Thanks to visit codestin.com
Credit goes to github.com

Skip to content

Commit 6c0d6d1

Browse files
Advisory Database Sync
1 parent 21b1a77 commit 6c0d6d1

File tree

48 files changed

+350
-109
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

48 files changed

+350
-109
lines changed

advisories/github-reviewed/2024/03/GHSA-x9r9-48rm-4xm6/GHSA-x9r9-48rm-4xm6.json

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-x9r9-48rm-4xm6",
4-
"modified": "2024-08-29T18:02:50Z",
4+
"modified": "2025-09-19T18:33:24Z",
55
"published": "2024-03-18T09:30:30Z",
66
"aliases": [
77
"CVE-2024-28125"
@@ -63,7 +63,8 @@
6363
],
6464
"database_specific": {
6565
"cwe_ids": [
66-
"CWE-77"
66+
"CWE-77",
67+
"CWE-78"
6768
],
6869
"severity": "CRITICAL",
6970
"github_reviewed": true,

advisories/unreviewed/2022/05/GHSA-4483-j8pv-wv4j/GHSA-4483-j8pv-wv4j.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-4483-j8pv-wv4j",
4-
"modified": "2022-05-24T22:28:10Z",
4+
"modified": "2025-09-19T18:31:13Z",
55
"published": "2022-05-24T22:28:10Z",
66
"aliases": [
77
"CVE-2021-28628"
88
],
99
"details": "Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{

advisories/unreviewed/2022/05/GHSA-85m3-3j3g-mhv6/GHSA-85m3-3j3g-mhv6.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-85m3-3j3g-mhv6",
4-
"modified": "2022-05-24T22:28:25Z",
4+
"modified": "2025-09-19T18:31:13Z",
55
"published": "2022-05-24T22:28:25Z",
66
"aliases": [
77
"CVE-2021-28625"
88
],
99
"details": "Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{

advisories/unreviewed/2022/05/GHSA-h4cp-xwqq-m567/GHSA-h4cp-xwqq-m567.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-h4cp-xwqq-m567",
4-
"modified": "2022-05-24T19:12:01Z",
4+
"modified": "2025-09-19T18:31:13Z",
55
"published": "2022-05-24T19:12:01Z",
66
"aliases": [
77
"CVE-2021-28627"
88
],
99
"details": "Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Server-side Request Forgery. An authenticated attacker could leverage this vulnerability to contact systems blocked by the dispatcher. Exploitation of this issue does not require user interaction.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{

advisories/unreviewed/2024/05/GHSA-5mwv-x2qc-g5cj/GHSA-5mwv-x2qc-g5cj.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -41,7 +41,9 @@
4141
}
4242
],
4343
"database_specific": {
44-
"cwe_ids": [],
44+
"cwe_ids": [
45+
"CWE-667"
46+
],
4547
"severity": "MODERATE",
4648
"github_reviewed": false,
4749
"github_reviewed_at": null,

advisories/unreviewed/2024/05/GHSA-6rw2-3pw4-264h/GHSA-6rw2-3pw4-264h.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-6rw2-3pw4-264h",
4-
"modified": "2024-05-17T15:31:10Z",
4+
"modified": "2025-09-19T18:31:18Z",
55
"published": "2024-05-17T15:31:10Z",
66
"aliases": [
77
"CVE-2024-35836"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\ndpll: fix pin dump crash for rebound module\n\nWhen a kernel module is unbound but the pin resources were not entirely\nfreed (other kernel module instance of the same PCI device have had kept\nthe reference to that pin), and kernel module is again bound, the pin\nproperties would not be updated (the properties are only assigned when\nmemory for the pin is allocated), prop pointer still points to the\nkernel module memory of the kernel module which was deallocated on the\nunbind.\n\nIf the pin dump is invoked in this state, the result is a kernel crash.\nPrevent the crash by storing persistent pin properties in dpll subsystem,\ncopy the content from the kernel module when pin is allocated, instead of\nusing memory of the kernel module.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -24,8 +29,10 @@
2429
}
2530
],
2631
"database_specific": {
27-
"cwe_ids": [],
28-
"severity": null,
32+
"cwe_ids": [
33+
"CWE-416"
34+
],
35+
"severity": "MODERATE",
2936
"github_reviewed": false,
3037
"github_reviewed_at": null,
3138
"nvd_published_at": "2024-05-17T14:15:20Z"

advisories/unreviewed/2024/05/GHSA-hchj-593h-jx3r/GHSA-hchj-593h-jx3r.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-hchj-593h-jx3r",
4-
"modified": "2024-05-17T15:31:09Z",
4+
"modified": "2025-09-19T18:31:16Z",
55
"published": "2024-05-17T15:31:09Z",
66
"aliases": [
77
"CVE-2024-35800"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nefi: fix panic in kdump kernel\n\nCheck if get_next_variable() is actually valid pointer before\ncalling it. In kdump kernel this method is set to NULL that causes\npanic during the kexec-ed kernel boot.\n\nTested with QEMU and OVMF firmware.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -36,8 +41,10 @@
3641
}
3742
],
3843
"database_specific": {
39-
"cwe_ids": [],
40-
"severity": null,
44+
"cwe_ids": [
45+
"CWE-476"
46+
],
47+
"severity": "MODERATE",
4148
"github_reviewed": false,
4249
"github_reviewed_at": null,
4350
"nvd_published_at": "2024-05-17T14:15:12Z"

advisories/unreviewed/2024/05/GHSA-rqvp-j9p2-fcwx/GHSA-rqvp-j9p2-fcwx.json

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,9 @@
3838
],
3939
"database_specific": {
4040
"cwe_ids": [
41-
"CWE-1055"
41+
"CWE-1055",
42+
"CWE-119",
43+
"CWE-415"
4244
],
4345
"severity": "HIGH",
4446
"github_reviewed": false,

advisories/unreviewed/2024/05/GHSA-x3cp-9cgr-m6gc/GHSA-x3cp-9cgr-m6gc.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-x3cp-9cgr-m6gc",
4-
"modified": "2024-05-17T15:31:09Z",
4+
"modified": "2025-09-19T18:31:17Z",
55
"published": "2024-05-17T15:31:09Z",
66
"aliases": [
77
"CVE-2024-35804"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: Mark target gfn of emulated atomic instruction as dirty\n\nWhen emulating an atomic access on behalf of the guest, mark the target\ngfn dirty if the CMPXCHG by KVM is attempted and doesn't fault. This\nfixes a bug where KVM effectively corrupts guest memory during live\nmigration by writing to guest memory without informing userspace that the\npage is dirty.\n\nMarking the page dirty got unintentionally dropped when KVM's emulated\nCMPXCHG was converted to do a user access. Before that, KVM explicitly\nmapped the guest page into kernel memory, and marked the page dirty during\nthe unmap phase.\n\nMark the page dirty even if the CMPXCHG fails, as the old data is written\nback on failure, i.e. the page is still written. The value written is\nguaranteed to be the same because the operation is atomic, but KVM's ABI\nis that all writes are dirty logged regardless of the value written. And\nmore importantly, that's what KVM did before the buggy commit.\n\nHuge kudos to the folks on the Cc list (and many others), who did all the\nactual work of triaging and debugging.\n\nbase-commit: 6769ea8da8a93ed4630f1ce64df6aafcaabfce64",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -36,8 +41,10 @@
3641
}
3742
],
3843
"database_specific": {
39-
"cwe_ids": [],
40-
"severity": null,
44+
"cwe_ids": [
45+
"CWE-401"
46+
],
47+
"severity": "MODERATE",
4148
"github_reviewed": false,
4249
"github_reviewed_at": null,
4350
"nvd_published_at": "2024-05-17T14:15:13Z"

advisories/unreviewed/2024/05/GHSA-xmjc-7969-ffgm/GHSA-xmjc-7969-ffgm.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-xmjc-7969-ffgm",
4-
"modified": "2024-05-17T15:31:10Z",
4+
"modified": "2025-09-19T18:31:17Z",
55
"published": "2024-05-17T15:31:10Z",
66
"aliases": [
77
"CVE-2024-35834"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nxsk: recycle buffer in case Rx queue was full\n\nAdd missing xsk_buff_free() call when __xsk_rcv_zc() failed to produce\ndescriptor to XSK Rx queue.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -28,8 +33,10 @@
2833
}
2934
],
3035
"database_specific": {
31-
"cwe_ids": [],
32-
"severity": null,
36+
"cwe_ids": [
37+
"CWE-401"
38+
],
39+
"severity": "MODERATE",
3340
"github_reviewed": false,
3441
"github_reviewed_at": null,
3542
"nvd_published_at": "2024-05-17T14:15:20Z"

0 commit comments

Comments
 (0)