Skip to content

Commit 7def3cc

Browse files
Advisory Database Sync
1 parent f4c855f commit 7def3cc

File tree

37 files changed

+291
-101
lines changed

37 files changed

+291
-101
lines changed

advisories/unreviewed/2024/02/GHSA-23h8-ggh4-vmhv/GHSA-23h8-ggh4-vmhv.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-23h8-ggh4-vmhv",
4-
"modified": "2024-02-06T21:30:26Z",
4+
"modified": "2024-02-10T06:30:18Z",
55
"published": "2024-02-06T21:30:26Z",
66
"aliases": [
77
"CVE-2024-22240"
@@ -28,7 +28,7 @@
2828
],
2929
"database_specific": {
3030
"cwe_ids": [
31-
31+
"CWE-552"
3232
],
3333
"severity": "MODERATE",
3434
"github_reviewed": false,

advisories/unreviewed/2024/02/GHSA-2q4f-xv44-vmqf/GHSA-2q4f-xv44-vmqf.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-2q4f-xv44-vmqf",
4-
"modified": "2024-02-06T21:30:26Z",
4+
"modified": "2024-02-10T06:30:18Z",
55
"published": "2024-02-06T21:30:26Z",
66
"aliases": [
77
"CVE-2024-22238"
@@ -28,7 +28,7 @@
2828
],
2929
"database_specific": {
3030
"cwe_ids": [
31-
31+
"CWE-79"
3232
],
3333
"severity": "MODERATE",
3434
"github_reviewed": false,

advisories/unreviewed/2024/02/GHSA-338x-q4qx-prw7/GHSA-338x-q4qx-prw7.json

Lines changed: 7 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-338x-q4qx-prw7",
4-
"modified": "2024-02-08T03:32:45Z",
4+
"modified": "2024-02-10T06:30:19Z",
55
"published": "2024-02-08T03:32:45Z",
66
"aliases": [
77
"CVE-2024-24018"
88
],
99
"details": "A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass in crafted offset, limit, and sort parameters to perform SQL injection via /system/dataPerm/list",
1010
"severity": [
11-
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
}
1215
],
1316
"affected": [
1417

@@ -29,9 +32,9 @@
2932
],
3033
"database_specific": {
3134
"cwe_ids": [
32-
35+
"CWE-89"
3336
],
34-
"severity": null,
37+
"severity": "CRITICAL",
3538
"github_reviewed": false,
3639
"github_reviewed_at": null,
3740
"nvd_published_at": "2024-02-08T01:15:27Z"

advisories/unreviewed/2024/02/GHSA-3938-2cj5-r45m/GHSA-3938-2cj5-r45m.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -36,7 +36,7 @@
3636
],
3737
"database_specific": {
3838
"cwe_ids": [
39-
39+
"CWE-22"
4040
],
4141
"severity": "HIGH",
4242
"github_reviewed": false,

advisories/unreviewed/2024/02/GHSA-39f6-9c52-27p8/GHSA-39f6-9c52-27p8.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@
3232
],
3333
"database_specific": {
3434
"cwe_ids": [
35-
35+
"CWE-312"
3636
],
3737
"severity": "MODERATE",
3838
"github_reviewed": false,

advisories/unreviewed/2024/02/GHSA-3c3r-6mf2-xcmp/GHSA-3c3r-6mf2-xcmp.json

Lines changed: 7 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-3c3r-6mf2-xcmp",
4-
"modified": "2024-02-06T18:30:21Z",
4+
"modified": "2024-02-10T06:30:18Z",
55
"published": "2024-02-06T18:30:21Z",
66
"aliases": [
77
"CVE-2024-24013"
88
],
99
"details": "A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass crafted offset, limit, and sort parameters to perform SQL injection via /novel/pay/list",
1010
"severity": [
11-
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
}
1215
],
1316
"affected": [
1417

@@ -29,9 +32,9 @@
2932
],
3033
"database_specific": {
3134
"cwe_ids": [
32-
35+
"CWE-89"
3336
],
34-
"severity": null,
37+
"severity": "CRITICAL",
3538
"github_reviewed": false,
3639
"github_reviewed_at": null,
3740
"nvd_published_at": "2024-02-06T16:15:52Z"

advisories/unreviewed/2024/02/GHSA-3x87-pjpc-6c9c/GHSA-3x87-pjpc-6c9c.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-3x87-pjpc-6c9c",
4-
"modified": "2024-02-05T09:30:28Z",
4+
"modified": "2024-02-10T06:30:18Z",
55
"published": "2024-02-05T09:30:28Z",
66
"aliases": [
77
"CVE-2024-24864"
Lines changed: 42 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,42 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-4w4v-5hc9-xrr2",
4+
"modified": "2024-02-10T06:30:19Z",
5+
"published": "2024-02-10T06:30:19Z",
6+
"aliases": [
7+
"CVE-2024-21490"
8+
],
9+
"details": "This affects versions of the package angular from 1.3.0. A regular expression used to split the value of the ng-srcset directive is vulnerable to super-linear runtime due to backtracking. With a large carefully-crafted input, this can result in catastrophic backtracking and cause a denial of service. \n\n\n**Note:**\n\nThis package is EOL and will not receive any updates to address this issue. Users should migrate to [@angular/core](https://www.npmjs.com/package/@angular/core).",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
16+
"affected": [
17+
18+
],
19+
"references": [
20+
{
21+
"type": "ADVISORY",
22+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21490"
23+
},
24+
{
25+
"type": "WEB",
26+
"url": "https://security.snyk.io/vuln/SNYK-JS-ANGULAR-6091113"
27+
},
28+
{
29+
"type": "WEB",
30+
"url": "https://stackblitz.com/edit/angularjs-vulnerability-ng-srcset-redos"
31+
}
32+
],
33+
"database_specific": {
34+
"cwe_ids": [
35+
"CWE-1333"
36+
],
37+
"severity": "HIGH",
38+
"github_reviewed": false,
39+
"github_reviewed_at": null,
40+
"nvd_published_at": "2024-02-10T05:15:08Z"
41+
}
42+
}

advisories/unreviewed/2024/02/GHSA-5mg2-7ppf-36vc/GHSA-5mg2-7ppf-36vc.json

Lines changed: 7 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-5mg2-7ppf-36vc",
4-
"modified": "2024-02-08T03:32:45Z",
4+
"modified": "2024-02-10T06:30:19Z",
55
"published": "2024-02-08T03:32:45Z",
66
"aliases": [
77
"CVE-2024-24017"
88
],
99
"details": "A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass crafted offset, limit, and sort parameters to perform SQL injection via /common/dict/list",
1010
"severity": [
11-
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
}
1215
],
1316
"affected": [
1417

@@ -29,9 +32,9 @@
2932
],
3033
"database_specific": {
3134
"cwe_ids": [
32-
35+
"CWE-89"
3336
],
34-
"severity": null,
37+
"severity": "CRITICAL",
3538
"github_reviewed": false,
3639
"github_reviewed_at": null,
3740
"nvd_published_at": "2024-02-08T02:15:07Z"

advisories/unreviewed/2024/02/GHSA-68qx-6vr4-qq4p/GHSA-68qx-6vr4-qq4p.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -36,7 +36,7 @@
3636
],
3737
"database_specific": {
3838
"cwe_ids": [
39-
39+
"CWE-862"
4040
],
4141
"severity": "MODERATE",
4242
"github_reviewed": false,

0 commit comments

Comments
 (0)