Skip to content

Commit 6aafa08

Browse files
Advisory Database Sync
1 parent c474ef4 commit 6aafa08

File tree

43 files changed

+996
-24
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

43 files changed

+996
-24
lines changed

advisories/unreviewed/2022/05/GHSA-29h3-7qgp-vff3/GHSA-29h3-7qgp-vff3.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,8 @@
3434
],
3535
"database_specific": {
3636
"cwe_ids": [
37-
"CWE-20"
37+
"CWE-20",
38+
"CWE-77"
3839
],
3940
"severity": "CRITICAL",
4041
"github_reviewed": false,

advisories/unreviewed/2022/05/GHSA-c6m9-3wv9-q2mf/GHSA-c6m9-3wv9-q2mf.json

Lines changed: 9 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-c6m9-3wv9-q2mf",
4-
"modified": "2022-05-24T16:53:38Z",
4+
"modified": "2025-05-05T21:31:14Z",
55
"published": "2022-05-24T16:53:38Z",
66
"aliases": [
77
"CVE-2019-8062"
88
],
99
"details": "Adobe After Effects versions 16 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -21,7 +26,8 @@
2126
],
2227
"database_specific": {
2328
"cwe_ids": [
24-
"CWE-426"
29+
"CWE-426",
30+
"CWE-427"
2531
],
2632
"severity": "HIGH",
2733
"github_reviewed": false,

advisories/unreviewed/2022/11/GHSA-87qx-qrr6-fwpw/GHSA-87qx-qrr6-fwpw.json

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-87qx-qrr6-fwpw",
4-
"modified": "2022-11-03T19:00:28Z",
4+
"modified": "2025-05-05T21:31:14Z",
55
"published": "2022-11-01T19:00:31Z",
66
"aliases": [
77
"CVE-2022-42317"
@@ -19,6 +19,18 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42317"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ"
33+
},
2234
{
2335
"type": "WEB",
2436
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ"

advisories/unreviewed/2022/11/GHSA-98q5-67c3-cpjc/GHSA-98q5-67c3-cpjc.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,8 @@
2626
],
2727
"database_specific": {
2828
"cwe_ids": [
29-
"CWE-732"
29+
"CWE-732",
30+
"CWE-863"
3031
],
3132
"severity": "MODERATE",
3233
"github_reviewed": false,

advisories/unreviewed/2022/11/GHSA-px5j-xw79-w7p8/GHSA-px5j-xw79-w7p8.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-px5j-xw79-w7p8",
4-
"modified": "2022-11-10T12:01:17Z",
4+
"modified": "2025-05-05T21:31:15Z",
55
"published": "2022-11-08T12:00:23Z",
66
"aliases": [
77
"CVE-2022-3872"

advisories/unreviewed/2022/11/GHSA-rgfj-62rr-5vf5/GHSA-rgfj-62rr-5vf5.json

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-rgfj-62rr-5vf5",
4-
"modified": "2022-11-04T12:00:23Z",
4+
"modified": "2025-05-05T21:31:15Z",
55
"published": "2022-11-01T19:00:30Z",
66
"aliases": [
77
"CVE-2022-42327"
@@ -53,7 +53,9 @@
5353
}
5454
],
5555
"database_specific": {
56-
"cwe_ids": [],
56+
"cwe_ids": [
57+
"CWE-284"
58+
],
5759
"severity": "HIGH",
5860
"github_reviewed": false,
5961
"github_reviewed_at": null,

advisories/unreviewed/2022/11/GHSA-xxpf-x8mq-p6v4/GHSA-xxpf-x8mq-p6v4.json

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-xxpf-x8mq-p6v4",
4-
"modified": "2022-11-03T19:00:28Z",
4+
"modified": "2025-05-05T21:31:14Z",
55
"published": "2022-11-01T19:00:31Z",
66
"aliases": [
77
"CVE-2022-42316"
@@ -19,6 +19,18 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42316"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ"
33+
},
2234
{
2335
"type": "WEB",
2436
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ"

advisories/unreviewed/2024/03/GHSA-27hg-5398-wvrh/GHSA-27hg-5398-wvrh.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,9 @@
2525
}
2626
],
2727
"database_specific": {
28-
"cwe_ids": [],
28+
"cwe_ids": [
29+
"CWE-352"
30+
],
2931
"severity": "HIGH",
3032
"github_reviewed": false,
3133
"github_reviewed_at": null,

advisories/unreviewed/2024/03/GHSA-7ph5-37r4-fwh8/GHSA-7ph5-37r4-fwh8.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,9 @@
2525
}
2626
],
2727
"database_specific": {
28-
"cwe_ids": [],
28+
"cwe_ids": [
29+
"CWE-601"
30+
],
2931
"severity": "MODERATE",
3032
"github_reviewed": false,
3133
"github_reviewed_at": null,

advisories/unreviewed/2024/03/GHSA-ph77-97qp-2vrp/GHSA-ph77-97qp-2vrp.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,9 @@
2525
}
2626
],
2727
"database_specific": {
28-
"cwe_ids": [],
28+
"cwe_ids": [
29+
"CWE-79"
30+
],
2931
"severity": "MODERATE",
3032
"github_reviewed": false,
3133
"github_reviewed_at": null,

advisories/unreviewed/2024/03/GHSA-qmw9-5q6h-hjxj/GHSA-qmw9-5q6h-hjxj.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,9 @@
2525
}
2626
],
2727
"database_specific": {
28-
"cwe_ids": [],
28+
"cwe_ids": [
29+
"CWE-79"
30+
],
2931
"severity": "MODERATE",
3032
"github_reviewed": false,
3133
"github_reviewed_at": null,

advisories/unreviewed/2024/03/GHSA-qqm8-xpjj-m663/GHSA-qqm8-xpjj-m663.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,9 @@
2525
}
2626
],
2727
"database_specific": {
28-
"cwe_ids": [],
28+
"cwe_ids": [
29+
"CWE-352"
30+
],
2931
"severity": "HIGH",
3032
"github_reviewed": false,
3133
"github_reviewed_at": null,

advisories/unreviewed/2024/03/GHSA-vmmc-658q-cfx9/GHSA-vmmc-658q-cfx9.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,9 @@
2525
}
2626
],
2727
"database_specific": {
28-
"cwe_ids": [],
28+
"cwe_ids": [
29+
"CWE-79"
30+
],
2931
"severity": "MODERATE",
3032
"github_reviewed": false,
3133
"github_reviewed_at": null,

advisories/unreviewed/2024/03/GHSA-w2f5-f39c-297g/GHSA-w2f5-f39c-297g.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-w2f5-f39c-297g",
4-
"modified": "2024-03-18T21:31:23Z",
4+
"modified": "2025-05-05T21:31:16Z",
55
"published": "2024-03-18T21:31:23Z",
66
"aliases": [
77
"CVE-2024-0858"
88
],
99
"details": "The Innovs HR WordPress plugin through 1.0.3.4 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks such as adding them as employees.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -20,8 +25,10 @@
2025
}
2126
],
2227
"database_specific": {
23-
"cwe_ids": [],
24-
"severity": null,
28+
"cwe_ids": [
29+
"CWE-352"
30+
],
31+
"severity": "HIGH",
2532
"github_reviewed": false,
2633
"github_reviewed_at": null,
2734
"nvd_published_at": "2024-03-18T19:15:06Z"

advisories/unreviewed/2025/04/GHSA-58gq-7w24-hj3p/GHSA-58gq-7w24-hj3p.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,8 @@
2626
],
2727
"database_specific": {
2828
"cwe_ids": [
29-
"CWE-122"
29+
"CWE-122",
30+
"CWE-787"
3031
],
3132
"severity": "HIGH",
3233
"github_reviewed": false,

advisories/unreviewed/2025/04/GHSA-cw83-5fh9-w7xx/GHSA-cw83-5fh9-w7xx.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,8 @@
2626
],
2727
"database_specific": {
2828
"cwe_ids": [
29-
"CWE-122"
29+
"CWE-122",
30+
"CWE-787"
3031
],
3132
"severity": "HIGH",
3233
"github_reviewed": false,

advisories/unreviewed/2025/04/GHSA-ggqx-jcf7-78x8/GHSA-ggqx-jcf7-78x8.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,8 @@
2626
],
2727
"database_specific": {
2828
"cwe_ids": [
29-
"CWE-122"
29+
"CWE-122",
30+
"CWE-787"
3031
],
3132
"severity": "HIGH",
3233
"github_reviewed": false,

advisories/unreviewed/2025/04/GHSA-j5q7-6x8m-99jx/GHSA-j5q7-6x8m-99jx.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,8 @@
2626
],
2727
"database_specific": {
2828
"cwe_ids": [
29-
"CWE-122"
29+
"CWE-122",
30+
"CWE-787"
3031
],
3132
"severity": "HIGH",
3233
"github_reviewed": false,
Lines changed: 33 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,33 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2544-hpcq-6g27",
4+
"modified": "2025-05-05T21:31:28Z",
5+
"published": "2025-05-05T21:31:28Z",
6+
"aliases": [
7+
"CVE-2025-29573"
8+
],
9+
"details": "Cross-Site Scripting (XSS) vulnerability exists in Mezzanine CMS 6.0.0 in the \"View Entries\" feature within the Forms module.",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29573"
16+
},
17+
{
18+
"type": "WEB",
19+
"url": "https://github.com/stephenmcd/mezzanine"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "https://www.squadappsec.com/post/cve-2025-29573-persistent-xss-in-mezzanine-cms-6-0-0-via-malicious-filename"
24+
}
25+
],
26+
"database_specific": {
27+
"cwe_ids": [],
28+
"severity": null,
29+
"github_reviewed": false,
30+
"github_reviewed_at": null,
31+
"nvd_published_at": "2025-05-05T19:15:55Z"
32+
}
33+
}
Lines changed: 44 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,44 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2xjw-5437-xj2x",
4+
"modified": "2025-05-05T21:31:29Z",
5+
"published": "2025-05-05T21:31:29Z",
6+
"aliases": [
7+
"CVE-2025-1909"
8+
],
9+
"details": "The BuddyBoss Platform Pro plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.7.01. This is due to insufficient verification on the user being supplied during the Apple OAuth authenticate request through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1909"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.buddyboss.com/resources/buddyboss-platform-pro-releases"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.buddyboss.com/resources/buddyboss-platform-pro-releases/2-7-10"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7cce9b8b-0589-4b09-b184-a66fc86fcb46?source=cve"
33+
}
34+
],
35+
"database_specific": {
36+
"cwe_ids": [
37+
"CWE-288"
38+
],
39+
"severity": "CRITICAL",
40+
"github_reviewed": false,
41+
"github_reviewed_at": null,
42+
"nvd_published_at": "2025-05-05T20:15:19Z"
43+
}
44+
}
Lines changed: 29 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,29 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-5g9r-rwq5-h87v",
4+
"modified": "2025-05-05T21:31:30Z",
5+
"published": "2025-05-05T21:31:30Z",
6+
"aliases": [
7+
"CVE-2025-45618"
8+
],
9+
"details": "Incorrect access control in the component /admin/sys/datasource/ajaxList of jeeweb-mybatis-springboot v0.0.1.RELEASE allows attackers to access sensitive information via a crafted payload.",
10+
"severity": [],
11+
"affected": [],
12+
"references": [
13+
{
14+
"type": "ADVISORY",
15+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-45618"
16+
},
17+
{
18+
"type": "WEB",
19+
"url": "https://github.com/huangjian888/jeeweb-mybatis-springboot/issues/31"
20+
}
21+
],
22+
"database_specific": {
23+
"cwe_ids": [],
24+
"severity": null,
25+
"github_reviewed": false,
26+
"github_reviewed_at": null,
27+
"nvd_published_at": "2025-05-05T20:15:21Z"
28+
}
29+
}

0 commit comments

Comments
 (0)