All the vulnerabilites related to vitessio - vitess
cve-2023-29195
Vulnerability from cvelistv5
Published
2023-05-11 19:07
Modified
2024-08-02 14:00
Severity ?
EPSS score ?
Summary
Vitess is a database clustering system for horizontal scaling of MySQL through generalized sharding. Prior to version 16.0.2, users can either intentionally or inadvertently create a shard containing `/` characters from VTAdmin such that from that point on, anyone who tries to create a new shard from VTAdmin will receive an error. Attempting to view the keyspace(s) will also no longer work. Creating a shard using `vtctldclient` does not have the same problem because the CLI validates the input correctly. Version 16.0.2, corresponding to version 0.16.2 of the `go` module, contains a patch for this issue. Some workarounds are available. Always use `vtctldclient` to create shards, instead of using VTAdmin; disable creating shards from VTAdmin using RBAC; and/or delete the topology record for the offending shard using the client for your topology server.
References
▼ | URL | Tags |
---|---|---|
https://github.com/vitessio/vitess/security/advisories/GHSA-pqj7-jx24-wj7w | x_refsource_CONFIRM | |
https://github.com/vitessio/vitess/issues/12842 | x_refsource_MISC | |
https://github.com/vitessio/vitess/pull/12843 | x_refsource_MISC | |
https://github.com/vitessio/vitess/commit/9dcbd7de3180f47e94f54989fb5c66daea00c920 | x_refsource_MISC | |
https://github.com/vitessio/vitess/releases/tag/v16.0.2 | x_refsource_MISC | |
https://pkg.go.dev/vitess.io/vitess@v0.16.2 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:00:15.882Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/vitessio/vitess/security/advisories/GHSA-pqj7-jx24-wj7w", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/vitessio/vitess/security/advisories/GHSA-pqj7-jx24-wj7w" }, { "name": "https://github.com/vitessio/vitess/issues/12842", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vitessio/vitess/issues/12842" }, { "name": "https://github.com/vitessio/vitess/pull/12843", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vitessio/vitess/pull/12843" }, { "name": "https://github.com/vitessio/vitess/commit/9dcbd7de3180f47e94f54989fb5c66daea00c920", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vitessio/vitess/commit/9dcbd7de3180f47e94f54989fb5c66daea00c920" }, { "name": "https://github.com/vitessio/vitess/releases/tag/v16.0.2", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vitessio/vitess/releases/tag/v16.0.2" }, { "name": "https://pkg.go.dev/vitess.io/vitess@v0.16.2", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://pkg.go.dev/vitess.io/vitess@v0.16.2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "vitess", "vendor": "vitessio", "versions": [ { "status": "affected", "version": "\u003c 16.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Vitess is a database clustering system for horizontal scaling of MySQL through generalized sharding. Prior to version 16.0.2, users can either intentionally or inadvertently create a shard containing `/` characters from VTAdmin such that from that point on, anyone who tries to create a new shard from VTAdmin will receive an error. Attempting to view the keyspace(s) will also no longer work. Creating a shard using `vtctldclient` does not have the same problem because the CLI validates the input correctly. Version 16.0.2, corresponding to version 0.16.2 of the `go` module, contains a patch for this issue. Some workarounds are available. Always use `vtctldclient` to create shards, instead of using VTAdmin; disable creating shards from VTAdmin using RBAC; and/or delete the topology record for the offending shard using the client for your topology server." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-703", "description": "CWE-703: Improper Check or Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-11T19:07:39.530Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/vitessio/vitess/security/advisories/GHSA-pqj7-jx24-wj7w", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/vitessio/vitess/security/advisories/GHSA-pqj7-jx24-wj7w" }, { "name": "https://github.com/vitessio/vitess/issues/12842", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vitessio/vitess/issues/12842" }, { "name": "https://github.com/vitessio/vitess/pull/12843", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vitessio/vitess/pull/12843" }, { "name": "https://github.com/vitessio/vitess/commit/9dcbd7de3180f47e94f54989fb5c66daea00c920", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vitessio/vitess/commit/9dcbd7de3180f47e94f54989fb5c66daea00c920" }, { "name": "https://github.com/vitessio/vitess/releases/tag/v16.0.2", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vitessio/vitess/releases/tag/v16.0.2" }, { "name": "https://pkg.go.dev/vitess.io/vitess@v0.16.2", "tags": [ "x_refsource_MISC" ], "url": "https://pkg.go.dev/vitess.io/vitess@v0.16.2" } ], "source": { "advisory": "GHSA-pqj7-jx24-wj7w", "discovery": "UNKNOWN" }, "title": "Vitess VTAdmin users that can create shards can deny access to other functions" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-29195", "datePublished": "2023-05-11T19:07:39.530Z", "dateReserved": "2023-04-03T13:37:18.453Z", "dateUpdated": "2024-08-02T14:00:15.882Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-32886
Vulnerability from cvelistv5
Published
2024-05-08 14:10
Modified
2024-08-02 02:20
Severity ?
EPSS score ?
Summary
Vitess is a database clustering system for horizontal scaling of MySQL. When executing the following simple query, the `vtgate` will go into an endless loop that also keeps consuming memory and eventually will run out of memory. This vulnerability is fixed in 19.0.4, 18.0.5, and 17.0.7.
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-32886", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-09T15:55:36.665322Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:51:58.563Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:20:35.665Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/vitessio/vitess/security/advisories/GHSA-649x-hxfx-57j2", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/vitessio/vitess/security/advisories/GHSA-649x-hxfx-57j2" }, { "name": "https://github.com/vitessio/vitess/commit/2fd5ba1dbf6e9b32fdfdaf869d130066b1b5c0df", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vitessio/vitess/commit/2fd5ba1dbf6e9b32fdfdaf869d130066b1b5c0df" }, { "name": "https://github.com/vitessio/vitess/commit/9df4b66550e46b5d7079e21ed0e1b0f49f92b055", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vitessio/vitess/commit/9df4b66550e46b5d7079e21ed0e1b0f49f92b055" }, { "name": "https://github.com/vitessio/vitess/commit/c46dc5b6a4329a10589ca928392218d96031ac8d", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vitessio/vitess/commit/c46dc5b6a4329a10589ca928392218d96031ac8d" }, { "name": "https://github.com/vitessio/vitess/commit/d438adf7e34a6cf00fe441db80842ec669a99202", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vitessio/vitess/commit/d438adf7e34a6cf00fe441db80842ec669a99202" }, { "name": "https://github.com/vitessio/vitess/blob/8f6cfaaa643a08dc111395a75a2d250ee746cfa8/go/mysql/collations/charset/convert.go#L73-L79", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vitessio/vitess/blob/8f6cfaaa643a08dc111395a75a2d250ee746cfa8/go/mysql/collations/charset/convert.go#L73-L79" }, { "name": "https://github.com/vitessio/vitess/blob/8f6cfaaa643a08dc111395a75a2d250ee746cfa8/go/mysql/collations/charset/unicode/utf16.go#L69-L71", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vitessio/vitess/blob/8f6cfaaa643a08dc111395a75a2d250ee746cfa8/go/mysql/collations/charset/unicode/utf16.go#L69-L71" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "vitess", "vendor": "vitessio", "versions": [ { "status": "affected", "version": "\u003c 17.0.7" }, { "status": "affected", "version": "\u003e= 18.0.0, \u003c 18.0.5" }, { "status": "affected", "version": "\u003e= 19.0.0, \u003c 19.0.4" } ] } ], "descriptions": [ { "lang": "en", "value": "Vitess is a database clustering system for horizontal scaling of MySQL. When executing the following simple query, the `vtgate` will go into an endless loop that also keeps consuming memory and eventually will run out of memory. This vulnerability is fixed in 19.0.4, 18.0.5, and 17.0.7." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-08T14:10:24.863Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/vitessio/vitess/security/advisories/GHSA-649x-hxfx-57j2", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/vitessio/vitess/security/advisories/GHSA-649x-hxfx-57j2" }, { "name": "https://github.com/vitessio/vitess/commit/2fd5ba1dbf6e9b32fdfdaf869d130066b1b5c0df", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vitessio/vitess/commit/2fd5ba1dbf6e9b32fdfdaf869d130066b1b5c0df" }, { "name": "https://github.com/vitessio/vitess/commit/9df4b66550e46b5d7079e21ed0e1b0f49f92b055", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vitessio/vitess/commit/9df4b66550e46b5d7079e21ed0e1b0f49f92b055" }, { "name": "https://github.com/vitessio/vitess/commit/c46dc5b6a4329a10589ca928392218d96031ac8d", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vitessio/vitess/commit/c46dc5b6a4329a10589ca928392218d96031ac8d" }, { "name": "https://github.com/vitessio/vitess/commit/d438adf7e34a6cf00fe441db80842ec669a99202", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vitessio/vitess/commit/d438adf7e34a6cf00fe441db80842ec669a99202" }, { "name": "https://github.com/vitessio/vitess/blob/8f6cfaaa643a08dc111395a75a2d250ee746cfa8/go/mysql/collations/charset/convert.go#L73-L79", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vitessio/vitess/blob/8f6cfaaa643a08dc111395a75a2d250ee746cfa8/go/mysql/collations/charset/convert.go#L73-L79" }, { "name": "https://github.com/vitessio/vitess/blob/8f6cfaaa643a08dc111395a75a2d250ee746cfa8/go/mysql/collations/charset/unicode/utf16.go#L69-L71", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vitessio/vitess/blob/8f6cfaaa643a08dc111395a75a2d250ee746cfa8/go/mysql/collations/charset/unicode/utf16.go#L69-L71" } ], "source": { "advisory": "GHSA-649x-hxfx-57j2", "discovery": "UNKNOWN" }, "title": "Vitess vulnerable to infinite memory consumption and vtgate crash" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-32886", "datePublished": "2024-05-08T14:10:24.863Z", "dateReserved": "2024-04-19T14:07:11.231Z", "dateUpdated": "2024-08-02T02:20:35.665Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29194
Vulnerability from cvelistv5
Published
2023-04-14 18:42
Modified
2024-08-02 14:00
Severity ?
EPSS score ?
Summary
Vitess is a database clustering system for horizontal scaling of MySQL. Users can either intentionally or inadvertently create a keyspace containing `/` characters such that from that point on, anyone who tries to view keyspaces from VTAdmin will receive an error. Trying to list all the keyspaces using `vtctldclient GetKeyspaces` will also return an error. Note that all other keyspaces can still be administered using the CLI (vtctldclient). This issue is fixed in version 16.0.1. As a workaround, delete the offending keyspace using a CLI client (vtctldclient).
References
▼ | URL | Tags |
---|---|---|
https://github.com/vitessio/vitess/security/advisories/GHSA-735r-hv67-g38f | x_refsource_CONFIRM | |
https://github.com/vitessio/vitess/commit/adf10196760ad0b3991a7aa7a8580a544e6ddf88 | x_refsource_MISC | |
https://github.com/vitessio/vitess/commits/v0.16.1/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:00:15.865Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/vitessio/vitess/security/advisories/GHSA-735r-hv67-g38f", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/vitessio/vitess/security/advisories/GHSA-735r-hv67-g38f" }, { "name": "https://github.com/vitessio/vitess/commit/adf10196760ad0b3991a7aa7a8580a544e6ddf88", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vitessio/vitess/commit/adf10196760ad0b3991a7aa7a8580a544e6ddf88" }, { "name": "https://github.com/vitessio/vitess/commits/v0.16.1/", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vitessio/vitess/commits/v0.16.1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "vitess", "vendor": "vitessio", "versions": [ { "status": "affected", "version": "\u003c 0.16.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Vitess is a database clustering system for horizontal scaling of MySQL. Users can either intentionally or inadvertently create a keyspace containing `/` characters such that from that point on, anyone who tries to view keyspaces from VTAdmin will receive an error. Trying to list all the keyspaces using `vtctldclient GetKeyspaces` will also return an error. Note that all other keyspaces can still be administered using the CLI (vtctldclient). This issue is fixed in version 16.0.1. As a workaround, delete the offending keyspace using a CLI client (vtctldclient)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-703", "description": "CWE-703: Improper Check or Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-14T18:42:54.461Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/vitessio/vitess/security/advisories/GHSA-735r-hv67-g38f", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/vitessio/vitess/security/advisories/GHSA-735r-hv67-g38f" }, { "name": "https://github.com/vitessio/vitess/commit/adf10196760ad0b3991a7aa7a8580a544e6ddf88", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vitessio/vitess/commit/adf10196760ad0b3991a7aa7a8580a544e6ddf88" }, { "name": "https://github.com/vitessio/vitess/commits/v0.16.1/", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vitessio/vitess/commits/v0.16.1/" } ], "source": { "advisory": "GHSA-735r-hv67-g38f", "discovery": "UNKNOWN" }, "title": "vitess allows users to create keyspaces that can deny access to already existing keyspaces" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-29194", "datePublished": "2023-04-14T18:42:54.461Z", "dateReserved": "2023-04-03T13:37:18.453Z", "dateUpdated": "2024-08-02T14:00:15.865Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-53257
Vulnerability from cvelistv5
Published
2024-12-03 15:46
Modified
2024-12-03 16:57
Severity ?
EPSS score ?
Summary
Vitess is a database clustering system for horizontal scaling of MySQL. The /debug/querylogz and /debug/env pages for vtgate and vttablet do not properly escape user input. The result is that queries executed by Vitess can write HTML into the monitoring page at will. These pages are rendered using text/template instead of rendering with a proper HTML templating engine. This vulnerability is fixed in 21.0.1, 20.0.4, and 19.0.8.
References
▼ | URL | Tags |
---|---|---|
https://github.com/vitessio/vitess/security/advisories/GHSA-7mwh-q3xm-qh6p | x_refsource_CONFIRM | |
https://github.com/vitessio/vitess/commit/2b71d1b5f8ca676beeab2875525003cd45096217 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:vitessio:vitess:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "vitess", "vendor": "vitessio", "versions": [ { "lessThan": "19.0.8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "20.0.4", "status": "affected", "version": "19.0.9", "versionType": "custom" }, { "lessThan": "21.0.1", "status": "affected", "version": "20.0.5", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-53257", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-03T16:53:09.581215Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-03T16:57:59.604Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "vitess", "vendor": "vitessio", "versions": [ { "status": "affected", "version": "\u003e= 0.21.0-rc1, \u003c 21.0.1" }, { "status": "affected", "version": "\u003e= 0.20.0-rc1, \u003c 20.0.4" }, { "status": "affected", "version": "\u003c 19.0.8" } ] } ], "descriptions": [ { "lang": "en", "value": "Vitess is a database clustering system for horizontal scaling of MySQL. The /debug/querylogz and /debug/env pages for vtgate and vttablet do not properly escape user input. The result is that queries executed by Vitess can write HTML into the monitoring page at will. These pages are rendered using text/template instead of rendering with a proper HTML templating engine. This vulnerability is fixed in 21.0.1, 20.0.4, and 19.0.8." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-03T15:46:40.513Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/vitessio/vitess/security/advisories/GHSA-7mwh-q3xm-qh6p", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/vitessio/vitess/security/advisories/GHSA-7mwh-q3xm-qh6p" }, { "name": "https://github.com/vitessio/vitess/commit/2b71d1b5f8ca676beeab2875525003cd45096217", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vitessio/vitess/commit/2b71d1b5f8ca676beeab2875525003cd45096217" } ], "source": { "advisory": "GHSA-7mwh-q3xm-qh6p", "discovery": "UNKNOWN" }, "title": "Vitess allows HTML injection in /debug/querylogz \u0026 /debug/env" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-53257", "datePublished": "2024-12-03T15:46:40.513Z", "dateReserved": "2024-11-19T20:08:14.480Z", "dateUpdated": "2024-12-03T16:57:59.604Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }