Skip to content

Commit a2b77f3

Browse files
Advisory Database Sync
1 parent e22002a commit a2b77f3

File tree

41 files changed

+643
-35
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

41 files changed

+643
-35
lines changed

advisories/unreviewed/2023/02/GHSA-j5cq-rgx9-rg43/GHSA-j5cq-rgx9-rg43.json

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-j5cq-rgx9-rg43",
4-
"modified": "2023-03-03T03:30:24Z",
4+
"modified": "2025-07-17T18:31:02Z",
55
"published": "2023-02-23T00:30:40Z",
66
"aliases": [
77
"CVE-2022-39983"
@@ -19,9 +19,21 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39983"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://github.com/edi-marc/Vulnerability_List/tree/main/Update_Variant_of_CVE-2022-39983"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.instantdeveloper.com/en"
29+
},
2230
{
2331
"type": "WEB",
2432
"url": "https://www.swascan.com/it/vulnerability-report-instant-developer"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://www.tinextacyber.com/security-advisory-instant-developer-rd3-cve-2022-39983"
2537
}
2638
],
2739
"database_specific": {

advisories/unreviewed/2024/03/GHSA-xr82-8hm6-h468/GHSA-xr82-8hm6-h468.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-xr82-8hm6-h468",
4-
"modified": "2025-03-17T15:31:36Z",
4+
"modified": "2025-07-17T18:31:03Z",
55
"published": "2024-03-26T18:32:05Z",
66
"aliases": [
77
"CVE-2024-26644"
@@ -35,6 +35,10 @@
3535
"type": "WEB",
3636
"url": "https://git.kernel.org/stable/c/7081929ab2572920e94d70be3d332e5c9f97095a"
3737
},
38+
{
39+
"type": "WEB",
40+
"url": "https://git.kernel.org/stable/c/c06941564027bdbc01d2df7f41e333c11cb0482d"
41+
},
3842
{
3943
"type": "WEB",
4044
"url": "https://git.kernel.org/stable/c/d8680b722f0ff6d7a01ddacc1844e0d52354d6ff"

advisories/unreviewed/2024/04/GHSA-354p-799c-vqvc/GHSA-354p-799c-vqvc.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -29,7 +29,9 @@
2929
}
3030
],
3131
"database_specific": {
32-
"cwe_ids": [],
32+
"cwe_ids": [
33+
"CWE-79"
34+
],
3335
"severity": "MODERATE",
3436
"github_reviewed": false,
3537
"github_reviewed_at": null,

advisories/unreviewed/2024/04/GHSA-86m3-4q38-6prj/GHSA-86m3-4q38-6prj.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-86m3-4q38-6prj",
4-
"modified": "2025-01-07T18:30:40Z",
4+
"modified": "2025-07-17T18:31:03Z",
55
"published": "2024-04-03T18:30:43Z",
66
"aliases": [
77
"CVE-2024-26775"
@@ -23,6 +23,10 @@
2323
"type": "WEB",
2424
"url": "https://git.kernel.org/stable/c/19a77b27163820f793b4d022979ffdca8f659b77"
2525
},
26+
{
27+
"type": "WEB",
28+
"url": "https://git.kernel.org/stable/c/2499fa286fb010ceb289950050199f33c26667b9"
29+
},
2630
{
2731
"type": "WEB",
2832
"url": "https://git.kernel.org/stable/c/2d623c94fbba3554f4446ba6f3c764994e8b0d26"

advisories/unreviewed/2024/05/GHSA-5w96-cqcp-75r4/GHSA-5w96-cqcp-75r4.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-5w96-cqcp-75r4",
4-
"modified": "2025-03-05T15:30:50Z",
4+
"modified": "2025-07-17T18:31:03Z",
55
"published": "2024-05-03T18:30:36Z",
66
"aliases": [
77
"CVE-2022-48703"
@@ -19,6 +19,10 @@
1919
"type": "ADVISORY",
2020
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48703"
2121
},
22+
{
23+
"type": "WEB",
24+
"url": "https://git.kernel.org/stable/c/39d5137085a6c37ace4680ee4d24020a4a03e7dc"
25+
},
2226
{
2327
"type": "WEB",
2428
"url": "https://git.kernel.org/stable/c/7931e28098a4c1a2a6802510b0cbe57546d2049d"

advisories/unreviewed/2024/08/GHSA-27qw-rmpj-379q/GHSA-27qw-rmpj-379q.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-27qw-rmpj-379q",
4-
"modified": "2024-09-12T21:32:00Z",
4+
"modified": "2025-07-17T18:31:03Z",
55
"published": "2024-08-26T12:31:20Z",
66
"aliases": [
77
"CVE-2024-44939"
@@ -34,6 +34,10 @@
3434
{
3535
"type": "WEB",
3636
"url": "https://git.kernel.org/stable/c/ce6dede912f064a855acf6f04a04cbb2c25b8c8c"
37+
},
38+
{
39+
"type": "WEB",
40+
"url": "https://git.kernel.org/stable/c/f98bf80b20f4a930589cda48a35f751a64fe0dc2"
3741
}
3842
],
3943
"database_specific": {

advisories/unreviewed/2024/10/GHSA-4hm6-4hpq-w2v7/GHSA-4hm6-4hpq-w2v7.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,9 @@
2525
}
2626
],
2727
"database_specific": {
28-
"cwe_ids": [],
28+
"cwe_ids": [
29+
"CWE-754"
30+
],
2931
"severity": "MODERATE",
3032
"github_reviewed": false,
3133
"github_reviewed_at": null,

advisories/unreviewed/2024/10/GHSA-93ph-325j-77qr/GHSA-93ph-325j-77qr.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,9 @@
2525
}
2626
],
2727
"database_specific": {
28-
"cwe_ids": [],
28+
"cwe_ids": [
29+
"CWE-190"
30+
],
2931
"severity": "MODERATE",
3032
"github_reviewed": false,
3133
"github_reviewed_at": null,

advisories/unreviewed/2024/10/GHSA-p8wj-q5fw-6q9q/GHSA-p8wj-q5fw-6q9q.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-p8wj-q5fw-6q9q",
4-
"modified": "2024-11-13T15:31:37Z",
4+
"modified": "2025-07-17T18:31:04Z",
55
"published": "2024-10-21T18:30:58Z",
66
"aliases": [
77
"CVE-2024-49935"
@@ -39,9 +39,17 @@
3939
"type": "WEB",
4040
"url": "https://git.kernel.org/stable/c/68a8e45743d6a120f863fb14b72dc59616597019"
4141
},
42+
{
43+
"type": "WEB",
44+
"url": "https://git.kernel.org/stable/c/82191a21a0dedc8c64e14f07f5d568d09bc4b331"
45+
},
4246
{
4347
"type": "WEB",
4448
"url": "https://git.kernel.org/stable/c/92e5661b7d0727ab912b76625a88b33fdb9b609a"
49+
},
50+
{
51+
"type": "WEB",
52+
"url": "https://git.kernel.org/stable/c/d214ffa6eb39c08d18a460124dd7ba318dc56f33"
4553
}
4654
],
4755
"database_specific": {

advisories/unreviewed/2024/11/GHSA-cmj4-q56c-v7p7/GHSA-cmj4-q56c-v7p7.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-cmj4-q56c-v7p7",
4-
"modified": "2024-11-08T21:33:57Z",
4+
"modified": "2025-07-17T18:31:04Z",
55
"published": "2024-11-08T21:33:57Z",
66
"aliases": [
77
"CVE-2024-51211"
88
],
99
"details": "SQL injection vulnerability exists in OS4ED openSIS-Classic Version 9.1, specifically in the resetuserinfo.php file. The vulnerability is due to improper input validation of the $username_stn_id parameter, which can be manipulated by an attacker to inject arbitrary SQL commands.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -20,8 +25,10 @@
2025
}
2126
],
2227
"database_specific": {
23-
"cwe_ids": [],
24-
"severity": null,
28+
"cwe_ids": [
29+
"CWE-89"
30+
],
31+
"severity": "CRITICAL",
2532
"github_reviewed": false,
2633
"github_reviewed_at": null,
2734
"nvd_published_at": "2024-11-08T19:15:06Z"

0 commit comments

Comments
 (0)