Skip to content

Commit 5660f08

Browse files

File tree

6 files changed

+234
-1
lines changed

6 files changed

+234
-1
lines changed

advisories/unreviewed/2023/12/GHSA-m54p-35qp-m26h/GHSA-m54p-35qp-m26h.json

Lines changed: 22 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-m54p-35qp-m26h",
4-
"modified": "2023-12-25T03:30:27Z",
4+
"modified": "2025-12-11T09:31:25Z",
55
"published": "2023-12-25T03:30:27Z",
66
"aliases": [
77
"CVE-2023-7096"
@@ -11,6 +11,10 @@
1111
{
1212
"type": "CVSS_V3",
1313
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
1418
}
1519
],
1620
"affected": [],
@@ -19,6 +23,10 @@
1923
"type": "ADVISORY",
2024
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7096"
2125
},
26+
{
27+
"type": "WEB",
28+
"url": "https://code-projects.org"
29+
},
2230
{
2331
"type": "WEB",
2432
"url": "https://github.com/Glunko/vulnerability/blob/main/Faculty-Management-System_sql.md"
@@ -30,10 +38,23 @@
3038
{
3139
"type": "WEB",
3240
"url": "https://vuldb.com/?id.248948"
41+
},
42+
{
43+
"type": "WEB",
44+
"url": "https://vuldb.com/?submit.256818"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "https://vuldb.com/?submit.703136"
49+
},
50+
{
51+
"type": "WEB",
52+
"url": "https://vuldb.com/?submit.703137"
3353
}
3454
],
3555
"database_specific": {
3656
"cwe_ids": [
57+
"CWE-74",
3758
"CWE-89"
3859
],
3960
"severity": "MODERATE",
Lines changed: 44 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,44 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2jwx-73fx-pwrv",
4+
"modified": "2025-12-11T09:31:25Z",
5+
"published": "2025-12-11T09:31:25Z",
6+
"aliases": [
7+
"CVE-2025-12029"
8+
],
9+
"details": "GitLab has remediated an issue in GitLab CE/EE affecting all versions from 15.11 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2 that could have, under certain circumstances, allowed an unauthenticated user to perform unauthorized actions on behalf of another user by injecting malicious external scripts into the Swagger UI.\"",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12029"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://hackerone.com/reports/3317485"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://about.gitlab.com/releases/2025/12/10/patch-release-gitlab-18-6-2-released"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/577975"
33+
}
34+
],
35+
"database_specific": {
36+
"cwe_ids": [
37+
"CWE-79"
38+
],
39+
"severity": "HIGH",
40+
"github_reviewed": false,
41+
"github_reviewed_at": null,
42+
"nvd_published_at": "2025-12-11T08:15:47Z"
43+
}
44+
}
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2p5v-p767-wqv5",
4+
"modified": "2025-12-11T09:31:25Z",
5+
"published": "2025-12-11T09:31:25Z",
6+
"aliases": [
7+
"CVE-2025-14512"
8+
],
9+
"details": "A flaw was found in glib. This vulnerability allows a heap buffer overflow and denial-of-service (DoS) via an integer overflow in GLib's GIO (GLib Input/Output) escape_byte_string() function when processing malicious file or remote filesystem attribute values.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14512"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://access.redhat.com/security/cve/CVE-2025-14512"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2421339"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-190"
34+
],
35+
"severity": "MODERATE",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-12-11T07:16:00Z"
39+
}
40+
}
Lines changed: 44 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,44 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-628m-vf23-822j",
4+
"modified": "2025-12-11T09:31:26Z",
5+
"published": "2025-12-11T09:31:26Z",
6+
"aliases": [
7+
"CVE-2025-64701"
8+
],
9+
"details": "QND Premium/Advance/Standard Ver.11.0.9i and prior contains a privilege escalation vulnerability, which may allow a user who can log in to a Windows system with the affected product to gain administrator privileges. As a result, sensitive information may be accessed or altered, and arbitrary actions may be performed.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64701"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://jvn.jp/jp/JVN40102375"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://www.qualitysoft.com/product/qnd_vulnerabilities_2025"
33+
}
34+
],
35+
"database_specific": {
36+
"cwe_ids": [
37+
"CWE-268"
38+
],
39+
"severity": "HIGH",
40+
"github_reviewed": false,
41+
"github_reviewed_at": null,
42+
"nvd_published_at": "2025-12-11T09:15:49Z"
43+
}
44+
}
Lines changed: 44 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,44 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-cpx5-2q84-prc5",
4+
"modified": "2025-12-11T09:31:26Z",
5+
"published": "2025-12-11T09:31:26Z",
6+
"aliases": [
7+
"CVE-2025-12734"
8+
],
9+
"details": "GitLab has remediated an issue in GitLab CE/EE affecting all versions from 15.6 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2 that could have allowed an authenticated user to leak sensitive information from specifically crafted merge request titles.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12734"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://hackerone.com/reports/3379381"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://about.gitlab.com/releases/2025/12/10/patch-release-gitlab-18-6-2-released"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/579573"
33+
}
34+
],
35+
"database_specific": {
36+
"cwe_ids": [
37+
"CWE-116"
38+
],
39+
"severity": "LOW",
40+
"github_reviewed": false,
41+
"github_reviewed_at": null,
42+
"nvd_published_at": "2025-12-11T08:15:51Z"
43+
}
44+
}
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-gq3p-5rgr-j77q",
4+
"modified": "2025-12-11T09:31:25Z",
5+
"published": "2025-12-11T09:31:25Z",
6+
"aliases": [
7+
"CVE-2025-67738"
8+
],
9+
"details": "squid/cachemgr.cgi in Webmin before 2.600 does not properly quote arguments. This is relevant if Webmin's Squid module and its Cache Manager feature are available, and an untrusted party is able to authenticate to Webmin and has certain Cache Manager permissions (the \"cms\" security option).",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-67738"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://github.com/webmin/webmin/commit/1a52bf4d72f9da6d79250c66e51f41c6f5b880ee"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/webmin/webmin/compare/2.520...2.600"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-78"
34+
],
35+
"severity": "HIGH",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-12-11T07:16:00Z"
39+
}
40+
}

0 commit comments

Comments
 (0)