Skip to content

Commit 5c7d4b2

Browse files

File tree

6 files changed

+52
-20
lines changed

6 files changed

+52
-20
lines changed

advisories/github-reviewed/2024/07/GHSA-6jj6-gm7p-fcvv/GHSA-6jj6-gm7p-fcvv.json

Lines changed: 7 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-6jj6-gm7p-fcvv",
4-
"modified": "2025-03-19T14:56:08Z",
4+
"modified": "2025-10-22T19:25:52Z",
55
"published": "2024-07-01T20:34:50Z",
66
"aliases": [
77
"CVE-2024-36401"
@@ -11,11 +11,11 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
1515
},
1616
{
1717
"type": "CVSS_V4",
18-
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N"
18+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A"
1919
}
2020
],
2121
"affected": [
@@ -277,6 +277,10 @@
277277
"type": "WEB",
278278
"url": "https://osgeo-org.atlassian.net/browse/GEOT-7587"
279279
},
280+
{
281+
"type": "WEB",
282+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-36401"
283+
},
280284
{
281285
"type": "WEB",
282286
"url": "https://www.vicarius.io/vsociety/posts/geoserver-rce-cve-2024-36401"

advisories/github-reviewed/2024/12/GHSA-2p6p-9rc9-62j9/GHSA-2p6p-9rc9-62j9.json

Lines changed: 10 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,21 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-2p6p-9rc9-62j9",
4-
"modified": "2025-05-30T16:41:53Z",
4+
"modified": "2025-10-22T19:26:43Z",
55
"published": "2024-12-18T19:47:26Z",
66
"aliases": [
77
"CVE-2024-56145"
88
],
99
"summary": "Craft CMS has potential RCE when PHP `register_argc_argv` config setting is enabled",
1010
"details": "### Impact\nYou are affected if your php.ini configuration has `register_argc_argv` enabled.\n\n### Patches\nUpdate to 3.9.14, 4.13.2, or 5.5.2.\n\n### Workarounds\nIf you can't upgrade yet, and `register_argc_argv` is enabled, you can disable it to mitigate the issue.",
1111
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
15+
},
1216
{
1317
"type": "CVSS_V4",
14-
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N"
18+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A"
1519
}
1620
],
1721
"affected": [
@@ -93,6 +97,10 @@
9397
{
9498
"type": "PACKAGE",
9599
"url": "https://github.com/craftcms/cms"
100+
},
101+
{
102+
"type": "WEB",
103+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-56145"
96104
}
97105
],
98106
"database_specific": {

advisories/github-reviewed/2025/01/GHSA-x684-96hh-833x/GHSA-x684-96hh-833x.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-x684-96hh-833x",
4-
"modified": "2025-01-21T19:48:38Z",
4+
"modified": "2025-10-22T19:27:25Z",
55
"published": "2025-01-21T19:48:38Z",
66
"aliases": [
77
"CVE-2025-23209"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H"
14+
"score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H/E:H"
1515
}
1616
],
1717
"affected": [
@@ -77,6 +77,10 @@
7777
{
7878
"type": "PACKAGE",
7979
"url": "https://github.com/craftcms/cms"
80+
},
81+
{
82+
"type": "WEB",
83+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-23209"
8084
}
8185
],
8286
"database_specific": {

advisories/github-reviewed/2025/03/GHSA-83qj-6fr2-vhqg/GHSA-83qj-6fr2-vhqg.json

Lines changed: 7 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-83qj-6fr2-vhqg",
4-
"modified": "2025-08-08T18:49:37Z",
4+
"modified": "2025-10-22T19:28:20Z",
55
"published": "2025-03-10T18:31:56Z",
66
"aliases": [
77
"CVE-2025-24813"
@@ -11,11 +11,11 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
1515
},
1616
{
1717
"type": "CVSS_V4",
18-
"score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N"
18+
"score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A"
1919
}
2020
],
2121
"affected": [
@@ -209,6 +209,10 @@
209209
"type": "WEB",
210210
"url": "https://security.netapp.com/advisory/ntap-20250321-0001"
211211
},
212+
{
213+
"type": "WEB",
214+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-24813"
215+
},
212216
{
213217
"type": "WEB",
214218
"url": "https://www.vicarius.io/vsociety/posts/cve-2025-24813-detect-apache-tomcat-rce"

advisories/github-reviewed/2025/03/GHSA-mrrh-fwg8-r2c3/GHSA-mrrh-fwg8-r2c3.json

Lines changed: 16 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-mrrh-fwg8-r2c3",
4-
"modified": "2025-03-24T14:23:37Z",
4+
"modified": "2025-10-22T19:29:00Z",
55
"published": "2025-03-15T06:30:34Z",
66
"aliases": [
77
"CVE-2025-30066"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N"
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:H"
1515
}
1616
],
1717
"affected": [
@@ -77,36 +77,44 @@
7777
},
7878
{
7979
"type": "WEB",
80-
"url": "https://www.wiz.io/blog/github-action-tj-actions-changed-files-supply-chain-attack-cve-2025-30066"
80+
"url": "https://sysdig.com/blog/detecting-and-mitigating-the-tj-actions-changed-files-supply-chain-attack-cve-2025-30066"
8181
},
8282
{
8383
"type": "WEB",
84-
"url": "https://www.sweet.security/blog/cve-2025-30066-tj-actions-supply-chain-attack"
84+
"url": "https://web.archive.org/web/20250315060250/https://github.com/tj-actions/changed-files/issues/2463"
8585
},
8686
{
8787
"type": "WEB",
88-
"url": "https://www.stream.security/post/github-action-supply-chain-attack-exposes-secrets-what-you-need-to-know-and-how-to-respond"
88+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-30066"
89+
},
90+
{
91+
"type": "WEB",
92+
"url": "https://www.cisa.gov/news-events/alerts/2025/03/18/supply-chain-compromise-third-party-github-action-cve-2025-30066"
8993
},
9094
{
9195
"type": "WEB",
9296
"url": "https://www.stepsecurity.io/blog/harden-runner-detection-tj-actions-changed-files-action-is-compromised"
9397
},
9498
{
9599
"type": "WEB",
96-
"url": "https://www.cisa.gov/news-events/alerts/2025/03/18/supply-chain-compromise-third-party-github-action-cve-2025-30066"
100+
"url": "https://www.stream.security/post/github-action-supply-chain-attack-exposes-secrets-what-you-need-to-know-and-how-to-respond"
97101
},
98102
{
99103
"type": "WEB",
100-
"url": "https://web.archive.org/web/20250315060250/https://github.com/tj-actions/changed-files/issues/2463"
104+
"url": "https://www.sweet.security/blog/cve-2025-30066-tj-actions-supply-chain-attack"
101105
},
102106
{
103107
"type": "WEB",
104-
"url": "https://sysdig.com/blog/detecting-and-mitigating-the-tj-actions-changed-files-supply-chain-attack-cve-2025-30066"
108+
"url": "https://www.wiz.io/blog/github-action-tj-actions-changed-files-supply-chain-attack-cve-2025-30066"
105109
},
106110
{
107111
"type": "WEB",
108112
"url": "https://semgrep.dev/blog/2025/popular-github-action-tj-actionschanged-files-is-compromised"
109113
},
114+
{
115+
"type": "WEB",
116+
"url": "https://news.ycombinator.com/item?id=43368870"
117+
},
110118
{
111119
"type": "WEB",
112120
"url": "https://news.ycombinator.com/item?id=43367987"

advisories/github-reviewed/2025/04/GHSA-hcrc-79hj-m3qh/GHSA-hcrc-79hj-m3qh.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-hcrc-79hj-m3qh",
4-
"modified": "2025-04-22T16:53:39Z",
4+
"modified": "2025-10-22T19:27:44Z",
55
"published": "2025-04-22T16:53:39Z",
66
"aliases": [
77
"CVE-2025-24016"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
14-
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:H"
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:H/E:H"
1515
}
1616
],
1717
"affected": [
@@ -47,6 +47,10 @@
4747
{
4848
"type": "PACKAGE",
4949
"url": "https://github.com/wazuh/wazuh"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-24016"
5054
}
5155
],
5256
"database_specific": {

0 commit comments

Comments
 (0)