Thanks to visit codestin.com
Credit goes to github.com

Skip to content

File tree

16 files changed

+441
-46
lines changed

16 files changed

+441
-46
lines changed
Lines changed: 96 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,96 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-3276-p9f2-8q89",
4+
"modified": "2024-02-07T21:31:25Z",
5+
"published": "2022-04-21T01:57:47Z",
6+
"aliases": [
7+
"CVE-2010-3670"
8+
],
9+
"summary": "TYPO3 is vulnerable to insecure randomness during hash generation in forgot password function",
10+
"details": "TYPO3 before 4.3.4 and 4.4.x before 4.4.1 contains insecure randomness during generation of a hash with the \"forgot password\" function.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "Packagist",
21+
"name": "typo3/cms-frontend"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"fixed": "4.3.4"
32+
}
33+
]
34+
}
35+
]
36+
},
37+
{
38+
"package": {
39+
"ecosystem": "Packagist",
40+
"name": "typo3/cms-frontend"
41+
},
42+
"ranges": [
43+
{
44+
"type": "ECOSYSTEM",
45+
"events": [
46+
{
47+
"introduced": "4.4.0"
48+
},
49+
{
50+
"fixed": "4.4.1"
51+
}
52+
]
53+
}
54+
]
55+
}
56+
],
57+
"references": [
58+
{
59+
"type": "ADVISORY",
60+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3670"
61+
},
62+
{
63+
"type": "WEB",
64+
"url": "https://github.com/TYPO3/typo3/commit/09ab77653161f23e266470a5984d4d5e64588355"
65+
},
66+
{
67+
"type": "WEB",
68+
"url": "https://github.com/TYPO3/typo3/commit/c03e944d200bf427bb18cad15f2ad36bc83061c9"
69+
},
70+
{
71+
"type": "WEB",
72+
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590719"
73+
},
74+
{
75+
"type": "PACKAGE",
76+
"url": "https://github.com/TYPO3-CMS/frontend"
77+
},
78+
{
79+
"type": "WEB",
80+
"url": "https://security-tracker.debian.org/tracker/CVE-2010-3670"
81+
},
82+
{
83+
"type": "WEB",
84+
"url": "https://typo3.org/security/advisory/typo3-sa-2010-012/#Insecure_Randomness"
85+
}
86+
],
87+
"database_specific": {
88+
"cwe_ids": [
89+
"CWE-326"
90+
],
91+
"severity": "MODERATE",
92+
"github_reviewed": true,
93+
"github_reviewed_at": "2024-02-07T21:31:25Z",
94+
"nvd_published_at": "2019-11-05T20:15:00Z"
95+
}
96+
}

advisories/unreviewed/2022/04/GHSA-3276-p9f2-8q89/GHSA-3276-p9f2-8q89.json

Lines changed: 0 additions & 43 deletions
This file was deleted.

advisories/unreviewed/2022/04/GHSA-m8cx-f5qj-q68r/GHSA-m8cx-f5qj-q68r.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -28,7 +28,7 @@
2828
],
2929
"database_specific": {
3030
"cwe_ids": [
31-
31+
"CWE-266"
3232
],
3333
"severity": "HIGH",
3434
"github_reviewed": false,

advisories/unreviewed/2023/12/GHSA-4m6w-vxqg-9rmm/GHSA-4m6w-vxqg-9rmm.json

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -21,6 +21,14 @@
2121
"type": "ADVISORY",
2222
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6606"
2323
},
24+
{
25+
"type": "WEB",
26+
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
27+
},
28+
{
29+
"type": "WEB",
30+
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
31+
},
2432
{
2533
"type": "WEB",
2634
"url": "https://access.redhat.com/security/cve/CVE-2023-6606"

advisories/unreviewed/2023/12/GHSA-jr4h-682w-x2ph/GHSA-jr4h-682w-x2ph.json

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -21,6 +21,18 @@
2121
"type": "ADVISORY",
2222
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6610"
2323
},
24+
{
25+
"type": "WEB",
26+
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
27+
},
28+
{
29+
"type": "WEB",
30+
"url": "https://access.redhat.com/errata/RHSA-2024:0724"
31+
},
32+
{
33+
"type": "WEB",
34+
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
35+
},
2436
{
2537
"type": "WEB",
2638
"url": "https://access.redhat.com/security/cve/CVE-2023-6610"

advisories/unreviewed/2024/01/GHSA-h994-99h2-49qc/GHSA-h994-99h2-49qc.json

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -28,6 +28,7 @@
2828
],
2929
"database_specific": {
3030
"cwe_ids": [
31+
"CWE-22",
3132
"CWE-36"
3233
],
3334
"severity": "MODERATE",

advisories/unreviewed/2024/01/GHSA-mmc5-hgpc-m8q5/GHSA-mmc5-hgpc-m8q5.json

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -21,6 +21,14 @@
2121
"type": "ADVISORY",
2222
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
2323
},
24+
{
25+
"type": "WEB",
26+
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
27+
},
28+
{
29+
"type": "WEB",
30+
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
31+
},
2432
{
2533
"type": "WEB",
2634
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"

advisories/unreviewed/2024/01/GHSA-qmff-49xc-7rf6/GHSA-qmff-49xc-7rf6.json

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-qmff-49xc-7rf6",
4-
"modified": "2024-01-24T21:30:32Z",
4+
"modified": "2024-02-07T21:30:26Z",
55
"published": "2024-01-17T18:31:36Z",
66
"aliases": [
77
"CVE-2024-0646"
@@ -21,6 +21,18 @@
2121
"type": "ADVISORY",
2222
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
2323
},
24+
{
25+
"type": "WEB",
26+
"url": "https://access.redhat.com/errata/RHSA-2024:0723"
27+
},
28+
{
29+
"type": "WEB",
30+
"url": "https://access.redhat.com/errata/RHSA-2024:0724"
31+
},
32+
{
33+
"type": "WEB",
34+
"url": "https://access.redhat.com/errata/RHSA-2024:0725"
35+
},
2436
{
2537
"type": "WEB",
2638
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
Lines changed: 31 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,31 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-4qgw-xmfm-r629",
4+
"modified": "2024-02-07T21:30:27Z",
5+
"published": "2024-02-07T21:30:27Z",
6+
"aliases": [
7+
"CVE-2024-22984"
8+
],
9+
"details": "Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.",
10+
"severity": [
11+
12+
],
13+
"affected": [
14+
15+
],
16+
"references": [
17+
{
18+
"type": "ADVISORY",
19+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22984"
20+
}
21+
],
22+
"database_specific": {
23+
"cwe_ids": [
24+
25+
],
26+
"severity": null,
27+
"github_reviewed": false,
28+
"github_reviewed_at": null,
29+
"nvd_published_at": "2024-02-07T20:15:49Z"
30+
}
31+
}
Lines changed: 38 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,38 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-7frw-5wm8-4qp7",
4+
"modified": "2024-02-07T21:30:27Z",
5+
"published": "2024-02-07T21:30:27Z",
6+
"aliases": [
7+
"CVE-2024-23769"
8+
],
9+
"details": "Improper privilege control for the named pipe in Samsung Magician PC Software 8.0.0 (for Windows) allows a local attacker to read privileged data.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
14+
}
15+
],
16+
"affected": [
17+
18+
],
19+
"references": [
20+
{
21+
"type": "ADVISORY",
22+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23769"
23+
},
24+
{
25+
"type": "WEB",
26+
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/"
27+
}
28+
],
29+
"database_specific": {
30+
"cwe_ids": [
31+
32+
],
33+
"severity": "HIGH",
34+
"github_reviewed": false,
35+
"github_reviewed_at": null,
36+
"nvd_published_at": "2024-02-07T19:15:08Z"
37+
}
38+
}
Lines changed: 35 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,35 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-7pxx-x33w-55ch",
4+
"modified": "2024-02-07T21:30:27Z",
5+
"published": "2024-02-07T21:30:27Z",
6+
"aliases": [
7+
"CVE-2024-24488"
8+
],
9+
"details": "An issue in Shenzen Tenda Technology CP3V2.0 V11.10.00.2311090948 allows a local attacker to obtain sensitive information via the password component.",
10+
"severity": [
11+
12+
],
13+
"affected": [
14+
15+
],
16+
"references": [
17+
{
18+
"type": "ADVISORY",
19+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24488"
20+
},
21+
{
22+
"type": "WEB",
23+
"url": "https://github.com/minj-ae/CVE-2024-24488"
24+
}
25+
],
26+
"database_specific": {
27+
"cwe_ids": [
28+
29+
],
30+
"severity": null,
31+
"github_reviewed": false,
32+
"github_reviewed_at": null,
33+
"nvd_published_at": "2024-02-07T20:15:49Z"
34+
}
35+
}

0 commit comments

Comments
 (0)