File tree Expand file tree Collapse file tree 4 files changed +35
-0
lines changed Expand file tree Collapse file tree 4 files changed +35
-0
lines changed Original file line number Diff line number Diff line change @@ -7,6 +7,7 @@ categories:
77advisory :
88 gem : cgi
99 cve : 2025-27219
10+ ghsa : gh9q-2xrm-x6qv
1011 url : https://www.cve.org/CVERecord?id=CVE-2025-27219
1112 title : CVE-2025-27219 - Denial of Service in CGI::Cookie.parse
1213 date : 2025-02-26
@@ -31,6 +32,7 @@ advisory:
3132
3233 Thanks to lio346 for discovering this issue.
3334 Also thanks to mame for fixing this vulnerability.
35+ cvss_v3 : 5.8
3436 patched_versions :
3537 - " ~> 0.3.5.1"
3638 - " ~> 0.3.7"
Original file line number Diff line number Diff line change @@ -7,6 +7,7 @@ categories:
77advisory :
88 gem : cgi
99 cve : 2025-27220
10+ ghsa : mhwm-jh88-3gjf
1011 url : https://www.cve.org/CVERecord?id=CVE-2025-27220
1112 title : CVE-2025-27220 - ReDoS in CGI::Util#escapeElement.
1213 date : 2025-02-26
@@ -32,6 +33,7 @@ advisory:
3233
3334 Thanks to svalkanov for discovering this issue.
3435 Also thanks to nobu for fixing this vulnerability.
36+ cvss_v3 : 4.0
3537 patched_versions :
3638 - " ~> 0.3.5.1"
3739 - " ~> 0.3.7"
Original file line number Diff line number Diff line change @@ -8,6 +8,7 @@ categories:
88advisory :
99 gem : uri
1010 cve : 2025-27221
11+ ghsa : 22h5-pq3x-2gf2
1112 url : https://www.cve.org/CVERecord?id=CVE-2025-27221
1213 title : CVE-2025-27221 - userinfo leakage in URI#join, URI#merge and URI#+.
1314 date : 2025-02-26
@@ -36,6 +37,7 @@ advisory:
3637
3738 Thanks to Tsubasa Irisawa (lambdasawa) for discovering this issue.
3839 Also thanks to nobu for additional fixes of this vulnerability.
40+ cvss_v3 : 3.2
3941 patched_versions :
4042 - " ~> 0.11.3"
4143 - " ~> 0.12.4"
Original file line number Diff line number Diff line change 1+ ---
2+ layout : advisory
3+ title : ' CVE-2025-27590 (oxidized-web): Oxidized Web RANCID migration page allows unauthenticated
4+ user to gain control over Linux user account'
5+ comments : false
6+ categories :
7+ - oxidized-web
8+ advisory :
9+ gem : oxidized-web
10+ cve : 2025-27590
11+ ghsa : jx6p-9c26-g373
12+ url : https://github.com/advisories/GHSA-jx6p-9c26-g373
13+ title : Oxidized Web RANCID migration page allows unauthenticated user to gain control
14+ over Linux user account
15+ date : 2025-03-03
16+ description : |
17+ In oxidized-web (aka Oxidized Web) before 0.15.0, the RANCID
18+ migration page allows an unauthenticated user to gain control
19+ over the Linux user account that is running oxidized-web.
20+ cvss_v3 : 9.1
21+ patched_versions :
22+ - " >= 0.15.0"
23+ related :
24+ url :
25+ - https://nvd.nist.gov/vuln/detail/CVE-2025-27590
26+ - https://github.com/ytti/oxidized-web/releases/tag/0.15.0
27+ - https://github.com/ytti/oxidized-web/commit/a5220a0ddc57b85cd122bffee228d3ed4901668e
28+ - https://github.com/advisories/GHSA-jx6p-9c26-g373
29+ ---
You can’t perform that action at this time.
0 commit comments