Skip to content

Commit 8a0ef22

Browse files
Advisory Database Sync
1 parent b719614 commit 8a0ef22

File tree

75 files changed

+2016
-97
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

75 files changed

+2016
-97
lines changed

advisories/unreviewed/2022/12/GHSA-3957-4jhv-xcc7/GHSA-3957-4jhv-xcc7.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-3957-4jhv-xcc7",
4-
"modified": "2022-12-19T18:30:25Z",
4+
"modified": "2025-12-15T21:30:26Z",
55
"published": "2022-12-13T18:30:25Z",
66
"aliases": [
77
"CVE-2022-4455"
@@ -11,6 +11,10 @@
1111
{
1212
"type": "CVSS_V3",
1313
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
1418
}
1519
],
1620
"affected": [],
@@ -23,6 +27,10 @@
2327
"type": "WEB",
2428
"url": "https://github.com/sproctor/php-calendar/commit/a2941109b42201c19733127ced763e270a357809"
2529
},
30+
{
31+
"type": "WEB",
32+
"url": "https://vuldb.com/?ctiid.215445"
33+
},
2634
{
2735
"type": "WEB",
2836
"url": "https://vuldb.com/?id.215445"

advisories/unreviewed/2024/05/GHSA-67qr-5c5h-vwr4/GHSA-67qr-5c5h-vwr4.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-67qr-5c5h-vwr4",
4-
"modified": "2024-06-26T00:31:42Z",
4+
"modified": "2025-12-15T21:30:27Z",
55
"published": "2024-05-17T15:31:10Z",
66
"aliases": [
77
"CVE-2024-35813"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nmmc: core: Avoid negative index with array access\n\nCommit 4d0c8d0aef63 (\"mmc: core: Use mrq.sbc in close-ended ffu\") assigns\nprev_idata = idatas[i - 1], but doesn't check that the iterator i is\ngreater than zero. Let's fix this by adding a check.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -53,7 +58,7 @@
5358
],
5459
"database_specific": {
5560
"cwe_ids": [],
56-
"severity": null,
61+
"severity": "MODERATE",
5762
"github_reviewed": false,
5863
"github_reviewed_at": null,
5964
"nvd_published_at": "2024-05-17T14:15:15Z"

advisories/unreviewed/2024/05/GHSA-w6jm-4gmf-c963/GHSA-w6jm-4gmf-c963.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-w6jm-4gmf-c963",
4-
"modified": "2024-06-27T15:30:39Z",
4+
"modified": "2025-12-15T21:30:27Z",
55
"published": "2024-05-17T15:31:10Z",
66
"aliases": [
77
"CVE-2024-35815"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion\n\nThe first kiocb_set_cancel_fn() argument may point at a struct kiocb\nthat is not embedded inside struct aio_kiocb. With the current code,\ndepending on the compiler, the req->ki_ctx read happens either before\nthe IOCB_AIO_RW test or after that test. Move the req->ki_ctx read such\nthat it is guaranteed that the IOCB_AIO_RW test happens first.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -57,7 +62,7 @@
5762
],
5863
"database_specific": {
5964
"cwe_ids": [],
60-
"severity": null,
65+
"severity": "MODERATE",
6166
"github_reviewed": false,
6267
"github_reviewed_at": null,
6368
"nvd_published_at": "2024-05-17T14:15:16Z"

advisories/unreviewed/2024/12/GHSA-5qg8-89vj-3364/GHSA-5qg8-89vj-3364.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-5qg8-89vj-3364",
4-
"modified": "2025-11-03T21:32:02Z",
4+
"modified": "2025-12-15T21:30:27Z",
55
"published": "2024-12-28T12:30:48Z",
66
"aliases": [
77
"CVE-2024-56705"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: atomisp: Add check for rgby_data memory allocation failure\n\nIn ia_css_3a_statistics_allocate(), there is no check on the allocation\nresult of the rgby_data memory. If rgby_data is not successfully\nallocated, it may trigger the assert(host_stats->rgby_data) assertion in\nia_css_s3a_hmem_decode(). Adding a check to fix this potential issue.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -56,8 +61,10 @@
5661
}
5762
],
5863
"database_specific": {
59-
"cwe_ids": [],
60-
"severity": null,
64+
"cwe_ids": [
65+
"CWE-617"
66+
],
67+
"severity": "MODERATE",
6168
"github_reviewed": false,
6269
"github_reviewed_at": null,
6370
"nvd_published_at": "2024-12-28T10:15:19Z"

advisories/unreviewed/2025/01/GHSA-89xc-2h7r-qc62/GHSA-89xc-2h7r-qc62.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-89xc-2h7r-qc62",
4-
"modified": "2025-01-15T18:30:58Z",
4+
"modified": "2025-12-15T21:30:27Z",
55
"published": "2025-01-15T18:30:58Z",
66
"aliases": [
77
"CVE-2025-0502"
88
],
99
"details": "Transmission of Private Resources into a New Sphere ('Resource Leak') vulnerability in CrafterCMS Engine on Linux, MacOS, x86, Windows, 64 bit, ARM allows Directory Indexing, Resource Leak Exposure.This issue affects CrafterCMS: from 4.0.0 before 4.0.8, from 4.1.0 before 4.1.6.",
1010
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H"
14+
},
1115
{
1216
"type": "CVSS_V4",
1317
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:L/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"

advisories/unreviewed/2025/02/GHSA-q2vf-jq2x-689c/GHSA-q2vf-jq2x-689c.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,8 @@
2626
],
2727
"database_specific": {
2828
"cwe_ids": [
29-
"CWE-287"
29+
"CWE-287",
30+
"CWE-522"
3031
],
3132
"severity": "CRITICAL",
3233
"github_reviewed": false,

advisories/unreviewed/2025/05/GHSA-cxvm-398v-rmfg/GHSA-cxvm-398v-rmfg.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-cxvm-398v-rmfg",
4-
"modified": "2025-05-29T21:31:37Z",
4+
"modified": "2025-12-15T21:30:27Z",
55
"published": "2025-05-29T21:31:37Z",
66
"aliases": [
77
"CVE-2025-4967"
@@ -22,6 +22,10 @@
2222
{
2323
"type": "WEB",
2424
"url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2025-update-2-patch"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2025-update-3-patch"
2529
}
2630
],
2731
"database_specific": {
Lines changed: 44 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,44 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-28pf-c23w-fjrm",
4+
"modified": "2025-12-15T21:30:32Z",
5+
"published": "2025-12-15T21:30:32Z",
6+
"aliases": [
7+
"CVE-2023-53882"
8+
],
9+
"details": "JLex GuestBook 1.6.4 contains a reflected cross-site scripting vulnerability in the 'q' URL parameter that allows attackers to inject malicious scripts. Attackers can craft malicious links with XSS payloads to steal session tokens or execute arbitrary JavaScript in victims' browsers.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V4",
13+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53882"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://jlexart.com"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.exploit-db.com/exploits/51647"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://www.vulncheck.com/advisories/jlex-guestbook-reflected-cross-site-scripting-via-url-parameter"
33+
}
34+
],
35+
"database_specific": {
36+
"cwe_ids": [
37+
"CWE-79"
38+
],
39+
"severity": "MODERATE",
40+
"github_reviewed": false,
41+
"github_reviewed_at": null,
42+
"nvd_published_at": "2025-12-15T21:15:51Z"
43+
}
44+
}

advisories/unreviewed/2025/12/GHSA-2fph-m3pw-66wp/GHSA-2fph-m3pw-66wp.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-2fph-m3pw-66wp",
4-
"modified": "2025-12-11T21:31:33Z",
4+
"modified": "2025-12-15T21:30:29Z",
55
"published": "2025-12-11T21:31:33Z",
66
"aliases": [
77
"CVE-2025-13214"
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2fqj-v35v-q68v",
4+
"modified": "2025-12-15T21:30:31Z",
5+
"published": "2025-12-15T21:30:31Z",
6+
"aliases": [
7+
"CVE-2023-38913"
8+
],
9+
"details": "SQL injection vulnerability in anirbandutta9 NEWS-BUZZ v.1.0 allows a remote attacker to execute arbitrary code via a crafted script.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38913"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://gist.github.com/nguyenkhanhthuan/03ce706686508b14506d38788c754dfb"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/ThuanNguyen115685/Report/blob/main/sqlinjection.md"
29+
}
30+
],
31+
"database_specific": {
32+
"cwe_ids": [
33+
"CWE-89"
34+
],
35+
"severity": "MODERATE",
36+
"github_reviewed": false,
37+
"github_reviewed_at": null,
38+
"nvd_published_at": "2025-12-15T21:15:48Z"
39+
}
40+
}

0 commit comments

Comments
 (0)