-
Notifications
You must be signed in to change notification settings - Fork 349
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
GHSA-37p6-2h72-m598 GHSA-4grj-79m7-r238 GHSA-7x54-8vhv-9frj GHSA-82w3-g3q9-mxc3 GHSA-cwwg-grjw-cmp5 GHSA-gm3p-cxxm-phr6 GHSA-jpc8-626f-3qrq GHSA-3fr4-6j9r-w2r5 GHSA-4cpx-q734-j233 GHSA-4wqq-mhqm-j8fh GHSA-5cjw-xf6c-qrgq GHSA-5x7w-24q4-v7qf GHSA-6pq6-pgx4-rhpr GHSA-97wv-h596-7vrg GHSA-gh9v-q4wx-5m5c GHSA-qw3c-q5mw-r893 GHSA-qwvh-x5gw-88v2 GHSA-rmhg-2pcx-wcr2 GHSA-xmx8-gmfw-pv3c GHSA-xrw6-rg6p-44v6
- Loading branch information
1 parent
09e68cf
commit cb783a9
Showing
20 changed files
with
321 additions
and
60 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
54 changes: 54 additions & 0 deletions
54
advisories/unreviewed/2024/08/GHSA-3fr4-6j9r-w2r5/GHSA-3fr4-6j9r-w2r5.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,54 @@ | ||
{ | ||
"schema_version": "1.4.0", | ||
"id": "GHSA-3fr4-6j9r-w2r5", | ||
"modified": "2024-08-03T21:30:34Z", | ||
"published": "2024-08-03T21:30:34Z", | ||
"aliases": [ | ||
"CVE-2024-7446" | ||
], | ||
"details": "A vulnerability, which was classified as critical, was found in itsourcecode Ticket Reservation System 1.0. This affects an unknown part of the file list_tickets.php. The manipulation of the argument prefSeat_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273531.", | ||
"severity": [ | ||
{ | ||
"type": "CVSS_V3", | ||
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L" | ||
}, | ||
{ | ||
"type": "CVSS_V4", | ||
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X" | ||
} | ||
], | ||
"affected": [ | ||
|
||
], | ||
"references": [ | ||
{ | ||
"type": "ADVISORY", | ||
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7446" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://github.com/DeepMountains/Mirage/blob/main/CVE10-3.md" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://vuldb.com/?ctiid.273531" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://vuldb.com/?id.273531" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://vuldb.com/?submit.383645" | ||
} | ||
], | ||
"database_specific": { | ||
"cwe_ids": [ | ||
"CWE-89" | ||
], | ||
"severity": "MODERATE", | ||
"github_reviewed": false, | ||
"github_reviewed_at": null, | ||
"nvd_published_at": "2024-08-03T21:15:39Z" | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
54 changes: 54 additions & 0 deletions
54
advisories/unreviewed/2024/08/GHSA-4wqq-mhqm-j8fh/GHSA-4wqq-mhqm-j8fh.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,54 @@ | ||
{ | ||
"schema_version": "1.4.0", | ||
"id": "GHSA-4wqq-mhqm-j8fh", | ||
"modified": "2024-08-03T21:30:34Z", | ||
"published": "2024-08-03T21:30:34Z", | ||
"aliases": [ | ||
"CVE-2024-7445" | ||
], | ||
"details": "A vulnerability, which was classified as critical, has been found in itsourcecode Ticket Reservation System 1.0. Affected by this issue is some unknown functionality of the file checkout_ticket_save.php. The manipulation of the argument data leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-273530 is the identifier assigned to this vulnerability.", | ||
"severity": [ | ||
{ | ||
"type": "CVSS_V3", | ||
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L" | ||
}, | ||
{ | ||
"type": "CVSS_V4", | ||
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X" | ||
} | ||
], | ||
"affected": [ | ||
|
||
], | ||
"references": [ | ||
{ | ||
"type": "ADVISORY", | ||
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7445" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://github.com/DeepMountains/Mirage/blob/main/CVE10-2.md" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://vuldb.com/?ctiid.273530" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://vuldb.com/?id.273530" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://vuldb.com/?submit.383644" | ||
} | ||
], | ||
"database_specific": { | ||
"cwe_ids": [ | ||
"CWE-89" | ||
], | ||
"severity": "MODERATE", | ||
"github_reviewed": false, | ||
"github_reviewed_at": null, | ||
"nvd_published_at": "2024-08-03T20:15:39Z" | ||
} | ||
} |
Oops, something went wrong.