Skip to content

Commit da47477

Browse files
1 parent c2001c5 commit da47477

File tree

4 files changed

+64
-12
lines changed

4 files changed

+64
-12
lines changed

advisories/github-reviewed/2017/10/GHSA-6x85-j5j2-27jx/GHSA-6x85-j5j2-27jx.json

Lines changed: 20 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,19 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-6x85-j5j2-27jx",
4-
"modified": "2023-02-15T22:22:18Z",
4+
"modified": "2025-10-22T19:35:27Z",
55
"published": "2017-10-24T18:33:36Z",
66
"aliases": [
77
"CVE-2014-0130"
88
],
99
"summary": "actionpack Path Traversal vulnerability",
1010
"details": "Directory traversal vulnerability in `actionpack/lib/abstract_controller/base.rb` in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request.",
11-
"severity": [],
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:H"
15+
}
16+
],
1217
"affected": [
1318
{
1419
"package": {
@@ -101,6 +106,10 @@
101106
"type": "WEB",
102107
"url": "https://groups.google.com/forum/#!topic/rubyonrails-security/NkKc7vTW70o"
103108
},
109+
{
110+
"type": "WEB",
111+
"url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ"
112+
},
104113
{
105114
"type": "WEB",
106115
"url": "https://web.archive.org/web/20140518192004/http://www.securityfocus.com/bid/67244"
@@ -113,6 +122,14 @@
113122
"type": "WEB",
114123
"url": "https://web.archive.org/web/20210411041816/https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ"
115124
},
125+
{
126+
"type": "WEB",
127+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2014-0130"
128+
},
129+
{
130+
"type": "WEB",
131+
"url": "http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf"
132+
},
116133
{
117134
"type": "WEB",
118135
"url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html"
@@ -122,7 +139,7 @@
122139
"cwe_ids": [
123140
"CWE-22"
124141
],
125-
"severity": "MODERATE",
142+
"severity": "HIGH",
126143
"github_reviewed": true,
127144
"github_reviewed_at": "2020-06-16T21:20:36Z",
128145
"nvd_published_at": "2014-05-07T10:55:00Z"

advisories/github-reviewed/2022/05/GHSA-47qp-8v9g-39hp/GHSA-47qp-8v9g-39hp.json

Lines changed: 22 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,19 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-47qp-8v9g-39hp",
4-
"modified": "2023-08-16T09:29:54Z",
4+
"modified": "2025-10-22T19:33:21Z",
55
"published": "2022-05-13T01:14:26Z",
66
"aliases": [
77
"CVE-2013-2251"
88
],
99
"summary": "Code injection in Apache Struts",
1010
"details": "The Struts 2 DefaultActionMapper supports a method for short-circuit navigation state changes by prefixing parameters with \"action:\" or \"redirect:\", followed by a desired navigational target expression. This mechanism was intended to help with attaching navigational information to buttons within forms.\n\nIn Struts 2 before 2.3.15.1 the information following \"action:\", \"redirect:\" or \"redirectAction:\" is not properly sanitized. Since said information will be evaluated as OGNL expression against the value stack, this introduces the possibility to inject server side code.",
11-
"severity": [],
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H"
15+
}
16+
],
1217
"affected": [
1318
{
1419
"package": {
@@ -55,6 +60,10 @@
5560
"type": "WEB",
5661
"url": "https://issues.apache.org/jira/browse/WW-4140"
5762
},
63+
{
64+
"type": "WEB",
65+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2013-2251"
66+
},
5867
{
5968
"type": "WEB",
6069
"url": "http://archiva.apache.org/security.html"
@@ -86,13 +95,22 @@
8695
{
8796
"type": "WEB",
8897
"url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-bpm-analytics-201301e.html"
98+
},
99+
{
100+
"type": "WEB",
101+
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
102+
},
103+
{
104+
"type": "WEB",
105+
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
89106
}
90107
],
91108
"database_specific": {
92109
"cwe_ids": [
93-
"CWE-20"
110+
"CWE-20",
111+
"CWE-74"
94112
],
95-
"severity": "HIGH",
113+
"severity": "CRITICAL",
96114
"github_reviewed": true,
97115
"github_reviewed_at": "2022-11-03T19:11:13Z",
98116
"nvd_published_at": "2013-07-20T03:37:00Z"

advisories/github-reviewed/2022/05/GHSA-mrfm-jxgf-2h6v/GHSA-mrfm-jxgf-2h6v.json

Lines changed: 12 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,19 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-mrfm-jxgf-2h6v",
4-
"modified": "2025-01-06T22:28:40Z",
4+
"modified": "2025-10-22T19:34:14Z",
55
"published": "2022-05-17T03:28:58Z",
66
"aliases": [
77
"CVE-2014-3120"
88
],
99
"summary": "Elasticsearch Improper Access Control vulnerability",
1010
"details": "The default configuration in Elasticsearch before 1.4.0.Beta1 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor's intended security policy if the user does not run Elasticsearch in its own independent virtual machine.",
11-
"severity": [],
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:H"
15+
}
16+
],
1217
"affected": [
1318
{
1419
"package": {
@@ -59,6 +64,10 @@
5964
"type": "WEB",
6065
"url": "https://web.archive.org/web/20140813071419/http://www.securityfocus.com/bid/67731"
6166
},
67+
{
68+
"type": "WEB",
69+
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2014-3120"
70+
},
6271
{
6372
"type": "WEB",
6473
"url": "https://www.elastic.co/blog/logstash-1-4-3-released"
@@ -88,7 +97,7 @@
8897
"cwe_ids": [
8998
"CWE-284"
9099
],
91-
"severity": "MODERATE",
100+
"severity": "HIGH",
92101
"github_reviewed": true,
93102
"github_reviewed_at": "2025-01-06T22:28:40Z",
94103
"nvd_published_at": "2014-07-28T19:55:00Z"

advisories/github-reviewed/2025/10/GHSA-4r8w-3jww-m2rp/GHSA-4r8w-3jww-m2rp.json

Lines changed: 10 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-4r8w-3jww-m2rp",
4-
"modified": "2025-10-16T21:21:44Z",
4+
"modified": "2025-10-22T19:35:59Z",
55
"published": "2025-10-16T12:30:23Z",
66
"aliases": [
77
"CVE-2025-3930"
@@ -11,7 +11,7 @@
1111
"severity": [
1212
{
1313
"type": "CVSS_V4",
14-
"score": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N"
14+
"score": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:A"
1515
}
1616
],
1717
"affected": [
@@ -40,13 +40,21 @@
4040
"type": "ADVISORY",
4141
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-3930"
4242
},
43+
{
44+
"type": "WEB",
45+
"url": "https://cert.pl/en/posts/2025/06/CVE-2025-3930"
46+
},
4347
{
4448
"type": "PACKAGE",
4549
"url": "https://github.com/strapi/strapi"
4650
},
4751
{
4852
"type": "WEB",
4953
"url": "https://strapi.io"
54+
},
55+
{
56+
"type": "WEB",
57+
"url": "https://strapi.io/blog/security-disclosure-of-vulnerabilities-cve-October-2025"
5058
}
5159
],
5260
"database_specific": {

0 commit comments

Comments
 (0)