Skip to content

Commit c806d79

Browse files
1 parent 1ae4848 commit c806d79

File tree

4 files changed

+31
-9
lines changed

4 files changed

+31
-9
lines changed

advisories/github-reviewed/2024/02/GHSA-9vx6-7xxf-x967/GHSA-9vx6-7xxf-x967.json

Lines changed: 13 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,19 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9vx6-7xxf-x967",
4-
"modified": "2024-02-29T20:09:53Z",
4+
"modified": "2025-12-04T22:49:19Z",
55
"published": "2024-02-29T20:09:53Z",
66
"aliases": [
77
"CVE-2024-27094"
88
],
99
"summary": "OpenZeppelin Contracts base64 encoding may read from potentially dirty memory",
1010
"details": "### Impact\n\nThe `Base64.encode` function encodes a `bytes` input by iterating over it in chunks of 3 bytes. When this input is not a multiple of 3, the last iteration may read parts of the memory that are beyond the input buffer.\n\nAlthough the `encode` function pads the output for these cases, up to 4 bits of data are kept between the encoding and padding, corrupting the output if these bits were dirty (i.e. memory after the input is not 0). These conditions are more frequent in the following scenarios:\n\n- A `bytes memory` struct is allocated just after the input and the first bytes of it are non-zero.\n- The memory pointer is set to a non-empty memory location before allocating the input.\n\nDevelopers should evaluate whether the extra bits can be maliciously manipulated by an attacker.\n\n### Patches\n\nUpgrade to 5.0.2 or 4.9.6.\n\n### References\n\nThis issue was reported by the Independent Security Researcher Riley Holterhus through Immunefi (@rileyholterhus on X)",
11-
"severity": [],
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H"
15+
}
16+
],
1217
"affected": [
1318
{
1419
"package": {
@@ -92,6 +97,10 @@
9297
"type": "WEB",
9398
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-9vx6-7xxf-x967"
9499
},
100+
{
101+
"type": "ADVISORY",
102+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27094"
103+
},
95104
{
96105
"type": "WEB",
97106
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts-upgradeable/commit/2d081f24cac1a867f6f73d512f2022e1fa987854"
@@ -117,9 +126,9 @@
117126
"cwe_ids": [
118127
"CWE-125"
119128
],
120-
"severity": "LOW",
129+
"severity": "MODERATE",
121130
"github_reviewed": true,
122131
"github_reviewed_at": "2024-02-29T20:09:53Z",
123-
"nvd_published_at": null
132+
"nvd_published_at": "2024-03-21T02:52:18Z"
124133
}
125134
}

advisories/github-reviewed/2025/12/GHSA-869p-cjfg-cm3x/GHSA-869p-cjfg-cm3x.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-869p-cjfg-cm3x",
4-
"modified": "2025-12-04T16:54:15Z",
4+
"modified": "2025-12-04T22:50:03Z",
55
"published": "2025-12-04T16:54:15Z",
66
"aliases": [
77
"CVE-2025-65945"
@@ -62,6 +62,10 @@
6262
"type": "WEB",
6363
"url": "https://github.com/auth0/node-jws/security/advisories/GHSA-869p-cjfg-cm3x"
6464
},
65+
{
66+
"type": "ADVISORY",
67+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-65945"
68+
},
6569
{
6670
"type": "WEB",
6771
"url": "https://github.com/auth0/node-jws/commit/34c45b2c04434f925b638de6a061de9339c0ea2e"
@@ -90,6 +94,6 @@
9094
"severity": "HIGH",
9195
"github_reviewed": true,
9296
"github_reviewed_at": "2025-12-04T16:54:15Z",
93-
"nvd_published_at": null
97+
"nvd_published_at": "2025-12-04T19:16:05Z"
9498
}
9599
}

advisories/github-reviewed/2025/12/GHSA-9gqj-5w7c-vx47/GHSA-9gqj-5w7c-vx47.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9gqj-5w7c-vx47",
4-
"modified": "2025-12-04T16:55:06Z",
4+
"modified": "2025-12-04T22:50:11Z",
55
"published": "2025-12-04T16:55:06Z",
66
"aliases": [
77
"CVE-2025-66479"
@@ -40,6 +40,10 @@
4040
"type": "WEB",
4141
"url": "https://github.com/anthropic-experimental/sandbox-runtime/security/advisories/GHSA-9gqj-5w7c-vx47"
4242
},
43+
{
44+
"type": "ADVISORY",
45+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-66479"
46+
},
4347
{
4448
"type": "WEB",
4549
"url": "https://github.com/anthropic-experimental/sandbox-runtime/commit/bea2930cc1db9c73a1b15acf6dc19c5261aec1f3"
@@ -56,6 +60,6 @@
5660
"severity": "LOW",
5761
"github_reviewed": true,
5862
"github_reviewed_at": "2025-12-04T16:55:06Z",
59-
"nvd_published_at": null
63+
"nvd_published_at": "2025-12-04T21:16:09Z"
6064
}
6165
}

advisories/github-reviewed/2025/12/GHSA-fww5-m9wc-jcjc/GHSA-fww5-m9wc-jcjc.json

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-fww5-m9wc-jcjc",
4-
"modified": "2025-12-02T16:54:40Z",
4+
"modified": "2025-12-04T22:49:49Z",
55
"published": "2025-12-01T21:30:26Z",
66
"aliases": [
77
"CVE-2025-65621"
88
],
99
"summary": "Snipe-IT is vulnerable to stored cross-site scripting",
1010
"details": "Snipe-IT before 8.3.4 allows stored XSS, allowing a low-privileged authenticated user to inject JavaScript that executes in an administrator's session, enabling privilege escalation.",
1111
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
15+
},
1216
{
1317
"type": "CVSS_V4",
1418
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:H/SI:H/SA:N/E:P"
@@ -59,6 +63,7 @@
5963
],
6064
"database_specific": {
6165
"cwe_ids": [
66+
"CWE-269",
6267
"CWE-79"
6368
],
6469
"severity": "MODERATE",

0 commit comments

Comments
 (0)