Skip to content

File tree

21 files changed

+534
-11
lines changed

21 files changed

+534
-11
lines changed

advisories/unreviewed/2024/05/GHSA-x53h-2cjp-mwcx/GHSA-x53h-2cjp-mwcx.json

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,12 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-x53h-2cjp-mwcx",
4-
"modified": "2024-05-14T21:34:44Z",
4+
"modified": "2025-12-19T15:31:16Z",
55
"published": "2024-05-14T21:34:44Z",
66
"aliases": [
77
"CVE-2021-22280"
88
],
9-
"details": "\nImproper DLL loading algorithms in B&R Automation Studio may allow an authenticated local attacker to\nexecute code with elevated privileges.\n\nThis issue affects Automation Studio versions before 4.12.\n\n",
9+
"details": "Improper DLL loading algorithms in B&R Automation Studio may allow an authenticated local attacker to\nexecute code with elevated privileges.\n\nThis issue affects Automation Studio versions before 4.12.",
1010
"severity": [
1111
{
1212
"type": "CVSS_V3",
@@ -26,7 +26,8 @@
2626
],
2727
"database_specific": {
2828
"cwe_ids": [
29-
"CWE-20"
29+
"CWE-20",
30+
"CWE-427"
3031
],
3132
"severity": "HIGH",
3233
"github_reviewed": false,

advisories/unreviewed/2024/08/GHSA-m54w-mhp6-x65m/GHSA-m54w-mhp6-x65m.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,17 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-m54w-mhp6-x65m",
4-
"modified": "2024-08-12T15:30:51Z",
4+
"modified": "2025-12-19T15:31:16Z",
55
"published": "2024-08-12T15:30:51Z",
66
"aliases": [
77
"CVE-2024-5800"
88
],
99
"details": "Diffie-Hellman groups with insufficient strength are used in the SSL/TLS stack of B&R Automation Runtime versions before 6.0.2, allowing a network attacker to decrypt the SSL/TLS communication.",
1010
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
14+
},
1115
{
1216
"type": "CVSS_V4",
1317
"score": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"

advisories/unreviewed/2024/11/GHSA-r5vq-m2mp-cpfj/GHSA-r5vq-m2mp-cpfj.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-r5vq-m2mp-cpfj",
4-
"modified": "2024-11-27T18:34:02Z",
4+
"modified": "2025-12-19T15:31:17Z",
55
"published": "2024-11-27T18:34:02Z",
66
"aliases": [
77
"CVE-2024-30896"
@@ -26,6 +26,10 @@
2626
{
2727
"type": "WEB",
2828
"url": "https://github.com/XenoM0rph97/CVE-2024-30896"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://github.com/influxdata/influxdb/releases/tag/v2.8.0"
2933
}
3034
],
3135
"database_specific": {

advisories/unreviewed/2025/09/GHSA-v736-7qxc-59qf/GHSA-v736-7qxc-59qf.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-v736-7qxc-59qf",
4-
"modified": "2025-09-07T03:30:19Z",
4+
"modified": "2025-12-19T15:31:17Z",
55
"published": "2025-09-07T03:30:19Z",
66
"aliases": [
77
"CVE-2025-36100"
Lines changed: 37 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,37 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2f87-396w-g74p",
4+
"modified": "2025-12-19T15:31:19Z",
5+
"published": "2025-12-19T15:31:19Z",
6+
"aliases": [
7+
"CVE-2025-66909"
8+
],
9+
"details": "Turms AI-Serving module v0.10.0-SNAPSHOT and earlier contains an image decompression bomb denial of service vulnerability. The ExtendedOpenCVImage class in ai/djl/opencv/ExtendedOpenCVImage.java loads images using OpenCV's imread() function without validating dimensions or pixel count before decompression. An attacker can upload a specially crafted compressed image file (e.g., PNG) that is small when compressed but expands to gigabytes of memory when loaded. This causes immediate memory exhaustion, OutOfMemoryError, and service crash. No authentication is required if the OCR service is publicly accessible. Multiple requests can completely deny service availability.",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-66909"
16+
},
17+
{
18+
"type": "WEB",
19+
"url": "https://github.com/Xzzz111/public_cve_report/blob/main/CVE-2025-66909_report.md"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "https://github.com/turms-im/turms"
24+
},
25+
{
26+
"type": "WEB",
27+
"url": "https://github.com/turms-im/turms/blob/develop/turms-ai-serving/src/main/java/ai/djl/opencv/ExtendedOpenCVImage.java#L37"
28+
}
29+
],
30+
"database_specific": {
31+
"cwe_ids": [],
32+
"severity": null,
33+
"github_reviewed": false,
34+
"github_reviewed_at": null,
35+
"nvd_published_at": "2025-12-19T15:15:56Z"
36+
}
37+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-3h3r-3rfq-2jpj",
4+
"modified": "2025-12-19T15:31:19Z",
5+
"published": "2025-12-19T15:31:19Z",
6+
"aliases": [
7+
"CVE-2025-1928"
8+
],
9+
"details": "Improper Restriction of Excessive Authentication Attempts vulnerability in Restajet Information Technologies Inc. Online Food Delivery System allows Password Recovery Exploitation.This issue affects Online Food Delivery System: through 19122025.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1928"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.usom.gov.tr/bildirim/tr-25-0469"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-307"
30+
],
31+
"severity": "CRITICAL",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-12-19T13:16:03Z"
35+
}
36+
}

advisories/unreviewed/2025/12/GHSA-4gf6-p85h-2wcf/GHSA-4gf6-p85h-2wcf.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,8 @@
4646
],
4747
"database_specific": {
4848
"cwe_ids": [
49-
"CWE-119"
49+
"CWE-119",
50+
"CWE-787"
5051
],
5152
"severity": "HIGH",
5253
"github_reviewed": false,

advisories/unreviewed/2025/12/GHSA-4hp4-5c2h-v77h/GHSA-4hp4-5c2h-v77h.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,8 @@
3030
],
3131
"database_specific": {
3232
"cwe_ids": [
33-
"CWE-120"
33+
"CWE-120",
34+
"CWE-787"
3435
],
3536
"severity": "HIGH",
3637
"github_reviewed": false,
Lines changed: 56 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,56 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-9q4p-xjj8-72mp",
4+
"modified": "2025-12-19T15:31:19Z",
5+
"published": "2025-12-19T15:31:19Z",
6+
"aliases": [
7+
"CVE-2025-14950"
8+
],
9+
"details": "A weakness has been identified in code-projects Scholars Tracking System 1.0. The affected element is an unknown function of the file /delete_post.php. This manipulation of the argument ID causes sql injection. Remote exploitation of the attack is possible. The exploit has been made available to the public and could be exploited.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-14950"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://github.com/gx922/CVE/issues/2"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://code-projects.org"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://vuldb.com/?ctiid.337586"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://vuldb.com/?id.337586"
41+
},
42+
{
43+
"type": "WEB",
44+
"url": "https://vuldb.com/?submit.716123"
45+
}
46+
],
47+
"database_specific": {
48+
"cwe_ids": [
49+
"CWE-74"
50+
],
51+
"severity": "MODERATE",
52+
"github_reviewed": false,
53+
"github_reviewed_at": null,
54+
"nvd_published_at": "2025-12-19T14:15:50Z"
55+
}
56+
}

advisories/unreviewed/2025/12/GHSA-9r36-6gf8-7cx8/GHSA-9r36-6gf8-7cx8.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,8 @@
3030
],
3131
"database_specific": {
3232
"cwe_ids": [
33-
"CWE-120"
33+
"CWE-120",
34+
"CWE-787"
3435
],
3536
"severity": "HIGH",
3637
"github_reviewed": false,

0 commit comments

Comments
 (0)