Skip to content

Commit 26754e5

Browse files

File tree

5 files changed

+36
-11
lines changed

5 files changed

+36
-11
lines changed

advisories/github-reviewed/2025/05/GHSA-3527-qv2q-pfvx/GHSA-3527-qv2q-pfvx.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-3527-qv2q-pfvx",
4-
"modified": "2025-05-05T20:40:36Z",
4+
"modified": "2025-05-05T22:06:59Z",
55
"published": "2025-05-05T20:40:36Z",
66
"aliases": [
77
"CVE-2025-46734"
@@ -40,6 +40,10 @@
4040
"type": "WEB",
4141
"url": "https://github.com/thephpleague/commonmark/security/advisories/GHSA-3527-qv2q-pfvx"
4242
},
43+
{
44+
"type": "ADVISORY",
45+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-46734"
46+
},
4347
{
4448
"type": "WEB",
4549
"url": "https://github.com/thephpleague/commonmark/commit/f0d626cf05ad3e99e6db26ebcb9091b6cd1cd89b"
@@ -56,6 +60,6 @@
5660
"severity": "MODERATE",
5761
"github_reviewed": true,
5862
"github_reviewed_at": "2025-05-05T20:40:36Z",
59-
"nvd_published_at": null
63+
"nvd_published_at": "2025-05-05T20:15:21Z"
6064
}
6165
}

advisories/github-reviewed/2025/05/GHSA-7899-w6c4-vqc4/GHSA-7899-w6c4-vqc4.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-7899-w6c4-vqc4",
4-
"modified": "2025-05-05T17:03:20Z",
4+
"modified": "2025-05-05T22:06:39Z",
55
"published": "2025-05-05T17:03:20Z",
66
"aliases": [
77
"CVE-2025-46553"
@@ -40,6 +40,10 @@
4040
"type": "WEB",
4141
"url": "https://github.com/misskey-dev/summaly/security/advisories/GHSA-7899-w6c4-vqc4"
4242
},
43+
{
44+
"type": "ADVISORY",
45+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-46553"
46+
},
4347
{
4448
"type": "WEB",
4549
"url": "https://github.com/misskey-dev/summaly/commit/45153b4f08a772c395a13f7a25399dd87ed022ed"
@@ -59,6 +63,6 @@
5963
"severity": "LOW",
6064
"github_reviewed": true,
6165
"github_reviewed_at": "2025-05-05T17:03:20Z",
62-
"nvd_published_at": null
66+
"nvd_published_at": "2025-05-05T19:15:56Z"
6367
}
6468
}

advisories/github-reviewed/2025/05/GHSA-hg9m-67mm-7pg3/GHSA-hg9m-67mm-7pg3.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-hg9m-67mm-7pg3",
4-
"modified": "2025-05-05T18:51:35Z",
4+
"modified": "2025-05-05T22:06:50Z",
55
"published": "2025-05-05T18:51:34Z",
66
"aliases": [
77
"CVE-2025-46720"
@@ -43,6 +43,10 @@
4343
"type": "WEB",
4444
"url": "https://github.com/keystonejs/keystone/security/advisories/GHSA-hg9m-67mm-7pg3"
4545
},
46+
{
47+
"type": "ADVISORY",
48+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-46720"
49+
},
4650
{
4751
"type": "PACKAGE",
4852
"url": "https://github.com/keystonejs/keystone"
@@ -56,6 +60,6 @@
5660
"severity": "LOW",
5761
"github_reviewed": true,
5862
"github_reviewed_at": "2025-05-05T18:51:34Z",
59-
"nvd_published_at": null
63+
"nvd_published_at": "2025-05-05T19:15:57Z"
6064
}
6165
}

advisories/github-reviewed/2025/05/GHSA-mwfg-948f-2cc5/GHSA-mwfg-948f-2cc5.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-mwfg-948f-2cc5",
4-
"modified": "2025-05-05T14:55:59Z",
4+
"modified": "2025-05-05T22:06:28Z",
55
"published": "2025-05-05T14:55:59Z",
66
"aliases": [
77
"CVE-2025-46335"
@@ -43,6 +43,10 @@
4343
"type": "WEB",
4444
"url": "https://github.com/MobSF/Mobile-Security-Framework-MobSF/security/advisories/GHSA-mwfg-948f-2cc5"
4545
},
46+
{
47+
"type": "ADVISORY",
48+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-46335"
49+
},
4650
{
4751
"type": "WEB",
4852
"url": "https://github.com/MobSF/Mobile-Security-Framework-MobSF/commit/6987a946485a795f4fd38cebdb4860b368a1995d"
@@ -59,6 +63,6 @@
5963
"severity": "MODERATE",
6064
"github_reviewed": true,
6165
"github_reviewed_at": "2025-05-05T14:55:59Z",
62-
"nvd_published_at": null
66+
"nvd_published_at": "2025-05-05T19:15:56Z"
6367
}
6468
}

advisories/github-reviewed/2025/05/GHSA-pw95-88fg-3j6f/GHSA-pw95-88fg-3j6f.json

Lines changed: 12 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,19 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-pw95-88fg-3j6f",
4-
"modified": "2025-05-05T20:40:44Z",
4+
"modified": "2025-05-05T22:07:30Z",
55
"published": "2025-05-05T20:40:44Z",
66
"aliases": [
77
"CVE-2025-46726"
88
],
99
"summary": "Langroid Allows XXE Injection via XMLToolMessage",
1010
"details": "### Summary\nA LLM application leveraging `XMLToolMessage` class may be exposed to untrusted XML input that could result in DoS and/or exposing local files with sensitive information.\n\n### Details\n`XMLToolMessage` uses `lxml` without safeguards:\nhttps://github.com/langroid/langroid/blob/df6227e6c079ec22bb2768498423148d6685acff/langroid/agent/xml_tool_message.py#L51-L52\n`lxml` is vulnerable to quadratic blowup attacks and processes external entity declarations for local files by default. \nCheck here: https://pypi.org/project/defusedxml/#python-xml-libraries\n\n### PoC\nA typical Quadratic blowup XML payload looks like this:\n```xml\n<!DOCTYPE bomb [\n<!ENTITY a \"aaaaaaaaaa\">\n<!ENTITY b \"&a;&a;&a;&a;&a;&a;&a;&a;&a;&a;\">\n<!ENTITY c \"&b;&b;&b;&b;&b;&b;&b;&b;&b;&b;\">\n]>\n<bomb>&c;</bomb>\n```\nHere, &a; expands to 10 characters, &b; expands to 100, and &c; expands to 1000, causing exponential memory usage and potentially crashing the application.\n \n### Fix\nLangroid 0.53.4 initializes `XMLParser` with flags to prevent XML External Entity (XXE), billion laughs, and external DTD attacks by disabling entity resolution, DTD loading, and network access.\nhttps://github.com/langroid/langroid/commit/36e7e7db4dd1636de225c2c66c84052b1e9ac3c3",
11-
"severity": [],
11+
"severity": [
12+
{
13+
"type": "CVSS_V4",
14+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N/E:P"
15+
}
16+
],
1217
"affected": [
1318
{
1419
"package": {
@@ -35,6 +40,10 @@
3540
"type": "WEB",
3641
"url": "https://github.com/langroid/langroid/security/advisories/GHSA-pw95-88fg-3j6f"
3742
},
43+
{
44+
"type": "ADVISORY",
45+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-46726"
46+
},
3847
{
3948
"type": "WEB",
4049
"url": "https://github.com/langroid/langroid/commit/36e7e7db4dd1636de225c2c66c84052b1e9ac3c3"
@@ -55,6 +64,6 @@
5564
"severity": "HIGH",
5665
"github_reviewed": true,
5766
"github_reviewed_at": "2025-05-05T20:40:44Z",
58-
"nvd_published_at": null
67+
"nvd_published_at": "2025-05-05T20:15:21Z"
5968
}
6069
}

0 commit comments

Comments
 (0)