Skip to content

Commit

Permalink
Advisory Database Sync
Browse files Browse the repository at this point in the history
  • Loading branch information
advisory-database[bot] committed Oct 15, 2022
1 parent 5762cfd commit fa16e5a
Show file tree
Hide file tree
Showing 148 changed files with 3,083 additions and 270 deletions.
Original file line number Diff line number Diff line change
@@ -1,14 +1,17 @@
{
"schema_version": "1.3.0",
"id": "GHSA-422c-j857-w7c6",
"modified": "2022-05-24T17:27:06Z",
"modified": "2022-10-15T12:00:56Z",
"published": "2022-05-24T17:27:06Z",
"aliases": [
"CVE-2020-16206"
],
"details": "The affected product is vulnerable to stored cross-site scripting, which may allow an attacker to remotely execute arbitrary code to gain access to sensitive data on the N-Tron 702-W / 702M12-W (all versions).",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H"
}
],
"affected": [

Expand All @@ -33,7 +36,7 @@
],
"database_specific": {
"cwe_ids": [

"CWE-79"
],
"severity": "LOW",
"github_reviewed": false
Expand Down
Original file line number Diff line number Diff line change
@@ -1,14 +1,17 @@
{
"schema_version": "1.3.0",
"id": "GHSA-4xg9-w3cx-2x89",
"modified": "2022-05-24T17:19:23Z",
"modified": "2022-10-15T12:00:59Z",
"published": "2022-05-24T17:19:23Z",
"aliases": [
"CVE-2020-6498"
],
"details": "Incorrect implementation in user interface in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted HTML page.",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N"
}
],
"affected": [

Expand All @@ -33,7 +36,7 @@
],
"database_specific": {
"cwe_ids": [

"CWE-276"
],
"severity": "MODERATE",
"github_reviewed": false
Expand Down
Original file line number Diff line number Diff line change
@@ -1,14 +1,17 @@
{
"schema_version": "1.3.0",
"id": "GHSA-5wfx-4wq5-v78r",
"modified": "2022-05-24T17:19:22Z",
"modified": "2022-10-15T12:01:03Z",
"published": "2022-05-24T17:19:22Z",
"aliases": [
"CVE-2020-6495"
],
"details": "Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.97 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N"
}
],
"affected": [

Expand Down Expand Up @@ -45,7 +48,7 @@
],
"database_specific": {
"cwe_ids": [

"CWE-276"
],
"severity": "MODERATE",
"github_reviewed": false
Expand Down
Original file line number Diff line number Diff line change
@@ -1,14 +1,17 @@
{
"schema_version": "1.3.0",
"id": "GHSA-6r3j-93f5-h98x",
"modified": "2022-05-24T17:27:05Z",
"modified": "2022-10-15T12:00:56Z",
"published": "2022-05-24T17:27:05Z",
"aliases": [
"CVE-2020-16210"
],
"details": "The affected product is vulnerable to reflected cross-site scripting, which may allow an attacker to remotely execute arbitrary code and perform actions in the context of an attacked user on the N-Tron 702-W / 702M12-W (all versions).",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H"
}
],
"affected": [

Expand All @@ -33,7 +36,7 @@
],
"database_specific": {
"cwe_ids": [

"CWE-79"
],
"severity": "LOW",
"github_reviewed": false
Expand Down
Original file line number Diff line number Diff line change
@@ -1,14 +1,17 @@
{
"schema_version": "1.3.0",
"id": "GHSA-829r-vr8j-237j",
"modified": "2022-05-24T17:19:23Z",
"modified": "2022-10-15T12:00:58Z",
"published": "2022-05-24T17:19:23Z",
"aliases": [
"CVE-2020-6493"
],
"details": "Use after free in WebAuthentication in Google Chrome prior to 83.0.4103.97 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H"
}
],
"affected": [

Expand Down Expand Up @@ -45,7 +48,7 @@
],
"database_specific": {
"cwe_ids": [

"CWE-416"
],
"severity": "MODERATE",
"github_reviewed": false
Expand Down
Original file line number Diff line number Diff line change
@@ -1,14 +1,17 @@
{
"schema_version": "1.3.0",
"id": "GHSA-j6rh-h9wc-gh7j",
"modified": "2022-05-24T17:27:05Z",
"modified": "2022-10-15T12:00:56Z",
"published": "2022-05-24T17:27:05Z",
"aliases": [
"CVE-2020-16204"
],
"details": "The affected product is vulnerable due to an undocumented interface found on the device, which may allow an attacker to execute commands as root on the device on the N-Tron 702-W / 702M12-W (all versions).",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"affected": [

Expand All @@ -33,7 +36,7 @@
],
"database_specific": {
"cwe_ids": [

"CWE-912"
],
"severity": "HIGH",
"github_reviewed": false
Expand Down
Original file line number Diff line number Diff line change
@@ -1,14 +1,17 @@
{
"schema_version": "1.3.0",
"id": "GHSA-vr3v-24m7-v284",
"modified": "2022-05-24T17:19:23Z",
"modified": "2022-10-15T12:01:00Z",
"published": "2022-05-24T17:19:23Z",
"aliases": [
"CVE-2020-6497"
],
"details": "Insufficient policy enforcement in Omnibox in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted URI.",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N"
}
],
"affected": [

Expand All @@ -33,7 +36,7 @@
],
"database_specific": {
"cwe_ids": [

"CWE-276"
],
"severity": "MODERATE",
"github_reviewed": false
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1,33 @@
{
"schema_version": "1.3.0",
"id": "GHSA-223q-gr4m-8xc3",
"modified": "2022-10-15T12:01:07Z",
"published": "2022-10-15T12:01:07Z",
"aliases": [
"CVE-2022-38670"
],
"details": "In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.",
"severity": [

],
"affected": [

],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38670"
},
{
"type": "WEB",
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
}
],
"database_specific": {
"cwe_ids": [

],
"severity": null,
"github_reviewed": false
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,36 @@
{
"schema_version": "1.3.0",
"id": "GHSA-252p-3jv2-8v3c",
"modified": "2022-10-15T12:01:01Z",
"published": "2022-10-15T12:01:01Z",
"aliases": [
"CVE-2022-38424"
],
"details": "Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could result in arbitrary file system write. Exploitation of this issue does not require user interaction, but does require administrator privileges.",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
],
"affected": [

],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38424"
},
{
"type": "WEB",
"url": "https://helpx.adobe.com/security/products/coldfusion/apsb22-44.html"
}
],
"database_specific": {
"cwe_ids": [
"CWE-22"
],
"severity": "HIGH",
"github_reviewed": false
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,33 @@
{
"schema_version": "1.3.0",
"id": "GHSA-2crw-c3p5-4j2g",
"modified": "2022-10-15T12:01:08Z",
"published": "2022-10-15T12:01:08Z",
"aliases": [
"CVE-2022-39108"
],
"details": "In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed.",
"severity": [

],
"affected": [

],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39108"
},
{
"type": "WEB",
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
}
],
"database_specific": {
"cwe_ids": [

],
"severity": null,
"github_reviewed": false
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,33 @@
{
"schema_version": "1.3.0",
"id": "GHSA-2g36-547g-jq4m",
"modified": "2022-10-15T12:01:09Z",
"published": "2022-10-15T12:01:09Z",
"aliases": [
"CVE-2022-41477"
],
"details": "A security issue was discovered in WeBid <=1.2.2. A Server-Side Request Forgery (SSRF) vulnerability in the admin/theme.php file allows remote attackers to inject payloads via theme parameters to read files across directories.",
"severity": [

],
"affected": [

],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41477"
},
{
"type": "WEB",
"url": "https://github.com/zer0yu/CVE_Request/blob/master/Webid/WeBid_Path_Traversal.md"
}
],
"database_specific": {
"cwe_ids": [

],
"severity": null,
"github_reviewed": false
}
}
Original file line number Diff line number Diff line change
@@ -1,14 +1,17 @@
{
"schema_version": "1.3.0",
"id": "GHSA-2gxq-wj64-6pw6",
"modified": "2022-10-13T12:00:27Z",
"modified": "2022-10-15T12:01:05Z",
"published": "2022-10-13T12:00:27Z",
"aliases": [
"CVE-2022-32488"
],
"details": "Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"affected": [

Expand All @@ -25,9 +28,9 @@
],
"database_specific": {
"cwe_ids": [

"CWE-20"
],
"severity": null,
"severity": "HIGH",
"github_reviewed": false
}
}

0 comments on commit fa16e5a

Please sign in to comment.