-
Notifications
You must be signed in to change notification settings - Fork 347
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
GHSA-47mc-qmh2-mqj4 GHSA-j22r-3rf3-cv25 GHSA-r9vw-cjf9-xh4x GHSA-47mc-qmh2-mqj4 GHSA-j22r-3rf3-cv25 GHSA-r9vw-cjf9-xh4x
- Loading branch information
1 parent
84d6b49
commit cc578d4
Showing
6 changed files
with
199 additions
and
105 deletions.
There are no files selected for viewing
69 changes: 69 additions & 0 deletions
69
advisories/github-reviewed/2024/07/GHSA-47mc-qmh2-mqj4/GHSA-47mc-qmh2-mqj4.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,69 @@ | ||
{ | ||
"schema_version": "1.4.0", | ||
"id": "GHSA-47mc-qmh2-mqj4", | ||
"modified": "2024-07-19T22:39:49Z", | ||
"published": "2024-07-19T21:31:11Z", | ||
"aliases": [ | ||
"CVE-2024-40400" | ||
], | ||
"summary": "Automad arbitrary file upload vulnerability", | ||
"details": "An arbitrary file upload vulnerability in the image upload function of Automad v2.0.0 allows attackers to execute arbitrary code via a crafted file.", | ||
"severity": [ | ||
{ | ||
"type": "CVSS_V3", | ||
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" | ||
}, | ||
{ | ||
"type": "CVSS_V4", | ||
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N" | ||
} | ||
], | ||
"affected": [ | ||
{ | ||
"package": { | ||
"ecosystem": "Packagist", | ||
"name": "automad/automad" | ||
}, | ||
"ranges": [ | ||
{ | ||
"type": "ECOSYSTEM", | ||
"events": [ | ||
{ | ||
"introduced": "0" | ||
}, | ||
{ | ||
"last_affected": "2.0.0-alpha.5" | ||
} | ||
] | ||
} | ||
] | ||
} | ||
], | ||
"references": [ | ||
{ | ||
"type": "ADVISORY", | ||
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-40400" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://github.com/marcantondahmen/automad/issues/106" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://github.com/marcantondahmen/automad/commit/112f070ccf423931c9bb2b36f9a26c345e1ef56e" | ||
}, | ||
{ | ||
"type": "PACKAGE", | ||
"url": "https://github.com/marcantondahmen/automad" | ||
} | ||
], | ||
"database_specific": { | ||
"cwe_ids": [ | ||
"CWE-434" | ||
], | ||
"severity": "HIGH", | ||
"github_reviewed": true, | ||
"github_reviewed_at": "2024-07-19T22:39:49Z", | ||
"nvd_published_at": "2024-07-19T19:15:09Z" | ||
} | ||
} |
65 changes: 65 additions & 0 deletions
65
advisories/github-reviewed/2024/07/GHSA-j22r-3rf3-cv25/GHSA-j22r-3rf3-cv25.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,65 @@ | ||
{ | ||
"schema_version": "1.4.0", | ||
"id": "GHSA-j22r-3rf3-cv25", | ||
"modified": "2024-07-19T22:39:54Z", | ||
"published": "2024-07-19T21:31:11Z", | ||
"aliases": [ | ||
"CVE-2024-39123" | ||
], | ||
"summary": "Calibre-Web Cross Site Scripting (XSS)", | ||
"details": "In janeczku Calibre-Web 0.6.0 to 0.6.21, the edit_book_comments function is vulnerable to Cross Site Scripting (XSS) due to improper sanitization performed by the clean_string function. The vulnerability arises from the way the clean_string function handles HTML sanitization.", | ||
"severity": [ | ||
{ | ||
"type": "CVSS_V3", | ||
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N" | ||
}, | ||
{ | ||
"type": "CVSS_V4", | ||
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N" | ||
} | ||
], | ||
"affected": [ | ||
{ | ||
"package": { | ||
"ecosystem": "PyPI", | ||
"name": "calibreweb" | ||
}, | ||
"ranges": [ | ||
{ | ||
"type": "ECOSYSTEM", | ||
"events": [ | ||
{ | ||
"introduced": "0.6.0" | ||
}, | ||
{ | ||
"last_affected": "0.6.21" | ||
} | ||
] | ||
} | ||
] | ||
} | ||
], | ||
"references": [ | ||
{ | ||
"type": "ADVISORY", | ||
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39123" | ||
}, | ||
{ | ||
"type": "PACKAGE", | ||
"url": "https://github.com/janeczku/calibre-web" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://github.com/pentesttoolscom/vulnerability-research/tree/master/CVE-2024-39123" | ||
} | ||
], | ||
"database_specific": { | ||
"cwe_ids": [ | ||
"CWE-79" | ||
], | ||
"severity": "MODERATE", | ||
"github_reviewed": true, | ||
"github_reviewed_at": "2024-07-19T22:39:54Z", | ||
"nvd_published_at": "2024-07-19T20:15:07Z" | ||
} | ||
} |
65 changes: 65 additions & 0 deletions
65
advisories/github-reviewed/2024/07/GHSA-r9vw-cjf9-xh4x/GHSA-r9vw-cjf9-xh4x.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,65 @@ | ||
{ | ||
"schema_version": "1.4.0", | ||
"id": "GHSA-r9vw-cjf9-xh4x", | ||
"modified": "2024-07-19T22:39:58Z", | ||
"published": "2024-07-19T21:31:11Z", | ||
"aliases": [ | ||
"CVE-2024-41597" | ||
], | ||
"summary": "ProcessWire Cross Site Request Forgery vulnerability", | ||
"details": "Cross Site Request Forgery vulnerability in ProcessWire v.3.0.229 allows a remote attacker to execute arbitrary code via a crafted HTML file to the comments functionality.", | ||
"severity": [ | ||
{ | ||
"type": "CVSS_V3", | ||
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N" | ||
}, | ||
{ | ||
"type": "CVSS_V4", | ||
"score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N" | ||
} | ||
], | ||
"affected": [ | ||
{ | ||
"package": { | ||
"ecosystem": "Packagist", | ||
"name": "processwire/processwire" | ||
}, | ||
"ranges": [ | ||
{ | ||
"type": "ECOSYSTEM", | ||
"events": [ | ||
{ | ||
"introduced": "0" | ||
}, | ||
{ | ||
"last_affected": "3.0.229" | ||
} | ||
] | ||
} | ||
] | ||
} | ||
], | ||
"references": [ | ||
{ | ||
"type": "ADVISORY", | ||
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41597" | ||
}, | ||
{ | ||
"type": "WEB", | ||
"url": "https://gist.github.com/DefensiumDevelopers/608be4d10b016dce0566925368a8b08c#file-cve-2024-41597-md" | ||
}, | ||
{ | ||
"type": "PACKAGE", | ||
"url": "https://github.com/processwire/processwire" | ||
} | ||
], | ||
"database_specific": { | ||
"cwe_ids": [ | ||
"CWE-352" | ||
], | ||
"severity": "MODERATE", | ||
"github_reviewed": true, | ||
"github_reviewed_at": "2024-07-19T22:39:58Z", | ||
"nvd_published_at": "2024-07-19T20:15:08Z" | ||
} | ||
} |
35 changes: 0 additions & 35 deletions
35
advisories/unreviewed/2024/07/GHSA-47mc-qmh2-mqj4/GHSA-47mc-qmh2-mqj4.json
This file was deleted.
Oops, something went wrong.
35 changes: 0 additions & 35 deletions
35
advisories/unreviewed/2024/07/GHSA-j22r-3rf3-cv25/GHSA-j22r-3rf3-cv25.json
This file was deleted.
Oops, something went wrong.
35 changes: 0 additions & 35 deletions
35
advisories/unreviewed/2024/07/GHSA-r9vw-cjf9-xh4x/GHSA-r9vw-cjf9-xh4x.json
This file was deleted.
Oops, something went wrong.