Skip to content

Commit 9c98a03

Browse files
Advisory Database Sync
1 parent f362def commit 9c98a03

File tree

94 files changed

+1534
-109
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

94 files changed

+1534
-109
lines changed

advisories/unreviewed/2022/01/GHSA-2f7f-fmwq-p66j/GHSA-2f7f-fmwq-p66j.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-2f7f-fmwq-p66j",
4-
"modified": "2023-08-08T15:31:30Z",
4+
"modified": "2025-05-22T21:30:32Z",
55
"published": "2022-01-04T00:00:33Z",
66
"aliases": [
77
"CVE-2021-37133"

advisories/unreviewed/2022/01/GHSA-45mw-x2rr-9wpc/GHSA-45mw-x2rr-9wpc.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,8 @@
2626
],
2727
"database_specific": {
2828
"cwe_ids": [
29-
"CWE-20"
29+
"CWE-20",
30+
"CWE-787"
3031
],
3132
"severity": "MODERATE",
3233
"github_reviewed": false,

advisories/unreviewed/2022/01/GHSA-6vf7-35mx-fxf5/GHSA-6vf7-35mx-fxf5.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-6vf7-35mx-fxf5",
4-
"modified": "2022-01-15T00:03:41Z",
4+
"modified": "2025-05-22T21:30:32Z",
55
"published": "2022-01-04T00:00:24Z",
66
"aliases": [
77
"CVE-2021-39985"
88
],
99
"details": "The HwNearbyMain module has a Improper Validation of Array Index vulnerability.Successful exploitation of this vulnerability may cause a process to restart.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{

advisories/unreviewed/2022/01/GHSA-89m3-rrvf-rq86/GHSA-89m3-rrvf-rq86.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-89m3-rrvf-rq86",
4-
"modified": "2022-01-15T00:03:40Z",
4+
"modified": "2025-05-22T21:30:33Z",
55
"published": "2022-01-04T00:00:22Z",
66
"aliases": [
77
"CVE-2021-39990"
88
],
99
"details": "The screen lock module has a Stack-based Buffer Overflow vulnerability.Successful exploitation of this vulnerability may affect user experience.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{

advisories/unreviewed/2022/01/GHSA-8vhf-539p-8g5m/GHSA-8vhf-539p-8g5m.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-8vhf-539p-8g5m",
4-
"modified": "2022-01-14T00:03:16Z",
4+
"modified": "2025-05-22T21:30:32Z",
55
"published": "2022-01-04T00:00:23Z",
66
"aliases": [
77
"CVE-2021-39984"
88
],
99
"details": "Huawei idap module has a Out-of-bounds Read vulnerability.Successful exploitation of this vulnerability may cause Denial of Service.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{

advisories/unreviewed/2022/01/GHSA-c5qg-72q9-j764/GHSA-c5qg-72q9-j764.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-c5qg-72q9-j764",
4-
"modified": "2022-01-14T00:03:23Z",
4+
"modified": "2025-05-22T21:30:32Z",
55
"published": "2022-01-04T00:00:27Z",
66
"aliases": [
77
"CVE-2021-39967"
88
],
99
"details": "There is a Vulnerability of obtaining broadcast information improperly due to improper broadcast permission settings in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{

advisories/unreviewed/2022/01/GHSA-fg4h-vrcg-56rq/GHSA-fg4h-vrcg-56rq.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-fg4h-vrcg-56rq",
4-
"modified": "2022-01-09T00:00:24Z",
4+
"modified": "2025-05-22T21:30:31Z",
55
"published": "2022-01-04T00:00:51Z",
66
"aliases": [
77
"CVE-2021-24964"
88
],
99
"details": "The LiteSpeed Cache WordPress plugin before 4.4.4 does not properly verify that requests are coming from QUIC.cloud servers, allowing attackers to make requests to certain endpoints by using a specific X-Forwarded-For header value. In addition, one of the endpoint could be used to set CSS code if a setting is enabled, which will then be output in some pages without being sanitised and escaped. Combining those two issues, an unauthenticated attacker could put Cross-Site Scripting payloads in pages visited by users.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{

advisories/unreviewed/2022/01/GHSA-fhq9-4r6p-rfm7/GHSA-fhq9-4r6p-rfm7.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-fhq9-4r6p-rfm7",
4-
"modified": "2022-01-15T00:03:41Z",
4+
"modified": "2025-05-22T21:30:33Z",
55
"published": "2022-01-04T00:00:23Z",
66
"aliases": [
77
"CVE-2021-39988"
88
],
99
"details": "The HwNearbyMain module has a NULL Pointer Dereference vulnerability.Successful exploitation of this vulnerability may cause a process to restart.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{

advisories/unreviewed/2022/01/GHSA-gg45-6m56-hjqc/GHSA-gg45-6m56-hjqc.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,8 @@
2626
],
2727
"database_specific": {
2828
"cwe_ids": [
29-
"CWE-119"
29+
"CWE-119",
30+
"CWE-20"
3031
],
3132
"severity": "MODERATE",
3233
"github_reviewed": false,

advisories/unreviewed/2022/01/GHSA-hfmq-f7g7-4h39/GHSA-hfmq-f7g7-4h39.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-hfmq-f7g7-4h39",
4-
"modified": "2022-01-14T00:03:16Z",
4+
"modified": "2025-05-22T21:30:32Z",
55
"published": "2022-01-04T00:00:23Z",
66
"aliases": [
77
"CVE-2021-39983"
88
],
99
"details": "The HwNearbyMain module has a Data Processing Errors vulnerability.Successful exploitation of this vulnerability may cause a process to restart.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{

0 commit comments

Comments
 (0)