Skip to content

Commit 92f2236

Browse files
1 parent fb0532f commit 92f2236

File tree

3 files changed

+30
-13
lines changed

3 files changed

+30
-13
lines changed

advisories/github-reviewed/2025/12/GHSA-mr6f-h57v-rpj5/GHSA-mr6f-h57v-rpj5.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,13 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-mr6f-h57v-rpj5",
4-
"modified": "2025-12-10T21:35:58Z",
4+
"modified": "2025-12-10T21:55:26Z",
55
"published": "2025-12-10T21:35:58Z",
66
"aliases": [
77
"CVE-2025-67716"
88
],
99
"summary": "Improper Validation of Query Parameters in Auth0 Next.js SDK",
10-
"details": "### Description\nAn input-validation flaw in the returnTo parameter in the Auth0 Next.js SDK could allow attackers to inject unintended OAuth query parameters into the Auth0 authorization request. Successful exploitation may result in tokens being issued with unintended parameters\n\n### Am I Affected?\nYou are affected if you meet the following preconditions:\n- Applications using the auth0/nextjs-auth0 SDK version prior to 4.13.0\n\n### Affected product and versions\nAuth0/nextjs-auth0 versions >= 4.9.0 and < 4.13.0\n\n\n### Resolution\nUpgrade Auth0/nextjs-auth0 version to v4.13.0\n\n### Acknowledgements\nOkta would like to thank Joshua Rogers for their discovery and responsible disclosure.",
10+
"details": "### Description\nAn input-validation flaw in the returnTo parameter in the Auth0 Next.js SDK could allow attackers to inject unintended OAuth query parameters into the Auth0 authorization request. Successful exploitation may result in tokens being issued with unintended parameters\n\n### Am I Affected?\nYou are affected if you meet the following preconditions:\n- Applications using the auth0/nextjs-auth0 SDK version prior to 4.13.0\n\n### Affected product and versions\nAuth0/nextjs-auth0 versions >= 4.9.0 and < 4.13.0\n\n\n### Resolution\nUpgrade Auth0/nextjs-auth0 version to v4.13.0\n\n### Acknowledgements\nOkta would like to thank Joshua Rogers (MegaManSec) for their discovery and responsible disclosure.",
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",

advisories/unreviewed/2025/12/GHSA-qwcc-2r77-5w2f/GHSA-qwcc-2r77-5w2f.json renamed to advisories/github-reviewed/2025/12/GHSA-qwcc-2r77-5w2f/GHSA-qwcc-2r77-5w2f.json

Lines changed: 26 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -1,19 +1,40 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-qwcc-2r77-5w2f",
4-
"modified": "2025-12-10T18:30:26Z",
4+
"modified": "2025-12-10T21:55:41Z",
55
"published": "2025-12-10T18:30:26Z",
66
"aliases": [
77
"CVE-2025-65807"
88
],
9+
"summary": "sd changes the group ownership of the source file",
910
"details": "An issue in sd command v1.0.0 and before allows attackers to escalate privileges to root via a crafted command.",
1011
"severity": [
1112
{
1213
"type": "CVSS_V3",
1314
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"
1415
}
1516
],
16-
"affected": [],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "crates.io",
21+
"name": "sd"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"last_affected": "1.0.0"
32+
}
33+
]
34+
}
35+
]
36+
}
37+
],
1738
"references": [
1839
{
1940
"type": "ADVISORY",
@@ -24,21 +45,17 @@
2445
"url": "https://gist.github.com/faabbi/827f10e144fdd342e13a3dd838902e83"
2546
},
2647
{
27-
"type": "WEB",
48+
"type": "PACKAGE",
2849
"url": "https://github.com/chmln/sd"
29-
},
30-
{
31-
"type": "WEB",
32-
"url": "http://sd.com"
3350
}
3451
],
3552
"database_specific": {
3653
"cwe_ids": [
3754
"CWE-266"
3855
],
3956
"severity": "MODERATE",
40-
"github_reviewed": false,
41-
"github_reviewed_at": null,
57+
"github_reviewed": true,
58+
"github_reviewed_at": "2025-12-10T21:55:41Z",
4259
"nvd_published_at": "2025-12-10T16:16:27Z"
4360
}
4461
}

advisories/github-reviewed/2025/12/GHSA-wcgj-f865-c7j7/GHSA-wcgj-f865-c7j7.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,13 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-wcgj-f865-c7j7",
4-
"modified": "2025-12-10T21:31:24Z",
4+
"modified": "2025-12-10T21:54:41Z",
55
"published": "2025-12-10T21:31:24Z",
66
"aliases": [
77
"CVE-2025-67490"
88
],
99
"summary": "Improper Request Caching Lookup in the Auth0 Next.js SDK",
10-
"details": "### Description\nWhen using affected versions of the Next.js SDK, simultaneous requests on the same client may result in improper lookups in the TokenRequestCache for the request results.\n\n### Am I Affected?\nYou are affected if you meet the following preconditions:\n- Applications using the auth0/nextjs-auth0 SDK with a singleton client instance, versions 4.11.0, 4.11.1, and 4.12.0.\n\n### Affected product and versions\nAuth0/nextjs-auth0 v4.11.0, v4.11.1, and v4.12.0.\n\n### Resolution\nUpgrade Auth0/nextjs-auth0 version to v4.11.2 or v4.12.1\n\n### Acknowledgements\nOkta would like to thank Joshua Rogers for their discovery and responsible disclosure.",
10+
"details": "### Description\nWhen using affected versions of the Next.js SDK, simultaneous requests on the same client may result in improper lookups in the TokenRequestCache for the request results.\n\n### Am I Affected?\nYou are affected if you meet the following preconditions:\n- Applications using the auth0/nextjs-auth0 SDK with a singleton client instance, versions 4.11.0, 4.11.1, and 4.12.0.\n\n### Affected product and versions\nAuth0/nextjs-auth0 v4.11.0, v4.11.1, and v4.12.0.\n\n### Resolution\nUpgrade Auth0/nextjs-auth0 version to v4.11.2 or v4.12.1\n\n### Acknowledgements\nOkta would like to thank Joshua Rogers (MegaManSec) for their discovery and responsible disclosure.",
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",

0 commit comments

Comments
 (0)