Skip to content

Commit

Permalink
GitHub Security Advisory
Browse files Browse the repository at this point in the history
  • Loading branch information
actions-user committed Jul 15, 2023
1 parent 8925f02 commit c14cb93
Show file tree
Hide file tree
Showing 47 changed files with 2,362 additions and 13 deletions.
56 changes: 56 additions & 0 deletions ghsa/composer/dolibarr/dolibarr/GHSA-2rwh-262r-r85j.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,56 @@
{
"Severity": "HIGH",
"UpdatedAt": "2023-07-14T22:19:54Z",
"Package": {
"Ecosystem": "COMPOSER",
"Name": "dolibarr/dolibarr"
},
"Advisory": {
"DatabaseId": 137075,
"Id": "GSA_kwCzR0hTQS0ycndoLTI2MnItcjg1as4AAhdz",
"GhsaId": "GHSA-2rwh-262r-r85j",
"References": [
{
"Url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11200"
},
{
"Url": "https://know.bishopfox.com/advisories/dolibarr-version-9-0-1-vulnerabilities"
},
{
"Url": "https://github.com/Dolibarr/dolibarr/issues/10984#issuecomment-488297419"
},
{
"Url": "https://github.com/advisories/GHSA-2rwh-262r-r85j"
}
],
"Identifiers": [
{
"Type": "GHSA",
"Value": "GHSA-2rwh-262r-r85j"
},
{
"Type": "CVE",
"Value": "CVE-2019-11200"
}
],
"Description": "Dolibarr ERP/CRM 9.0.1 provides a web-based functionality that backs up the database content to a dump file. However, the application performs insufficient checks on the export parameters to mysqldump, which can lead to execution of arbitrary binaries on the server. (Malicious binaries can be uploaded by abusing other functionalities of the application.)",
"Origin": "UNSPECIFIED",
"PublishedAt": "2022-05-24T16:51:38Z",
"Severity": "HIGH",
"Summary": "Dolibarr ERP and CRM malicious executable loading",
"UpdatedAt": "2023-07-14T22:19:54Z",
"WithdrawnAt": "",
"CVSS": {
"Score": 8.8,
"VectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
},
"Versions": [
{
"FirstPatchedVersion": {
"Identifier": ""
},
"VulnerableVersionRange": "\u003c= 9.0.1"
}
]
}
56 changes: 56 additions & 0 deletions ghsa/composer/dolibarr/dolibarr/GHSA-jwg3-v9xm-v6q9.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,56 @@
{
"Severity": "HIGH",
"UpdatedAt": "2023-07-14T22:16:26Z",
"Package": {
"Ecosystem": "COMPOSER",
"Name": "dolibarr/dolibarr"
},
"Advisory": {
"DatabaseId": 137080,
"Id": "GSA_kwCzR0hTQS1qd2czLXY5eG0tdjZxOc4AAhd4",
"GhsaId": "GHSA-jwg3-v9xm-v6q9",
"References": [
{
"Url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11201"
},
{
"Url": "https://know.bishopfox.com/advisories/dolibarr-version-9-0-1-vulnerabilities"
},
{
"Url": "https://github.com/Dolibarr/dolibarr/issues/10984#issuecomment-485841141"
},
{
"Url": "https://github.com/advisories/GHSA-jwg3-v9xm-v6q9"
}
],
"Identifiers": [
{
"Type": "GHSA",
"Value": "GHSA-jwg3-v9xm-v6q9"
},
{
"Type": "CVE",
"Value": "CVE-2019-11201"
}
],
"Description": "Dolibarr ERP/CRM 9.0.1 provides a module named website that provides for creation of public websites with a WYSIWYG editor. It was identified that the editor also allowed inclusion of dynamic code, which can lead to code execution on the host machine. An attacker has to check a setting on the same page, which specifies the inclusion of dynamic content. Thus, a lower privileged user of the application can execute code under the context and permissions of the underlying web server.",
"Origin": "UNSPECIFIED",
"PublishedAt": "2022-05-24T16:51:38Z",
"Severity": "HIGH",
"Summary": "Dolibarr ERP and CRM Code Injection",
"UpdatedAt": "2023-07-14T22:16:26Z",
"WithdrawnAt": "",
"CVSS": {
"Score": 8,
"VectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
}
},
"Versions": [
{
"FirstPatchedVersion": {
"Identifier": "9.0.3"
},
"VulnerableVersionRange": "\u003c= 9.0.1"
}
]
}
56 changes: 56 additions & 0 deletions ghsa/composer/froxlor/froxlor/GHSA-c6v5-pf66-xfq8.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,56 @@
{
"Severity": "CRITICAL",
"UpdatedAt": "2023-07-14T21:50:58Z",
"Package": {
"Ecosystem": "COMPOSER",
"Name": "froxlor/froxlor"
},
"Advisory": {
"DatabaseId": 215886,
"Id": "GSA_kwCzR0hTQS1jNnY1LXBmNjYteGZxOM4AA0tO",
"GhsaId": "GHSA-c6v5-pf66-xfq8",
"References": [
{
"Url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3668"
},
{
"Url": "https://github.com/froxlor/froxlor/commit/03b5a921ff308eeab21bf9d240f27783c8591965"
},
{
"Url": "https://huntr.dev/bounties/df8cccf4-a340-440e-a7e0-1b42e757d66e"
},
{
"Url": "https://github.com/advisories/GHSA-c6v5-pf66-xfq8"
}
],
"Identifiers": [
{
"Type": "GHSA",
"Value": "GHSA-c6v5-pf66-xfq8"
},
{
"Type": "CVE",
"Value": "CVE-2023-3668"
}
],
"Description": "Improper Encoding or Escaping of Output in GitHub repository froxlor/froxlor prior to 2.0.21.",
"Origin": "UNSPECIFIED",
"PublishedAt": "2023-07-14T03:32:33Z",
"Severity": "CRITICAL",
"Summary": "Froxlor vulnerable to Improper Encoding or Escaping of Output",
"UpdatedAt": "2023-07-14T21:50:58Z",
"WithdrawnAt": "",
"CVSS": {
"Score": 9.1,
"VectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H"
}
},
"Versions": [
{
"FirstPatchedVersion": {
"Identifier": "2.0.21"
},
"VulnerableVersionRange": "\u003c 2.0.21"
}
]
}
2 changes: 1 addition & 1 deletion ghsa/composer/getkirby/cms/GHSA-c27j-76xg-6x4f.json
Original file line number Diff line number Diff line change
Expand Up @@ -47,7 +47,7 @@
"PublishedAt": "2022-10-18T21:16:27Z",
"Severity": "MODERATE",
"Summary": "Kirby CMS vulnerable to user enumeration in the brute force protection",
"UpdatedAt": "2023-01-30T05:02:44Z",
"UpdatedAt": "2023-07-14T21:52:47Z",
"WithdrawnAt": "",
"CVSS": {
"Score": 6.5,
Expand Down
65 changes: 65 additions & 0 deletions ghsa/composer/magento/community-edition/GHSA-525g-rvh4-v5c9.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,65 @@
{
"Severity": "MODERATE",
"UpdatedAt": "2023-07-14T23:53:06Z",
"Package": {
"Ecosystem": "COMPOSER",
"Name": "magento/community-edition"
},
"Advisory": {
"DatabaseId": 137541,
"Id": "GSA_kwCzR0hTQS01MjVnLXJ2aDQtdjVjOc4AAhlF",
"GhsaId": "GHSA-525g-rvh4-v5c9",
"References": [
{
"Url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7926"
},
{
"Url": "https://web.archive.org/web/20220121051916/https://magento.com/security/patches/magento-2.3.2-2.2.9-and-2.1.18-security-update-23"
},
{
"Url": "https://github.com/advisories/GHSA-525g-rvh4-v5c9"
}
],
"Identifiers": [
{
"Type": "GHSA",
"Value": "GHSA-525g-rvh4-v5c9"
},
{
"Type": "CVE",
"Value": "CVE-2019-7926"
}
],
"Description": "A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privileges to modify node attributes to inject malicious javascript.",
"Origin": "UNSPECIFIED",
"PublishedAt": "2022-05-24T16:52:27Z",
"Severity": "MODERATE",
"Summary": "Magento 2 Community Edition XSS Vulnerability",
"UpdatedAt": "2023-07-14T23:53:06Z",
"WithdrawnAt": "",
"CVSS": {
"Score": 4.8,
"VectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N"
}
},
"Versions": [
{
"FirstPatchedVersion": {
"Identifier": "2.3.2"
},
"VulnerableVersionRange": "\u003e= 2.3, \u003c 2.3.2"
},
{
"FirstPatchedVersion": {
"Identifier": "2.2.9"
},
"VulnerableVersionRange": "\u003e= 2.2, \u003c 2.2.9"
},
{
"FirstPatchedVersion": {
"Identifier": "2.1.18"
},
"VulnerableVersionRange": "\u003e= 2.1, \u003c 2.1.18"
}
]
}
65 changes: 65 additions & 0 deletions ghsa/composer/magento/community-edition/GHSA-5c4g-p858-498x.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,65 @@
{
"Severity": "MODERATE",
"UpdatedAt": "2023-07-14T23:04:17Z",
"Package": {
"Ecosystem": "COMPOSER",
"Name": "magento/community-edition"
},
"Advisory": {
"DatabaseId": 137554,
"Id": "GSA_kwCzR0hTQS01YzRnLXA4NTgtNDk4eM4AAhlS",
"GhsaId": "GHSA-5c4g-p858-498x",
"References": [
{
"Url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7935"
},
{
"Url": "https://web.archive.org/web/20220121051916/https://magento.com/security/patches/magento-2.3.2-2.2.9-and-2.1.18-security-update-23"
},
{
"Url": "https://github.com/advisories/GHSA-5c4g-p858-498x"
}
],
"Identifiers": [
{
"Type": "GHSA",
"Value": "GHSA-5c4g-p858-498x"
},
{
"Type": "CVE",
"Value": "CVE-2019-7935"
}
],
"Description": "A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privileges to modify content page titles to inject malicious javascript.",
"Origin": "UNSPECIFIED",
"PublishedAt": "2022-05-24T16:52:28Z",
"Severity": "MODERATE",
"Summary": "Magento 2 Community Edition XSS Vulnerability",
"UpdatedAt": "2023-07-14T23:04:17Z",
"WithdrawnAt": "",
"CVSS": {
"Score": 4.8,
"VectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N"
}
},
"Versions": [
{
"FirstPatchedVersion": {
"Identifier": "2.3.2"
},
"VulnerableVersionRange": "\u003e= 2.3, \u003c 2.3.2"
},
{
"FirstPatchedVersion": {
"Identifier": "2.2.9"
},
"VulnerableVersionRange": "\u003e= 2.2, \u003c 2.2.9"
},
{
"FirstPatchedVersion": {
"Identifier": "2.1.18"
},
"VulnerableVersionRange": "\u003e= 2.1, \u003c 2.1.18"
}
]
}
65 changes: 65 additions & 0 deletions ghsa/composer/magento/community-edition/GHSA-5j25-5hjr-w7m2.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,65 @@
{
"Severity": "HIGH",
"UpdatedAt": "2023-07-14T23:16:58Z",
"Package": {
"Ecosystem": "COMPOSER",
"Name": "magento/community-edition"
},
"Advisory": {
"DatabaseId": 137563,
"Id": "GSA_kwCzR0hTQS01ajI1LTVoanItdzdtMs4AAhlb",
"GhsaId": "GHSA-5j25-5hjr-w7m2",
"References": [
{
"Url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7951"
},
{
"Url": "https://web.archive.org/web/20211206084839/https://magento.com/security/patches/magento-2.3.2-2.2.9-and-2.1.18-security-update-13"
},
{
"Url": "https://github.com/advisories/GHSA-5j25-5hjr-w7m2"
}
],
"Identifiers": [
{
"Type": "GHSA",
"Value": "GHSA-5j25-5hjr-w7m2"
},
{
"Type": "CVE",
"Value": "CVE-2019-7951"
}
],
"Description": "An information leakage vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. A SOAP web service endpoint does not properly enforce parameters related to access control. This could be abused to leak customer information via crafted SOAP requests.",
"Origin": "UNSPECIFIED",
"PublishedAt": "2022-05-24T16:52:29Z",
"Severity": "HIGH",
"Summary": "Magento 2 Community Edition Information Leak",
"UpdatedAt": "2023-07-14T23:16:58Z",
"WithdrawnAt": "",
"CVSS": {
"Score": 7.5,
"VectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
},
"Versions": [
{
"FirstPatchedVersion": {
"Identifier": "2.3.2"
},
"VulnerableVersionRange": "\u003e= 2.3, \u003c 2.3.2"
},
{
"FirstPatchedVersion": {
"Identifier": "2.2.9"
},
"VulnerableVersionRange": "\u003e= 2.2, \u003c 2.2.9"
},
{
"FirstPatchedVersion": {
"Identifier": "2.1.18"
},
"VulnerableVersionRange": "\u003e= 2.1, \u003c 2.1.18"
}
]
}
Loading

0 comments on commit c14cb93

Please sign in to comment.