7cac"
@@ -163,6 +167,6 @@
163167
"severity": "HIGH",
164168
"github_reviewed": true,
165169
"github_reviewed_at": "2025-11-12T21:50:37Z",
166-
"nvd_published_at": null
170+
"nvd_published_at": "2025-11-12T22:15:50Z"
167171
}
168172
}

advisories/github-reviewed/2025/11/GHSA-c978-wq47-pvvw/GHSA-c978-wq47-pvvw.json

Lines changed: 10 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-c978-wq47-pvvw",
4-
"modified": "2025-11-12T21:30:11Z",
4+
"modified": "2025-11-15T03:13:07Z",
55
"published": "2025-11-12T21:30:11Z",
66
"aliases": [
77
"CVE-2025-64170"
@@ -40,13 +40,21 @@
4040
"type": "WEB",
4141
"url": "https://github.com/trifectatechfoundation/sudo-rs/security/advisories/GHSA-c978-wq47-pvvw"
4242
},
43+
{
44+
"type": "ADVISORY",
45+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64170"
46+
},
4347
{
4448
"type": "WEB",
4549
"url": "https://github.com/trifectatechfoundation/sudo-rs/commit/0e3d3837aec3ee9fb5dcb8bfe11e8adb367f58f4"
4650
},
4751
{
4852
"type": "PACKAGE",
4953
"url": "https://github.com/trifectatechfoundation/sudo-rs"
54+
},
55+
{
56+
"type": "WEB",
57+
"url": "https://github.com/trifectatechfoundation/sudo-rs/releases/tag/v0.2.10"
5058
}
5159
],
5260
"database_specific": {
@@ -56,6 +64,6 @@
5664
"severity": "LOW",
5765
"github_reviewed": true,
5866
"github_reviewed_at": "2025-11-12T21:30:11Z",
59-
"nvd_published_at": null
67+
"nvd_published_at": "2025-11-12T21:15:53Z"
6068
}
6169
}

advisories/github-reviewed/2025/11/GHSA-vm2f-46xc-5jc3/GHSA-vm2f-46xc-5jc3.json

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -51,6 +51,7 @@
5151
],
5252
"database_specific": {
5353
"cwe_ids": [
54+
"CWE-125",
5455
"CWE-22"
5556
],
5657
"severity": "MODERATE",

0 commit comments

Comments
 (0)