Skip to content

Commit

Permalink
Advisory Database Sync
Browse files Browse the repository at this point in the history
  • Loading branch information
advisory-database[bot] committed Dec 27, 2024
1 parent 12008a0 commit 8b4ea01
Show file tree
Hide file tree
Showing 28 changed files with 419 additions and 33 deletions.
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-www2-v7xj-xrc6",
"modified": "2024-11-18T22:31:17Z",
"modified": "2024-12-27T18:30:25Z",
"published": "2018-12-12T15:52:07Z",
"aliases": [
"CVE-2018-20060"
Expand Down Expand Up @@ -58,43 +58,59 @@
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2019:2272"
"url": "https://usn.ubuntu.com/3990-1"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1649153"
"url": "https://security.netapp.com/advisory/ntap-20241227-0010"
},
{
"type": "WEB",
"url": "https://github.com/pypa/advisory-database/tree/main/vulns/urllib3/PYSEC-2018-32.yaml"
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/XWP36YW3KSVLXDBY3QJKDYEPCIMN3VQZ"
},
{
"type": "PACKAGE",
"url": "https://github.com/urllib3/urllib3"
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/BXLAXHM3Z6DUCXZ7ZXZ2EAYJXWDCZFCT"
},
{
"type": "WEB",
"url": "https://github.com/urllib3/urllib3/blob/master/CHANGES.rst"
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/5SJERZEJDSUYQP7BNBXMBHRHGY26HRZD"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWP36YW3KSVLXDBY3QJKDYEPCIMN3VQZ"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BXLAXHM3Z6DUCXZ7ZXZ2EAYJXWDCZFCT"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5SJERZEJDSUYQP7BNBXMBHRHGY26HRZD"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00015.html"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/5SJERZEJDSUYQP7BNBXMBHRHGY26HRZD"
"url": "https://github.com/urllib3/urllib3/blob/master/CHANGES.rst"
},
{
"type": "PACKAGE",
"url": "https://github.com/urllib3/urllib3"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/BXLAXHM3Z6DUCXZ7ZXZ2EAYJXWDCZFCT"
"url": "https://github.com/pypa/advisory-database/tree/main/vulns/urllib3/PYSEC-2018-32.yaml"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/XWP36YW3KSVLXDBY3QJKDYEPCIMN3VQZ"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1649153"
},
{
"type": "WEB",
"url": "https://usn.ubuntu.com/3990-1"
"url": "https://access.redhat.com/errata/RHSA-2019:2272"
},
{
"type": "WEB",
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-r55c-59qm-vjw6",
"modified": "2024-09-05T18:38:26Z",
"modified": "2024-12-27T18:30:26Z",
"published": "2024-08-01T22:05:10Z",
"aliases": [
"CVE-2024-41123"
Expand Down Expand Up @@ -64,6 +64,10 @@
"type": "WEB",
"url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rexml/CVE-2024-41123.yml"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20241227-0005"
},
{
"type": "WEB",
"url": "https://www.ruby-lang.org/en/news/2024/08/01/dos-rexml-cve-2024-41123"
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-rpcc-p8xm-rc6p",
"modified": "2024-10-16T17:05:02Z",
"modified": "2024-12-27T18:30:26Z",
"published": "2024-08-02T21:31:34Z",
"aliases": [
"CVE-2024-3056"
Expand Down Expand Up @@ -135,6 +135,10 @@
{
"type": "WEB",
"url": "https://pkg.go.dev/vuln/GO-2024-3042"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20241227-0002"
}
],
"database_specific": {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-cx7f-g6mp-7hqm",
"modified": "2024-12-10T19:47:12Z",
"modified": "2024-12-27T18:30:26Z",
"published": "2024-09-13T06:30:42Z",
"aliases": [
"CVE-2024-38816"
Expand Down Expand Up @@ -143,6 +143,10 @@
"type": "PACKAGE",
"url": "https://github.com/spring-projects/spring-framework"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20241227-0001"
},
{
"type": "WEB",
"url": "https://spring.io/security/cve-2024-38816"
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-2rxp-v6pw-ch6m",
"modified": "2024-10-29T14:59:27Z",
"modified": "2024-12-27T18:30:26Z",
"published": "2024-10-28T14:10:18Z",
"aliases": [
"CVE-2024-49761"
Expand Down Expand Up @@ -60,6 +60,10 @@
"type": "WEB",
"url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rexml/CVE-2024-49761.yml"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20241227-0004"
},
{
"type": "WEB",
"url": "https://www.ruby-lang.org/en/news/2024/10/28/redos-rexml-cve-2024-49761"
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-434g-2637-qmqr",
"modified": "2024-10-15T17:14:02Z",
"modified": "2024-12-27T18:30:26Z",
"published": "2024-10-10T03:30:44Z",
"aliases": [
"CVE-2024-48949"
Expand Down Expand Up @@ -55,6 +55,10 @@
{
"type": "WEB",
"url": "https://github.com/indutny/elliptic/compare/v6.5.5...v6.5.6"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20241227-0003"
}
],
"database_specific": {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,13 +1,18 @@
{
"schema_version": "1.4.0",
"id": "GHSA-jh7h-6j93-vqwx",
"modified": "2022-01-28T00:03:35Z",
"modified": "2024-12-27T18:30:25Z",
"published": "2022-01-22T00:00:42Z",
"aliases": [
"CVE-2021-46200"
],
"details": "An SQL Injection vulnerability exists in Sourcecodester Simple Music Clour Community System 1.0 via the email parameter in /music/ajax.php.",
"severity": [],
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"affected": [],
"references": [
{
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-2p2c-vwq7-7vg6",
"modified": "2022-05-13T01:27:48Z",
"modified": "2024-12-27T18:30:25Z",
"published": "2022-05-13T01:27:48Z",
"aliases": [
"CVE-2018-12121"
Expand Down Expand Up @@ -39,6 +39,10 @@
"type": "WEB",
"url": "https://security.gentoo.org/glsa/202003-48"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20241227-0008"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/106043"
Expand Down
Original file line number Diff line number Diff line change
@@ -1,13 +1,18 @@
{
"schema_version": "1.4.0",
"id": "GHSA-cr4g-c387-95hx",
"modified": "2022-05-24T17:34:25Z",
"modified": "2024-12-27T18:30:25Z",
"published": "2022-05-24T17:34:25Z",
"aliases": [
"CVE-2020-24723"
],
"details": "Cross Site Scripting (XSS) vulnerability in the Registration page of the admin panel in PHPGurukul User Registration & Login and User Management System With admin panel 2.1.",
"severity": [],
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N"
}
],
"affected": [],
"references": [
{
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-f39p-m8r2-p6f6",
"modified": "2022-05-17T02:14:13Z",
"modified": "2024-12-27T18:30:25Z",
"published": "2022-05-17T02:14:13Z",
"aliases": [
"CVE-2017-12588"
Expand Down Expand Up @@ -30,6 +30,10 @@
{
"type": "WEB",
"url": "https://github.com/rsyslog/rsyslog/blob/master/ChangeLog"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20241227-0009"
}
],
"database_specific": {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,13 +1,18 @@
{
"schema_version": "1.4.0",
"id": "GHSA-q23g-5crp-275m",
"modified": "2022-05-24T17:34:16Z",
"modified": "2024-12-27T18:30:25Z",
"published": "2022-05-24T17:34:16Z",
"aliases": [
"CVE-2020-25952"
],
"details": "SQL injection vulnerability in PHPGurukul User Registration & Login and User Management System With admin panel 2.1 allows remote attackers to execute arbitrary SQL commands and bypass authentication.",
"severity": [],
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"affected": [],
"references": [
{
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-wrc8-jp87-rq8j",
"modified": "2022-05-14T01:09:55Z",
"modified": "2024-12-27T18:30:25Z",
"published": "2022-05-14T01:09:55Z",
"aliases": [
"CVE-2017-8923"
Expand All @@ -23,6 +23,10 @@
"type": "WEB",
"url": "https://bugs.php.net/bug.php?id=74577"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20241227-0007"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/98518"
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-7gq6-cq6r-rrpx",
"modified": "2024-06-27T12:30:43Z",
"modified": "2024-12-27T18:30:25Z",
"published": "2024-02-20T21:30:26Z",
"aliases": [
"CVE-2023-52439"
Expand Down Expand Up @@ -58,6 +58,10 @@
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20241227-0006"
}
],
"database_specific": {
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,9 @@
}
],
"database_specific": {
"cwe_ids": [],
"cwe_ids": [
"CWE-862"
],
"severity": "MODERATE",
"github_reviewed": false,
"github_reviewed_at": null,
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -33,7 +33,9 @@
}
],
"database_specific": {
"cwe_ids": [],
"cwe_ids": [
"CWE-79"
],
"severity": "MODERATE",
"github_reviewed": false,
"github_reviewed_at": null,
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,9 @@
}
],
"database_specific": {
"cwe_ids": [],
"cwe_ids": [
"CWE-862"
],
"severity": "MODERATE",
"github_reviewed": false,
"github_reviewed_at": null,
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,9 @@
}
],
"database_specific": {
"cwe_ids": [],
"cwe_ids": [
"CWE-862"
],
"severity": "MODERATE",
"github_reviewed": false,
"github_reviewed_at": null,
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -37,7 +37,9 @@
}
],
"database_specific": {
"cwe_ids": [],
"cwe_ids": [
"CWE-79"
],
"severity": "MODERATE",
"github_reviewed": false,
"github_reviewed_at": null,
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,9 @@
}
],
"database_specific": {
"cwe_ids": [],
"cwe_ids": [
"CWE-862"
],
"severity": "MODERATE",
"github_reviewed": false,
"github_reviewed_at": null,
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -26,7 +26,8 @@
],
"database_specific": {
"cwe_ids": [
"CWE-122"
"CWE-122",
"CWE-787"
],
"severity": "HIGH",
"github_reviewed": false,
Expand Down
Loading

0 comments on commit 8b4ea01

Please sign in to comment.