Skip to content

Commit 3fe9025

Browse files
Advisory Database Sync
1 parent 0e34b9e commit 3fe9025

File tree

44 files changed

+810
-58
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

44 files changed

+810
-58
lines changed

advisories/unreviewed/2024/03/GHSA-864h-2g93-vww3/GHSA-864h-2g93-vww3.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-864h-2g93-vww3",
4-
"modified": "2024-03-22T15:31:06Z",
4+
"modified": "2025-10-15T18:31:46Z",
55
"published": "2024-03-22T15:31:06Z",
66
"aliases": [
77
"CVE-2024-2724"

advisories/unreviewed/2024/03/GHSA-9m9c-g4c8-j95g/GHSA-9m9c-g4c8-j95g.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9m9c-g4c8-j95g",
4-
"modified": "2024-03-22T15:31:06Z",
4+
"modified": "2025-10-15T18:31:46Z",
55
"published": "2024-03-22T15:31:06Z",
66
"aliases": [
77
"CVE-2024-2722"

advisories/unreviewed/2024/03/GHSA-rg8q-jvhc-8jw2/GHSA-rg8q-jvhc-8jw2.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-rg8q-jvhc-8jw2",
4-
"modified": "2024-03-22T15:31:06Z",
4+
"modified": "2025-10-15T18:31:46Z",
55
"published": "2024-03-22T15:31:06Z",
66
"aliases": [
77
"CVE-2024-2723"

advisories/unreviewed/2024/06/GHSA-2fjv-ffr6-wh68/GHSA-2fjv-ffr6-wh68.json

Lines changed: 12 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,22 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-2fjv-ffr6-wh68",
4-
"modified": "2024-06-24T21:33:21Z",
4+
"modified": "2025-10-15T18:31:47Z",
55
"published": "2024-06-24T21:33:21Z",
66
"aliases": [
77
"CVE-2023-45196"
88
],
99
"details": "Adminer and AdminerEvo allow an unauthenticated remote attacker to cause a denial of service by connecting to an attacker-controlled service that responds with HTTP redirects. The denial of service is subject to PHP configuration limits. Adminer is no longer supported, but this issue was fixed in AdminerEvo version 4.8.4.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:Y/R:X/V:X/RE:X/U:X"
18+
}
19+
],
1120
"affected": [],
1221
"references": [
1322
{
@@ -23,7 +32,7 @@
2332
"cwe_ids": [
2433
"CWE-400"
2534
],
26-
"severity": null,
35+
"severity": "MODERATE",
2736
"github_reviewed": false,
2837
"github_reviewed_at": null,
2938
"nvd_published_at": "2024-06-24T21:15:25Z"

advisories/unreviewed/2024/06/GHSA-p59q-w6ff-wf6f/GHSA-p59q-w6ff-wf6f.json

Lines changed: 12 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,22 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-p59q-w6ff-wf6f",
4-
"modified": "2024-06-25T00:34:45Z",
4+
"modified": "2025-10-15T18:31:47Z",
55
"published": "2024-06-25T00:34:45Z",
66
"aliases": [
77
"CVE-2023-45195"
88
],
99
"details": "Adminer and AdminerEvo are vulnerable to SSRF via database connection fields. This could allow an unauthenticated remote attacker to enumerate or access systems the attacker would not otherwise have access to. Adminer is no longer supported, but this issue was fixed in AdminerEvo version 4.8.4.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:Y/R:X/V:X/RE:X/U:X"
18+
}
19+
],
1120
"affected": [],
1221
"references": [
1322
{
@@ -23,7 +32,7 @@
2332
"cwe_ids": [
2433
"CWE-918"
2534
],
26-
"severity": null,
35+
"severity": "MODERATE",
2736
"github_reviewed": false,
2837
"github_reviewed_at": null,
2938
"nvd_published_at": "2024-06-24T22:15:10Z"

advisories/unreviewed/2024/09/GHSA-fgxf-657w-ggqj/GHSA-fgxf-657w-ggqj.json

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -26,6 +26,7 @@
2626
],
2727
"database_specific": {
2828
"cwe_ids": [
29+
"CWE-306",
2930
"CWE-863"
3031
],
3132
"severity": "CRITICAL",

advisories/unreviewed/2024/12/GHSA-6mmm-fwjc-qrhc/GHSA-6mmm-fwjc-qrhc.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-6mmm-fwjc-qrhc",
4-
"modified": "2024-12-29T09:30:46Z",
4+
"modified": "2025-10-15T18:31:48Z",
55
"published": "2024-12-29T09:30:46Z",
66
"aliases": [
77
"CVE-2024-56709"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nio_uring: check if iowq is killed before queuing\n\ntask work can be executed after the task has gone through io_uring\ntermination, whether it's the final task_work run or the fallback path.\nIn this case, task work will find ->io_wq being already killed and\nnull'ed, which is a problem if it then tries to forward the request to\nio_queue_iowq(). Make io_queue_iowq() fail requests in this case.\n\nNote that it also checks PF_KTHREAD, because the user can first close\na DEFER_TASKRUN ring and shortly after kill the task, in which case\n->iowq check would race.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -33,7 +38,7 @@
3338
],
3439
"database_specific": {
3540
"cwe_ids": [],
36-
"severity": null,
41+
"severity": "MODERATE",
3742
"github_reviewed": false,
3843
"github_reviewed_at": null,
3944
"nvd_published_at": "2024-12-29T09:15:05Z"

advisories/unreviewed/2024/12/GHSA-cpp9-c2g7-vmh7/GHSA-cpp9-c2g7-vmh7.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-cpp9-c2g7-vmh7",
4-
"modified": "2024-12-29T09:30:46Z",
4+
"modified": "2025-10-15T18:31:48Z",
55
"published": "2024-12-29T09:30:46Z",
66
"aliases": [
77
"CVE-2024-56713"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: netdevsim: fix nsim_pp_hold_write()\n\nnsim_pp_hold_write() has two problems:\n\n1) It may return with rtnl held, as found by syzbot.\n\n2) Its return value does not propagate an error if any.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -25,7 +30,7 @@
2530
],
2631
"database_specific": {
2732
"cwe_ids": [],
28-
"severity": null,
33+
"severity": "MODERATE",
2934
"github_reviewed": false,
3035
"github_reviewed_at": null,
3136
"nvd_published_at": "2024-12-29T09:15:06Z"

advisories/unreviewed/2024/12/GHSA-hv38-55qj-8p77/GHSA-hv38-55qj-8p77.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-hv38-55qj-8p77",
4-
"modified": "2024-12-29T09:30:47Z",
4+
"modified": "2025-10-15T18:31:48Z",
55
"published": "2024-12-29T09:30:47Z",
66
"aliases": [
77
"CVE-2024-56714"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nionic: no double destroy workqueue\n\nThere are some FW error handling paths that can cause us to\ntry to destroy the workqueue more than once, so let's be sure\nwe're checking for that.\n\nThe case where this popped up was in an AER event where the\nhandlers got called in such a way that ionic_reset_prepare()\nand thus ionic_dev_teardown() got called twice in a row.\nThe second time through the workqueue was already destroyed,\nand destroy_workqueue() choked on the bad wq pointer.\n\nWe didn't hit this in AER handler testing before because at\nthat time we weren't using a private workqueue. Later we\nreplaced the use of the system workqueue with our own private\nworkqueue but hadn't rerun the AER handler testing since then.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -25,7 +30,7 @@
2530
],
2631
"database_specific": {
2732
"cwe_ids": [],
28-
"severity": null,
33+
"severity": "MODERATE",
2934
"github_reviewed": false,
3035
"github_reviewed_at": null,
3136
"nvd_published_at": "2024-12-29T09:15:06Z"

advisories/unreviewed/2024/12/GHSA-qq79-x2qm-v335/GHSA-qq79-x2qm-v335.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-qq79-x2qm-v335",
4-
"modified": "2024-12-26T18:30:36Z",
4+
"modified": "2025-10-15T18:31:47Z",
55
"published": "2024-12-26T18:30:36Z",
66
"aliases": [
77
"CVE-2024-12908"

0 commit comments

Comments
 (0)