Skip to content

Commit a6835e9

Browse files
1 parent 706227e commit a6835e9

File tree

3 files changed

+102
-40
lines changed

3 files changed

+102
-40
lines changed
Lines changed: 73 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,73 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-gmm6-j2g5-r52m",
4+
"modified": "2025-11-21T18:10:41Z",
5+
"published": "2025-11-21T15:31:28Z",
6+
"aliases": [
7+
"CVE-2025-13357"
8+
],
9+
"summary": "Vault’s Terraform Provider incorrectly set default deny_null_bind parameter for LDAP auth method to false by default",
10+
"details": "Vault’s Terraform Provider incorrectly set the default deny_null_bind parameter for the LDAP auth method to false by default, potentially resulting in an insecure configuration. If the underlying LDAP server allowed anonymous or unauthenticated binds, this could result in authentication bypass. This vulnerability, CVE-2025-13357, is fixed in Vault Terraform Provider v5.5.0.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "Go",
21+
"name": "github.com/hashicorp/terraform-provider-vault"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"fixed": "5.5.0"
32+
}
33+
]
34+
}
35+
]
36+
}
37+
],
38+
"references": [
39+
{
40+
"type": "ADVISORY",
41+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-13357"
42+
},
43+
{
44+
"type": "WEB",
45+
"url": "https://github.com/hashicorp/terraform-provider-vault/pull/2622"
46+
},
47+
{
48+
"type": "WEB",
49+
"url": "https://github.com/hashicorp/terraform-provider-vault/commit/882bc7f409acc99c872c345edd65159d9568589a"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "https://discuss.hashicorp.com/t/hcsec-2025-33-vault-terraform-provider-applied-incorrect-defaults-for-ldap-auth-method/76822"
54+
},
55+
{
56+
"type": "PACKAGE",
57+
"url": "https://github.com/hashicorp/terraform-provider-vault"
58+
},
59+
{
60+
"type": "WEB",
61+
"url": "https://github.com/hashicorp/terraform-provider-vault/releases/tag/v5.5.0"
62+
}
63+
],
64+
"database_specific": {
65+
"cwe_ids": [
66+
"CWE-1188"
67+
],
68+
"severity": "HIGH",
69+
"github_reviewed": true,
70+
"github_reviewed_at": "2025-11-21T18:10:41Z",
71+
"nvd_published_at": "2025-11-21T15:15:51Z"
72+
}
73+
}

advisories/unreviewed/2025/11/GHSA-r63p-v37q-g74c/GHSA-r63p-v37q-g74c.json renamed to advisories/github-reviewed/2025/11/GHSA-r63p-v37q-g74c/GHSA-r63p-v37q-g74c.json

Lines changed: 29 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,24 +1,49 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-r63p-v37q-g74c",
4-
"modified": "2025-11-21T00:30:21Z",
4+
"modified": "2025-11-21T18:09:49Z",
55
"published": "2025-11-20T15:30:24Z",
66
"aliases": [
77
"CVE-2025-60799"
88
],
9+
"summary": "phppgadmin contains an incorrect access control vulnerability",
910
"details": "phpPgAdmin 7.13.0 and earlier contains an incorrect access control vulnerability in sql.php at lines 68-76. The application allows unauthorized manipulation of session variables by accepting user-controlled parameters ('subject', 'server', 'database', 'queryid') without proper validation or access control checks. Attackers can exploit this to store arbitrary SQL queries in $_SESSION['sqlquery'] by manipulating these parameters, potentially leading to session poisoning, stored cross-site scripting, or unauthorized access to sensitive session data.",
1011
"severity": [
1112
{
1213
"type": "CVSS_V3",
1314
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
1415
}
1516
],
16-
"affected": [],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "Packagist",
21+
"name": "phppgadmin/phppgadmin"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"last_affected": "7.13.0"
32+
}
33+
]
34+
}
35+
]
36+
}
37+
],
1738
"references": [
1839
{
1940
"type": "ADVISORY",
2041
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-60799"
2142
},
43+
{
44+
"type": "PACKAGE",
45+
"url": "https://github.com/phppgadmin/phppgadmin"
46+
},
2247
{
2348
"type": "WEB",
2449
"url": "https://github.com/phppgadmin/phppgadmin/blob/master/sql.php#L68-L76"
@@ -33,8 +58,8 @@
3358
"CWE-284"
3459
],
3560
"severity": "MODERATE",
36-
"github_reviewed": false,
37-
"github_reviewed_at": null,
61+
"github_reviewed": true,
62+
"github_reviewed_at": "2025-11-21T18:09:49Z",
3863
"nvd_published_at": "2025-11-20T15:17:38Z"
3964
}
4065
}

advisories/unreviewed/2025/11/GHSA-gmm6-j2g5-r52m/GHSA-gmm6-j2g5-r52m.json

Lines changed: 0 additions & 36 deletions
This file was deleted.

0 commit comments

Comments
 (0)