Skip to content

Commit f513b9a

Browse files
1 parent f52d552 commit f513b9a

File tree

4 files changed

+21
-9
lines changed

4 files changed

+21
-9
lines changed

advisories/github-reviewed/2025/09/GHSA-9g8m-v378-pcg3/GHSA-9g8m-v378-pcg3.json

Lines changed: 7 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,13 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9g8m-v378-pcg3",
4-
"modified": "2025-09-26T12:57:00Z",
4+
"modified": "2025-11-27T08:57:14Z",
55
"published": "2025-09-24T21:30:37Z",
66
"aliases": [
77
"CVE-2025-57324"
88
],
99
"summary": "parse is vulnerable to prototype pollution",
10-
"details": "parse is a package designed to parse JavaScript SDK. A Prototype Pollution vulnerability in the SingleInstanceStateController.initializeState function of parse version 5.3.0 and before allows attackers to inject properties on Object.prototype via supplying a crafted payload, causing denial of service (DoS) as the minimum consequence.",
10+
"details": "parse is a package designed to parse JavaScript SDK. A Prototype Pollution vulnerability in the SingleInstanceStateController.initializeState function of parse allows attackers to inject properties on Object.prototype via supplying a crafted payload, causing denial of service (DoS) as the minimum consequence.",
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
@@ -28,7 +28,7 @@
2828
"introduced": "0"
2929
},
3030
{
31-
"last_affected": "6.1.1"
31+
"fixed": "7.0.0-alpha.1"
3232
}
3333
]
3434
}
@@ -40,6 +40,10 @@
4040
"type": "ADVISORY",
4141
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-57324"
4242
},
43+
{
44+
"type": "WEB",
45+
"url": "https://github.com/parse-community/Parse-SDK-JS/commit/9e7c1bad472b1ed2463cbac567b8ec752ae5b4c9"
46+
},
4347
{
4448
"type": "WEB",
4549
"url": "https://github.com/VulnSageAgent/PoCs/blob/main/JavaScript/prototype-pollution/parse%405.3.0/index.js"

advisories/github-reviewed/2025/11/GHSA-5hhx-v7f6-x7gv/GHSA-5hhx-v7f6-x7gv.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,13 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-5hhx-v7f6-x7gv",
4-
"modified": "2025-11-19T20:33:10Z",
4+
"modified": "2025-11-27T08:58:51Z",
55
"published": "2025-11-19T20:33:10Z",
66
"aliases": [
77
"CVE-2025-65099"
88
],
99
"summary": "Claude Code vulnerable to command execution prior to startup trust dialog",
10-
"details": "When running on a machine with Yarn 3.0 or above, Claude Code could have been tricked to execute code contained in a project via yarn plugins before the user accepted the startup trust dialog. Exploiting this would have required a user to start Claude Code in an untrusted directory and to be using Yarn 3.0 or above. \n\nUsers on standard Claude Code auto-update will have received this fix automatically. Users performing manual updates are advised to update to the latest version.\n\nThank you to Benjamin Faller, Redguard AG and Michael Hess for reporting this issue!",
10+
"details": "When running on a machine with Yarn 3.0 or above, Claude Code could have been tricked to execute code contained in a project via yarn plugins before the user accepted the startup trust dialog. Exploiting this would have required a user to start Claude Code in an untrusted directory running Yarn 3.0 or above. \n\nUsers on standard Claude Code auto-update will have received this fix automatically. Users performing manual updates are advised to update to the latest version.\n\nThank you to Benjamin Faller, Redguard AG and Michael Hess for reporting this issue!",
1111
"severity": [
1212
{
1313
"type": "CVSS_V4",

advisories/github-reviewed/2025/11/GHSA-98vj-mm79-v77r/GHSA-98vj-mm79-v77r.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-98vj-mm79-v77r",
4-
"modified": "2025-11-25T20:43:13Z",
4+
"modified": "2025-11-27T08:59:22Z",
55
"published": "2025-11-25T20:43:13Z",
66
"aliases": [
77
"CVE-2025-65960"
@@ -78,6 +78,10 @@
7878
"type": "WEB",
7979
"url": "https://github.com/contao/contao/security/advisories/GHSA-98vj-mm79-v77r"
8080
},
81+
{
82+
"type": "ADVISORY",
83+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-65960"
84+
},
8185
{
8286
"type": "WEB",
8387
"url": "https://github.com/contao/contao/commit/577d7fdd5b1ca84f65f034ff556865422f0a3bd1"
@@ -106,6 +110,6 @@
106110
"severity": "MODERATE",
107111
"github_reviewed": true,
108112
"github_reviewed_at": "2025-11-25T20:43:13Z",
109-
"nvd_published_at": null
113+
"nvd_published_at": "2025-11-25T19:15:51Z"
110114
}
111115
}

advisories/github-reviewed/2025/11/GHSA-fjf5-xgmq-5525/GHSA-fjf5-xgmq-5525.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-fjf5-xgmq-5525",
4-
"modified": "2025-11-25T19:07:05Z",
4+
"modified": "2025-11-27T08:59:10Z",
55
"published": "2025-11-25T19:07:05Z",
66
"aliases": [
77
"CVE-2025-58360"
@@ -97,6 +97,10 @@
9797
"type": "WEB",
9898
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-fjf5-xgmq-5525"
9999
},
100+
{
101+
"type": "ADVISORY",
102+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58360"
103+
},
100104
{
101105
"type": "PACKAGE",
102106
"url": "https://github.com/geoserver/geoserver"
@@ -113,6 +117,6 @@
113117
"severity": "HIGH",
114118
"github_reviewed": true,
115119
"github_reviewed_at": "2025-11-25T19:07:05Z",
116-
"nvd_published_at": null
120+
"nvd_published_at": "2025-11-25T21:15:56Z"
117121
}
118122
}

0 commit comments

Comments
 (0)