Skip to content

Commit 99847d5

Browse files
1 parent 659716f commit 99847d5

File tree

3 files changed

+206
-0
lines changed

3 files changed

+206
-0
lines changed
Lines changed: 84 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,84 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2hvh-cw5c-8q8q",
4+
"modified": "2025-10-29T21:49:15Z",
5+
"published": "2025-10-29T21:49:14Z",
6+
"aliases": [
7+
"CVE-2025-64100"
8+
],
9+
"summary": "CKAN vulnerable to fixed session IDs",
10+
"details": "### Impact\n\nSession ids could be fixed by an attacker if the site is configured with server-side session storage (CKAN uses cookie-based session storage by default). The attacker would need to either set a cookie on the victim's browser or steal the victim's currently valid session. Session identifiers are now regenerated after each login.\n\n### Patches\nThis vulnerability has been fixed in CKAN 2.10.9 and 2.11.4\n\n### References\n[https://en.wikipedia.org/wiki/Session_fixation](https://en.wikipedia.org/wiki/Session_fixation)",
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "PyPI",
21+
"name": "ckan"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "2.10.0"
29+
},
30+
{
31+
"fixed": "2.10.9"
32+
}
33+
]
34+
}
35+
]
36+
},
37+
{
38+
"package": {
39+
"ecosystem": "PyPI",
40+
"name": "ckan"
41+
},
42+
"ranges": [
43+
{
44+
"type": "ECOSYSTEM",
45+
"events": [
46+
{
47+
"introduced": "2.11.0"
48+
},
49+
{
50+
"fixed": "2.11.4"
51+
}
52+
]
53+
}
54+
]
55+
}
56+
],
57+
"references": [
58+
{
59+
"type": "WEB",
60+
"url": "https://github.com/ckan/ckan/security/advisories/GHSA-2hvh-cw5c-8q8q"
61+
},
62+
{
63+
"type": "ADVISORY",
64+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64100"
65+
},
66+
{
67+
"type": "WEB",
68+
"url": "https://github.com/ckan/ckan/commit/c2fe437f88be850a6edf7a32470772428819fab5"
69+
},
70+
{
71+
"type": "PACKAGE",
72+
"url": "https://github.com/ckan/ckan"
73+
}
74+
],
75+
"database_specific": {
76+
"cwe_ids": [
77+
"CWE-384"
78+
],
79+
"severity": "MODERATE",
80+
"github_reviewed": true,
81+
"github_reviewed_at": "2025-10-29T21:49:14Z",
82+
"nvd_published_at": "2025-10-29T18:15:42Z"
83+
}
84+
}
Lines changed: 61 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,61 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-3m8r-w7xg-jqvw",
4+
"modified": "2025-10-29T21:48:52Z",
5+
"published": "2025-10-29T21:48:52Z",
6+
"aliases": [
7+
"CVE-2025-64095"
8+
],
9+
"summary": "DNN Insufficient Access Control - Image Upload allows for Site Content Overwrite",
10+
"details": "### Summary\nThe default HTML editor provider allows unauthenticated file uploads and images can overwrite existing files.\n\n### Description\nAn unauthenticated user can upload and replace existing files allowing defacing a website and combined with other issue, injection XSS payloads.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "NuGet",
21+
"name": "DNN.PLATFORM"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"fixed": "10.1.1"
32+
}
33+
]
34+
}
35+
]
36+
}
37+
],
38+
"references": [
39+
{
40+
"type": "WEB",
41+
"url": "https://github.com/dnnsoftware/Dnn.Platform/security/advisories/GHSA-3m8r-w7xg-jqvw"
42+
},
43+
{
44+
"type": "ADVISORY",
45+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64095"
46+
},
47+
{
48+
"type": "PACKAGE",
49+
"url": "https://github.com/dnnsoftware/Dnn.Platform"
50+
}
51+
],
52+
"database_specific": {
53+
"cwe_ids": [
54+
"CWE-434"
55+
],
56+
"severity": "CRITICAL",
57+
"github_reviewed": true,
58+
"github_reviewed_at": "2025-10-29T21:48:52Z",
59+
"nvd_published_at": "2025-10-28T22:15:38Z"
60+
}
61+
}
Lines changed: 61 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,61 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-hmvq-8p83-cq52",
4+
"modified": "2025-10-29T21:47:49Z",
5+
"published": "2025-10-29T21:47:49Z",
6+
"aliases": [
7+
"CVE-2025-64094"
8+
],
9+
"summary": "DNN vulnerable to stored cross-site-scripting (XSS) via SVG upload",
10+
"details": "### Summary\nSanitization of the content of uploaded SVG files was not covering all possible XSS scenarios.\n\n### Details\nDNN validates the contents of SVG's to ensure they are valid and do not contain any malicious code. These checks were introduced as part of `CVE-2025-48378`.\n\nHowever, the checks to ensure there are no script elements within the SVG files are not comprehensive and may allow some malicious SVG files to be uploaded.\n\nAs this vulnerability allows for the execution of arbitrary JavaScript code within the context of the user's browser, it can lead to a range of attacks, including data exfiltration, session hijacking, and defacement of the web application to name a few.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "NuGet",
21+
"name": "DotNetNuke.Core"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"fixed": "10.1.1"
32+
}
33+
]
34+
}
35+
]
36+
}
37+
],
38+
"references": [
39+
{
40+
"type": "WEB",
41+
"url": "https://github.com/dnnsoftware/Dnn.Platform/security/advisories/GHSA-hmvq-8p83-cq52"
42+
},
43+
{
44+
"type": "ADVISORY",
45+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64094"
46+
},
47+
{
48+
"type": "PACKAGE",
49+
"url": "https://github.com/dnnsoftware/Dnn.Platform"
50+
}
51+
],
52+
"database_specific": {
53+
"cwe_ids": [
54+
"CWE-79"
55+
],
56+
"severity": "MODERATE",
57+
"github_reviewed": true,
58+
"github_reviewed_at": "2025-10-29T21:47:49Z",
59+
"nvd_published_at": "2025-10-28T22:15:38Z"
60+
}
61+
}

0 commit comments

Comments
 (0)