Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2025-AVI-0627
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | WebSphere | WebSphere Remote Server sans le dernier correctif de sécurité | ||
IBM | QRadar | Security QRadar Network Threat Analytics versions antérieures à 1.4.0 | ||
IBM | Db2 | DB2 Data Management Console versions antérieures à 5.1.2 sur CPD | ||
IBM | Db2 Query Management Facility | DB2 Query Management Facility versions 13.1.x sans le dernier correctif de sécurité | ||
IBM | Db2 | DB2 Data Management Console versions antérieures à 3.1.13.1 |
References
Title | Publication Time | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "WebSphere Remote Server sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Security QRadar Network Threat Analytics versions ant\u00e9rieures \u00e0 1.4.0", "product": { "name": "QRadar", "vendor": { "name": "IBM", "scada": false } } }, { "description": "DB2 Data Management Console versions ant\u00e9rieures \u00e0 5.1.2 sur CPD", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "DB2 Query Management Facility versions 13.1.x sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "Db2 Query Management Facility", "vendor": { "name": "IBM", "scada": false } } }, { "description": "DB2 Data Management Console versions ant\u00e9rieures \u00e0 3.1.13.1", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-29041", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29041" }, { "name": "CVE-2025-4447", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4447" }, { "name": "CVE-2024-5629", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5629" }, { "name": "CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "name": "CVE-2023-44270", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44270" }, { "name": "CVE-2023-45133", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45133" }, { "name": "CVE-2023-26115", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26115" }, { "name": "CVE-2023-46298", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46298" }, { "name": "CVE-2025-36097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-36097" }, { "name": "CVE-2021-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561" }, { "name": "CVE-2024-1135", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1135" }, { "name": "CVE-2025-4565", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4565" }, { "name": "CVE-2022-24999", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24999" }, { "name": "CVE-2025-21587", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21587" }, { "name": "CVE-2024-7254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7254" }, { "name": "CVE-2021-3121", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3121" }, { "name": "CVE-2024-52046", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52046" }, { "name": "CVE-2023-43804", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43804" }, { "name": "CVE-2025-30698", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30698" }, { "name": "CVE-2024-6827", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6827" }, { "name": "CVE-2025-2900", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2900" }, { "name": "CVE-2023-26136", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26136" }, { "name": "CVE-2023-32305", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32305" } ], "initial_release_date": "2025-07-25T00:00:00", "last_revision_date": "2025-07-25T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0627", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-25T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2025-07-23", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240466", "url": "https://www.ibm.com/support/pages/node/7240466" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240530", "url": "https://www.ibm.com/support/pages/node/7240530" }, { "published_at": "2025-07-23", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240471", "url": "https://www.ibm.com/support/pages/node/7240471" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240267", "url": "https://www.ibm.com/support/pages/node/7240267" }, { "published_at": "2025-07-23", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240474", "url": "https://www.ibm.com/support/pages/node/7240474" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240250", "url": "https://www.ibm.com/support/pages/node/7240250" } ] }
CVE-2022-25883 (GCVE-0-2022-25883)
Vulnerability from cvelistv5
Published
2023-06-21 05:00
Modified
2024-12-06 16:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1333 - Regular Expression Denial of Service (ReDoS)
Summary
Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-10-25T13:07:28.542Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" }, { "tags": [ "x_transferred" ], "url": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L160" }, { "tags": [ "x_transferred" ], "url": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L138" }, { "tags": [ "x_transferred" ], "url": "https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104" }, { "tags": [ "x_transferred" ], "url": "https://github.com/npm/node-semver/pull/564" }, { "tags": [ "x_transferred" ], "url": "https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441" }, { "url": "https://security.netapp.com/advisory/ntap-20241025-0004/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-25883", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-06T16:54:52.064322Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1333", "description": "CWE-1333 Inefficient Regular Expression Complexity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-06T16:55:09.228Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "semver", "vendor": "n/a", "versions": [ { "lessThan": "7.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "value": "Alessio Della Libera - Snyk Research Team" } ], "descriptions": [ { "lang": "en", "value": "Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.\r\r\r" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1333", "description": "Regular Expression Denial of Service (ReDoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-21T05:00:03.352Z", "orgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "shortName": "snyk" }, "references": [ { "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" }, { "url": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L160" }, { "url": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L138" }, { "url": "https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104" }, { "url": "https://github.com/npm/node-semver/pull/564" }, { "url": "https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441" } ] } }, "cveMetadata": { "assignerOrgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "assignerShortName": "snyk", "cveId": "CVE-2022-25883", "datePublished": "2023-06-21T05:00:03.352Z", "dateReserved": "2022-02-24T11:58:25.192Z", "dateUpdated": "2024-12-06T16:55:09.228Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-32305 (GCVE-0-2023-32305)
Vulnerability from cvelistv5
Published
2023-05-12 18:46
Modified
2025-02-13 16:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
aiven-extras is a PostgreSQL extension. Versions prior to 1.1.9 contain a privilege escalation vulnerability, allowing elevation to superuser inside PostgreSQL databases that use the aiven-extras package. The vulnerability leverages missing schema qualifiers on privileged functions called by the aiven-extras extension. A low privileged user can create objects that collide with existing function names, which will then be executed instead. Exploiting this vulnerability could allow a low privileged user to acquire `superuser` privileges, which would allow full, unrestricted access to all data and database functions. And could lead to arbitrary code execution or data access on the underlying host as the `postgres` user. The issue has been patched as of version 1.1.9.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
aiven | aiven-extras |
Version: < 1.1.9 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:10:24.467Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/aiven/aiven-extras/security/advisories/GHSA-7r4w-fw4h-67gp", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/aiven/aiven-extras/security/advisories/GHSA-7r4w-fw4h-67gp" }, { "name": "https://github.com/aiven/aiven-extras/commit/8682ae01bec0791708bf25791786d776e2fb0250", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/aiven/aiven-extras/commit/8682ae01bec0791708bf25791786d776e2fb0250" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230616-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "aiven-extras", "vendor": "aiven", "versions": [ { "status": "affected", "version": "\u003c 1.1.9" } ] } ], "descriptions": [ { "lang": "en", "value": "aiven-extras is a PostgreSQL extension. Versions prior to 1.1.9 contain a privilege escalation vulnerability, allowing elevation to superuser inside PostgreSQL databases that use the aiven-extras package. The vulnerability leverages missing schema qualifiers on privileged functions called by the aiven-extras extension. A low privileged user can create objects that collide with existing function names, which will then be executed instead. Exploiting this vulnerability could allow a low privileged user to acquire `superuser` privileges, which would allow full, unrestricted access to all data and database functions. And could lead to arbitrary code execution or data access on the underlying host as the `postgres` user. The issue has been patched as of version 1.1.9." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-1321", "description": "CWE-1321: Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-16T14:06:19.638Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/aiven/aiven-extras/security/advisories/GHSA-7r4w-fw4h-67gp", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/aiven/aiven-extras/security/advisories/GHSA-7r4w-fw4h-67gp" }, { "name": "https://github.com/aiven/aiven-extras/commit/8682ae01bec0791708bf25791786d776e2fb0250", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/aiven/aiven-extras/commit/8682ae01bec0791708bf25791786d776e2fb0250" }, { "url": "https://security.netapp.com/advisory/ntap-20230616-0006/" } ], "source": { "advisory": "GHSA-7r4w-fw4h-67gp", "discovery": "UNKNOWN" }, "title": "aiven-extras PostgreSQL Privilege Escalation Through Overloaded Search Path" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-32305", "datePublished": "2023-05-12T18:46:55.995Z", "dateReserved": "2023-05-08T13:26:03.877Z", "dateUpdated": "2025-02-13T16:50:30.580Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5629 (GCVE-0-2024-5629)
Vulnerability from cvelistv5
Published
2024-06-05 14:32
Modified
2025-02-13 17:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-125 - Out-of-bounds Read
Summary
An out-of-bounds read in the 'bson' module of PyMongo 4.6.2 or earlier allows deserialization of malformed BSON provided by a Server to raise an exception which may contain arbitrary application memory.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
MongoDB Inc | PyMongo |
Version: 0 < cpe:2.3:a:mongodb:python_driver:0.4:pre:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.5:pre:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.5.1:pre:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.5.2:pre:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.5.3:pre:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.6:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.7:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.7.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.7.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.8:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.8.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.9:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.9.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.9.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.9.3:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.9.4:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.9.5:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.10.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.10.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.10.3:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.11:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.11.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.11.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.11.3:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.12:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.13:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.14:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.14.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.14.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.15:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.15.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.15.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:0.16:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.1.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.1.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.2.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.3:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.4:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.5:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.5.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.5.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.6:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.7:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.8:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.8.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.9:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.10.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:1.11:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.0.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.1.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.2:-:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.2:rc1:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.2.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.3:-:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.3:rc1:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.4:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.4.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.4.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.5:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.5.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.5.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.6:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.6.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.6.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.6.3:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.7:-:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.7:rc0:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.7:rc1:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.7.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.7.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.8:-:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.8:rc0:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.8:rc1:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.8:rc2:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.8.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.9:-:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.9:rc0:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.9.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.9.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.9.3:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.9.4:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:2.9.5:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3:-:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3:b0:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3:b1:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3:rc0:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3:rc1:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.0.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.0.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.0.3:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.1:-:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.1:rc0:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.1.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.2:-:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.2:rc0:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.2.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.2.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.3.0:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.3.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.4:rc0:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.4.0:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.5.0:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.5.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.6:rc0:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.6.0:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.6.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.7.0:-:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.7.0:b0:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.7.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.7.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.8.0:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.9.0:-:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.9.0:b0:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.9.0:b1:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.10.0:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.10.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.11.0:-:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.11.0:b0:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.11.0:b1:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.11.0:rc0:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.11.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.11.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.11.3:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.11.4:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.12.0:b0:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.12.0:b1:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.12.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.12.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.12.3:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:3.13.0:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:4.0.0:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:4.0.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:4.0.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:4.1.0:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:4.1.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:4.2.0:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:4.3.2:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:4.3.3:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:4.4.0:b0:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:4.4.0:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:4.4.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:4.5.0:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:4.6.0:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:4.6.1:*:*:*:*:mongodb:*:* cpe:2.3:a:mongodb:python_driver:4.6.2:*:*:*:*:mongodb:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-5629", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-05T20:52:39.427569Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-05T20:52:59.238Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-09-16T23:02:28.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "release-notes", "x_transferred" ], "url": "https://jira.mongodb.org/browse/PYTHON-4305" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00007.html" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/09/msg00032.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:mongodb:python_driver:0.4:pre:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.5:pre:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.5.1:pre:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.5.2:pre:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.5.3:pre:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.6:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.7:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.7.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.7.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.8:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.8.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.9:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.9.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.9.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.9.3:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.9.4:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.9.5:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.10.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.10.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.10.3:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.11:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.11.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.11.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.11.3:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.12:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.13:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.14:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.14.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.14.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.15:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.15.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.15.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:0.16:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.1.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.1.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.2.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.3:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.4:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.5:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.5.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.5.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.6:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.7:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.8:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.8.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.9:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.10.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:1.11:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.0.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.1.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.2:-:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.2:rc1:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.2.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.3:-:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.3:rc1:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.4:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.4.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.4.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.5:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.5.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.5.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.6:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.6.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.6.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.6.3:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.7:-:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.7:rc0:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.7:rc1:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.7.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.7.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.8:-:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.8:rc0:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.8:rc1:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.8:rc2:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.8.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.9:-:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.9:rc0:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.9.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.9.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.9.3:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.9.4:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:2.9.5:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3:-:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3:b0:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3:b1:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3:rc0:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3:rc1:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.0.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.0.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.0.3:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.1:-:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.1:rc0:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.1.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.2:-:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.2:rc0:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.2.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.2.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.3.0:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.3.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.4:rc0:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.4.0:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.5.0:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.5.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.6:rc0:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.6.0:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.6.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.7.0:-:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.7.0:b0:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.7.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.7.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.8.0:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.9.0:-:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.9.0:b0:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.9.0:b1:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.10.0:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.10.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.11.0:-:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.11.0:b0:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.11.0:b1:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.11.0:rc0:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.11.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.11.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.11.3:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.11.4:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.12.0:b0:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.12.0:b1:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.12.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.12.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.12.3:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:3.13.0:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:4.0.0:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:4.0.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:4.0.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:4.1.0:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:4.1.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:4.2.0:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:4.3.2:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:4.3.3:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:4.4.0:b0:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:4.4.0:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:4.4.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:4.5.0:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:4.6.0:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:4.6.1:*:*:*:*:mongodb:*:*", "cpe:2.3:a:mongodb:python_driver:4.6.2:*:*:*:*:mongodb:*:*" ], "defaultStatus": "unaffected", "product": "PyMongo", "vendor": "MongoDB Inc", "versions": [ { "lessThanOrEqual": "4.6.2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "datePublic": "2024-06-05T14:32:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAn out-of-bounds read in the \u0027bson\u0027 module of PyMongo 4.6.2 or earlier allows deserialization of malformed BSON provided by a Server to raise an exception which may contain arbitrary application memory.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e" } ], "value": "An out-of-bounds read in the \u0027bson\u0027 module of PyMongo 4.6.2 or earlier allows deserialization of malformed BSON provided by a Server to raise an exception which may contain arbitrary application memory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-17T13:05:51.315Z", "orgId": "a39b4221-9bd0-4244-95fc-f3e2e07f1deb", "shortName": "mongodb" }, "references": [ { "tags": [ "release-notes" ], "url": "https://jira.mongodb.org/browse/PYTHON-4305" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00007.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Out-of-bounds read in bson module of PyMongo", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "a39b4221-9bd0-4244-95fc-f3e2e07f1deb", "assignerShortName": "mongodb", "cveId": "CVE-2024-5629", "datePublished": "2024-06-05T14:32:56.435Z", "dateReserved": "2024-06-04T13:49:31.496Z", "dateUpdated": "2025-02-13T17:54:22.106Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-44270 (GCVE-0-2023-44270)
Vulnerability from cvelistv5
Published
2023-09-29 00:00
Modified
2024-09-23 16:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.937Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25" }, { "tags": [ "x_transferred" ], "url": "https://github.com/postcss/postcss/releases/tag/8.4.31" }, { "tags": [ "x_transferred" ], "url": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5" }, { "tags": [ "x_transferred" ], "url": "https://github.com/github/advisory-database/issues/2820" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44270", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-23T16:38:23.948037Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-23T16:38:49.069Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-10T12:48:52.698160", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25" }, { "url": "https://github.com/postcss/postcss/releases/tag/8.4.31" }, { "url": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5" }, { "url": "https://github.com/github/advisory-database/issues/2820" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-44270", "datePublished": "2023-09-29T00:00:00", "dateReserved": "2023-09-28T00:00:00", "dateUpdated": "2024-09-23T16:38:49.069Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-26115 (GCVE-0-2023-26115)
Vulnerability from cvelistv5
Published
2023-06-22 05:00
Modified
2025-02-13 16:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1333 - Regular Expression Denial of Service (ReDoS)
Summary
All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result variable.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
n/a | word-wrap |
Version: 0 ≤ |
|||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-26115", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-26T19:10:49.434426Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-26T19:11:06.508Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T11:39:06.643Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-JS-WORDWRAP-3149973" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-4058657" }, { "tags": [ "x_transferred" ], "url": "https://github.com/jonschlinkert/word-wrap/blob/master/index.js%23L39" }, { "tags": [ "x_transferred" ], "url": "https://github.com/jonschlinkert/word-wrap/releases/tag/1.2.4" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "word-wrap", "vendor": "n/a", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "org.webjars.npm:word-wrap", "vendor": "n/a", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "value": "Carter Snook" } ], "descriptions": [ { "lang": "en", "value": "All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result variable." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1333", "description": "Regular Expression Denial of Service (ReDoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-21T19:06:27.065Z", "orgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "shortName": "snyk" }, "references": [ { "url": "https://security.snyk.io/vuln/SNYK-JS-WORDWRAP-3149973" }, { "url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-4058657" }, { "url": "https://github.com/jonschlinkert/word-wrap/blob/master/index.js%23L39" }, { "url": "https://github.com/jonschlinkert/word-wrap/releases/tag/1.2.4" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ] } }, "cveMetadata": { "assignerOrgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "assignerShortName": "snyk", "cveId": "CVE-2023-26115", "datePublished": "2023-06-22T05:00:01.472Z", "dateReserved": "2023-02-20T10:28:48.922Z", "dateUpdated": "2025-02-13T16:44:48.145Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-43804 (GCVE-0-2023-43804)
Vulnerability from cvelistv5
Published
2023-10-04 16:01
Modified
2025-02-13 17:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Summary
urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-12-13T13:09:25.296Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/urllib3/urllib3/security/advisories/GHSA-v845-jxx5-vc9f", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/urllib3/urllib3/security/advisories/GHSA-v845-jxx5-vc9f" }, { "name": "https://github.com/urllib3/urllib3/commit/01220354d389cd05474713f8c982d05c9b17aafb", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/urllib3/urllib3/commit/01220354d389cd05474713f8c982d05c9b17aafb" }, { "name": "https://github.com/urllib3/urllib3/commit/644124ecd0b6e417c527191f866daa05a5a2056d", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/urllib3/urllib3/commit/644124ecd0b6e417c527191f866daa05a5a2056d" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00012.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I3PR7C6RJ6JUBQKIJ644DMIJSUP36VDY/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAGZXYJ7H2G3SB47M453VQVNAWKAEJJ/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5F5CUBAN5XMEBVBZPHFITBLMJV5FIJJ5/" }, { "url": "https://www.vicarius.io/vsociety/posts/cve-2023-43804-urllib3-vulnerability-3" }, { "url": "https://security.netapp.com/advisory/ntap-20241213-0007/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "urllib3", "vendor": "urllib3", "versions": [ { "status": "affected", "version": "\u003e= 2.0.0, \u003c 2.0.6" }, { "status": "affected", "version": "\u003c 1.26.17" } ] } ], "descriptions": [ { "lang": "en", "value": "urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn\u0027t treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn\u0027t disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-03T21:06:26.816Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/urllib3/urllib3/security/advisories/GHSA-v845-jxx5-vc9f", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/urllib3/urllib3/security/advisories/GHSA-v845-jxx5-vc9f" }, { "name": "https://github.com/urllib3/urllib3/commit/01220354d389cd05474713f8c982d05c9b17aafb", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/urllib3/urllib3/commit/01220354d389cd05474713f8c982d05c9b17aafb" }, { "name": "https://github.com/urllib3/urllib3/commit/644124ecd0b6e417c527191f866daa05a5a2056d", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/urllib3/urllib3/commit/644124ecd0b6e417c527191f866daa05a5a2056d" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00012.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I3PR7C6RJ6JUBQKIJ644DMIJSUP36VDY/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAGZXYJ7H2G3SB47M453VQVNAWKAEJJ/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5F5CUBAN5XMEBVBZPHFITBLMJV5FIJJ5/" } ], "source": { "advisory": "GHSA-v845-jxx5-vc9f", "discovery": "UNKNOWN" }, "title": "`Cookie` HTTP header isn\u0027t stripped on cross-origin redirects" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-43804", "datePublished": "2023-10-04T16:01:50.447Z", "dateReserved": "2023-09-22T14:51:42.340Z", "dateUpdated": "2025-02-13T17:13:31.659Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-2900 (GCVE-0-2025-2900)
Vulnerability from cvelistv5
Published
2025-05-14 18:50
Modified
2025-08-28 14:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-122 - Heap-based Buffer Overflow
Summary
IBM Semeru Runtime 8.0.302.0 through 8.0.442.0, 11.0.12.0 through 11.0.26.0, 17.0.0.0 through 17.0.14.0, and 21.0.0.0 through 12.0.6.0 is vulnerable to a denial of service caused by a buffer overflow and subsequent crash, due to a defect in its native AES/CBC encryption implementation.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Semeru Runtime |
Version: 8.0.302.0 ≤ 8.0.442.0 Version: 11.0.12.0 ≤ 11.0.26.0 Version: 17.0.0.0 ≤ 17.0.14.0 Version: 21.0.0.0 ≤ 21.0.6.0 cpe:2.3:a:ibm:semeru_runtime:8.0.302.0:*:*:*:*:*:*:* cpe:2.3:a:ibm:semeru_runtime:8.0.442.0:*:*:*:*:*:*:* cpe:2.3:a:ibm:semeru_runtime:11.0.12.0:*:*:*:*:*:*:* cpe:2.3:a:ibm:semeru_runtime:11.0.26.0:*:*:*:*:*:*:* cpe:2.3:a:ibm:semeru_runtime:17.0.0.0:*:*:*:*:*:*:* cpe:2.3:a:ibm:semeru_runtime:17.0.14.0:*:*:*:*:*:*:* cpe:2.3:a:ibm:semeru_runtime:21.0.0.0:*:*:*:*:*:*:* cpe:2.3:a:ibm:semeru_runtime:21.0.6.0:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-2900", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-14T19:42:43.060744Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-14T19:43:19.127Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:semeru_runtime:8.0.302.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:semeru_runtime:8.0.442.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:semeru_runtime:11.0.12.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:semeru_runtime:11.0.26.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:semeru_runtime:17.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:semeru_runtime:17.0.14.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:semeru_runtime:21.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:semeru_runtime:21.0.6.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "Semeru Runtime", "vendor": "IBM", "versions": [ { "lessThanOrEqual": "8.0.442.0", "status": "affected", "version": "8.0.302.0", "versionType": "semver" }, { "lessThanOrEqual": "11.0.26.0", "status": "affected", "version": "11.0.12.0", "versionType": "semver" }, { "lessThanOrEqual": "17.0.14.0", "status": "affected", "version": "17.0.0.0", "versionType": "semver" }, { "lessThanOrEqual": "21.0.6.0", "status": "affected", "version": "21.0.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Semeru Runtime 8.0.302.0 through 8.0.442.0, 11.0.12.0 through 11.0.26.0, 17.0.0.0 through 17.0.14.0, and 21.0.0.0 through 12.0.6.0 is vulnerable to a denial of service caused by a buffer overflow and subsequent crash, due to a defect in its native AES/CBC encryption implementation." } ], "value": "IBM Semeru Runtime 8.0.302.0 through 8.0.442.0, 11.0.12.0 through 11.0.26.0, 17.0.0.0 through 17.0.14.0, and 21.0.0.0 through 12.0.6.0 is vulnerable to a denial of service caused by a buffer overflow and subsequent crash, due to a defect in its native AES/CBC encryption implementation." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122 Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-28T14:12:21.020Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7233415" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Remediation/Fixes\u003cbr\u003e\u003cbr\u003e8.0.452.0\u003cbr\u003e11.0.27.0\u003cbr\u003e17.0.15.0\u003cbr\u003e21.0.7.0\u003cbr\u003e\u003cbr\u003eIBM Semeru Runtime releases can be downloaded from the GitHub repositories for Semeru 8, Semeru 11, Semeru 17, and Semeru 21 and from the IBM Semeru Developer Center.\u003cbr\u003e\u003cbr\u003eIBM customers requiring an update for an SDK shipped with an IBM product should contact IBM support, and/or refer to the appropriate product security bulletin.\u003cbr\u003e" } ], "value": "Remediation/Fixes\n\n8.0.452.0\n11.0.27.0\n17.0.15.0\n21.0.7.0\n\nIBM Semeru Runtime releases can be downloaded from the GitHub repositories for Semeru 8, Semeru 11, Semeru 17, and Semeru 21 and from the IBM Semeru Developer Center.\n\nIBM customers requiring an update for an SDK shipped with an IBM product should contact IBM support, and/or refer to the appropriate product security bulletin." } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Semeru Runtime denial of service", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2025-2900", "datePublished": "2025-05-14T18:50:27.327Z", "dateReserved": "2025-03-28T02:06:38.367Z", "dateUpdated": "2025-08-28T14:12:21.020Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-52046 (GCVE-0-2024-52046)
Vulnerability from cvelistv5
Published
2024-12-25 10:06
Modified
2025-08-02 03:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-502 - Deserialization of Untrusted Data
Summary
The ObjectSerializationDecoder in Apache MINA uses Java’s native deserialization protocol to process
incoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows
attackers to exploit the deserialization process by sending specially crafted malicious serialized data,
potentially leading to remote code execution (RCE) attacks.
This issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.
It's also important to note that an application using MINA core library will only be affected if the IoBuffer#getObject() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the ObjectSerializationCodecFactory class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.
Upgrading will not be enough: you also need to explicitly allow the classes the decoder will accept in the ObjectSerializationDecoder instance, using one of the three new methods:
/**
* Accept class names where the supplied ClassNameMatcher matches for
* deserialization, unless they are otherwise rejected.
*
* @param classNameMatcher the matcher to use
*/
public void accept(ClassNameMatcher classNameMatcher)
/**
* Accept class names that match the supplied pattern for
* deserialization, unless they are otherwise rejected.
*
* @param pattern standard Java regexp
*/
public void accept(Pattern pattern)
/**
* Accept the wildcard specified classes for deserialization,
* unless they are otherwise rejected.
*
* @param patterns Wildcard file name patterns as defined by
* {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch}
*/
public void accept(String... patterns)
By default, the decoder will reject *all* classes that will be present in the incoming data.
Note: The FtpServer, SSHd and Vysper sub-project are not affected by this issue.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache MINA |
Version: 2.1 ≤ 2.1.9 Version: 2.2 ≤ 2.2.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-01-03T12:04:29.831Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/12/25/1" }, { "url": "https://security.netapp.com/advisory/ntap-20250103-0001/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-52046", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-08-01T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-02T03:55:42.727Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", "defaultStatus": "unaffected", "packageName": "org.apache.mina:mina-core", "product": "Apache MINA", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "2.0.26", "status": "unknown", "version": "2.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.9", "status": "affected", "version": "2.1", "versionType": "semver" }, { "lessThanOrEqual": "2.2.3", "status": "affected", "version": "2.2", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "The initial report was submitted by Bofei Chen, with all the necessary bits to reproduce the RCE" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\n\t\t\t\u003cdiv\u003e\n\t\t\t\t\u003cdiv\u003e\n\t\t\t\t\t\u003cdiv\u003e\n\t\t\t\t\t\t\u003cp\u003eThe ObjectSerializationDecoder in Apache MINA uses Java\u2019s native deserialization protocol to process\nincoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows\nattackers to exploit the deserialization process by sending specially crafted malicious serialized data,\npotentially leading to remote code execution (RCE) attacks.\n\u003c/p\u003e\n\t\t\t\t\t\u003c/div\u003e\n\t\t\t\t\u003c/div\u003e\n\t\t\t\u003c/div\u003e\n\t\t\u003c/div\u003e\u003cdiv\u003e\n\t\nThis issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eIt\u0027s also important to note that an application using MINA core library will only be affected if the \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIoBuffer#getObject\u003c/span\u003e\u003c/span\u003e() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(212, 212, 212);\"\u003eObjectSerializationCodecFactory\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eUpgrading will\u0026nbsp; not be enough: you also need to explicitly allow the classes the decoder will accept in the \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(212, 212, 212);\"\u003eObjectSerializationDecoder\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e instance, using one of the three new methods:\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003e /**\u003c/p\u003e\u003cp\u003e\u0026nbsp; \u0026nbsp;\u0026nbsp; * Accept class names where the supplied ClassNameMatcher matches for\u003c/p\u003e\u003cp\u003e * deserialization, unless they are otherwise rejected.\u003c/p\u003e\u003cp\u003e *\u003c/p\u003e\u003cp\u003e * @param classNameMatcher the matcher to use\u003c/p\u003e\u003cp\u003e */\u003c/p\u003e\u003cp\u003e public void \u003cspan style=\"background-color: rgb(212, 212, 212);\"\u003eaccept\u003c/span\u003e(ClassNameMatcher classNameMatcher)\u003c/p\u003e\u003cp\u003e\u003cbr\u003e\u003c/p\u003e\u003cp\u003e /**\u003c/p\u003e\u003cp\u003e * Accept class names that match the supplied pattern for\u003c/p\u003e\u003cp\u003e * deserialization, unless they are otherwise rejected.\u003c/p\u003e\u003cp\u003e *\u003c/p\u003e\u003cp\u003e * @param pattern standard Java regexp\u003c/p\u003e\u003cp\u003e */\u003c/p\u003e\u003cp\u003e public void accept(Pattern pattern) \u003cbr\u003e\u003c/p\u003e\u003cp\u003e\u003cbr\u003e\u003c/p\u003e\u003cp\u003e /**\u003c/p\u003e\u003cp\u003e * Accept the wildcard specified classes for deserialization,\u003c/p\u003e\u003cp\u003e * unless they are otherwise rejected.\u003c/p\u003e\u003cp\u003e *\u003c/p\u003e\u003cp\u003e * @param patterns Wildcard file name patterns as defined by\u003c/p\u003e\u003cp\u003e * {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch}\u003c/p\u003e\u003cp\u003e */\u003c/p\u003e\u003cp\u003e public void accept(String... patterns)\u003cbr\u003e\u003c/p\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eBy default, the decoder will reject *all* classes that will be present in the incoming data.\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eNote: The FtpServer, SSHd and Vysper sub-project are not affected by this issue.\u003cbr\u003e\u003c/div\u003e\u003c/div\u003e\u003c/div\u003e" } ], "value": "The ObjectSerializationDecoder in Apache MINA uses Java\u2019s native deserialization protocol to process\nincoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows\nattackers to exploit the deserialization process by sending specially crafted malicious serialized data,\npotentially leading to remote code execution (RCE) attacks.\n\n\n\n\t\t\t\t\t\n\n\n\t\t\t\t\n\n\n\t\t\t\n\n\n\t\t\n\n\n\t\nThis issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.\n\n\n\n\n\nIt\u0027s also important to note that an application using MINA core library will only be affected if the IoBuffer#getObject() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the ObjectSerializationCodecFactory class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.\n\n\n\n\nUpgrading will\u00a0 not be enough: you also need to explicitly allow the classes the decoder will accept in the ObjectSerializationDecoder instance, using one of the three new methods:\n\n\n\n\n /**\n\n\u00a0 \u00a0\u00a0 * Accept class names where the supplied ClassNameMatcher matches for\n\n * deserialization, unless they are otherwise rejected.\n\n *\n\n * @param classNameMatcher the matcher to use\n\n */\n\n public void accept(ClassNameMatcher classNameMatcher)\n\n\n\n\n /**\n\n * Accept class names that match the supplied pattern for\n\n * deserialization, unless they are otherwise rejected.\n\n *\n\n * @param pattern standard Java regexp\n\n */\n\n public void accept(Pattern pattern) \n\n\n\n\n\n /**\n\n * Accept the wildcard specified classes for deserialization,\n\n * unless they are otherwise rejected.\n\n *\n\n * @param patterns Wildcard file name patterns as defined by\n\n * {@link org.apache.commons.io.FilenameUtils#wildcardMatch(String, String) FilenameUtils.wildcardMatch}\n\n */\n\n public void accept(String... patterns)\n\n\n\n\n\n\n\nBy default, the decoder will reject *all* classes that will be present in the incoming data.\n\n\n\n\n\n\n\nNote: The FtpServer, SSHd and Vysper sub-project are not affected by this issue." } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 10, "baseSeverity": "CRITICAL", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502 Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-12T09:33:36.380Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/4wxktgjpggdbto15d515wdctohb0qmv8" } ], "source": { "discovery": "EXTERNAL" }, "title": "Apache MINA: MINA applications using unbounded deserialization may allow RCE", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2024-52046", "datePublished": "2024-12-25T10:06:23.887Z", "dateReserved": "2024-11-05T13:13:06.944Z", "dateUpdated": "2025-08-02T03:55:42.727Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-45133 (GCVE-0-2023-45133)
Vulnerability from cvelistv5
Published
2023-10-12 16:17
Modified
2025-02-13 17:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-184 - Incomplete List of Disallowed Inputs
Summary
Babel is a compiler for writingJavaScript. In `@babel/traverse` prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of `babel-traverse`, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the `path.evaluate()`or `path.evaluateTruthy()` internal Babel methods. Known affected plugins are `@babel/plugin-transform-runtime`; `@babel/preset-env` when using its `useBuiltIns` option; and any "polyfill provider" plugin that depends on `@babel/helper-define-polyfill-provider`, such as `babel-plugin-polyfill-corejs3`, `babel-plugin-polyfill-corejs2`, `babel-plugin-polyfill-es-shims`, `babel-plugin-polyfill-regenerator`. No other plugins under the `@babel/` namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in `@babel/traverse@7.23.2` and `@babel/traverse@8.0.0-alpha.4`. Those who cannot upgrade `@babel/traverse` and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected `@babel/traverse` versions: `@babel/plugin-transform-runtime` v7.23.2, `@babel/preset-env` v7.23.2, `@babel/helper-define-polyfill-provider` v0.4.3, `babel-plugin-polyfill-corejs2` v0.4.6, `babel-plugin-polyfill-corejs3` v0.8.5, `babel-plugin-polyfill-es-shims` v0.10.0, `babel-plugin-polyfill-regenerator` v0.5.3.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.735Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92" }, { "name": "https://github.com/babel/babel/pull/16033", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/babel/babel/pull/16033" }, { "name": "https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82" }, { "name": "https://github.com/babel/babel/releases/tag/v7.23.2", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/babel/babel/releases/tag/v7.23.2" }, { "name": "https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5528" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45133", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T15:45:41.131211Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T15:46:03.118Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "babel", "vendor": "babel", "versions": [ { "status": "affected", "version": "\u003c 7.23.2" }, { "status": "affected", "version": "\u003e= 8.0.0-alpha.0, \u003c 8.0.0-alpha.4" } ] } ], "descriptions": [ { "lang": "en", "value": "Babel is a compiler for writingJavaScript. In `@babel/traverse` prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of `babel-traverse`, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the `path.evaluate()`or `path.evaluateTruthy()` internal Babel methods. Known affected plugins are `@babel/plugin-transform-runtime`; `@babel/preset-env` when using its `useBuiltIns` option; and any \"polyfill provider\" plugin that depends on `@babel/helper-define-polyfill-provider`, such as `babel-plugin-polyfill-corejs3`, `babel-plugin-polyfill-corejs2`, `babel-plugin-polyfill-es-shims`, `babel-plugin-polyfill-regenerator`. No other plugins under the `@babel/` namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in `@babel/traverse@7.23.2` and `@babel/traverse@8.0.0-alpha.4`. Those who cannot upgrade `@babel/traverse` and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected `@babel/traverse` versions: `@babel/plugin-transform-runtime` v7.23.2, `@babel/preset-env` v7.23.2, `@babel/helper-define-polyfill-provider` v0.4.3, `babel-plugin-polyfill-corejs2` v0.4.6, `babel-plugin-polyfill-corejs3` v0.8.5, `babel-plugin-polyfill-es-shims` v0.10.0, `babel-plugin-polyfill-regenerator` v0.5.3." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 9.4, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-184", "description": "CWE-184: Incomplete List of Disallowed Inputs", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-19T08:06:11.273Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92" }, { "name": "https://github.com/babel/babel/pull/16033", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/babel/babel/pull/16033" }, { "name": "https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82" }, { "name": "https://github.com/babel/babel/releases/tag/v7.23.2", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/babel/babel/releases/tag/v7.23.2" }, { "name": "https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4" }, { "url": "https://www.debian.org/security/2023/dsa-5528" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html" } ], "source": { "advisory": "GHSA-67hx-6x53-jw92", "discovery": "UNKNOWN" }, "title": "Babel vulnerable to arbitrary code execution when compiling specifically crafted malicious code" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-45133", "datePublished": "2023-10-12T16:17:08.624Z", "dateReserved": "2023-10-04T16:02:46.328Z", "dateUpdated": "2025-02-13T17:13:48.413Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6827 (GCVE-0-2024-6827)
Vulnerability from cvelistv5
Published
2025-03-20 10:09
Modified
2025-10-15 12:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-444 - Inconsistent Interpretation of HTTP Requests
Summary
Gunicorn version 21.2.0 does not properly validate the value of the 'Transfer-Encoding' header as specified in the RFC standards, which leads to the default fallback method of 'Content-Length,' making it vulnerable to TE.CL request smuggling. This vulnerability can lead to cache poisoning, data exposure, session manipulation, SSRF, XSS, DoS, data integrity compromise, security bypass, information leakage, and business logic abuse.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
benoitc | benoitc/gunicorn |
Version: unspecified < |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-6827", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-20T17:52:37.458445Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-20T18:32:51.799Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "benoitc/gunicorn", "vendor": "benoitc", "versions": [ { "lessThanOrEqual": "latest", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Gunicorn version 21.2.0 does not properly validate the value of the \u0027Transfer-Encoding\u0027 header as specified in the RFC standards, which leads to the default fallback method of \u0027Content-Length,\u0027 making it vulnerable to TE.CL request smuggling. This vulnerability can lead to cache poisoning, data exposure, session manipulation, SSRF, XSS, DoS, data integrity compromise, security bypass, information leakage, and business logic abuse." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-444", "description": "CWE-444 Inconsistent Interpretation of HTTP Requests", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-15T12:50:33.638Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntr_ai" }, "references": [ { "url": "https://huntr.com/bounties/1b4f8f38-39da-44b6-9f98-f618639d0dd7" } ], "source": { "advisory": "1b4f8f38-39da-44b6-9f98-f618639d0dd7", "discovery": "EXTERNAL" }, "title": "HTTP Request Smuggling in benoitc/gunicorn" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntr_ai", "cveId": "CVE-2024-6827", "datePublished": "2025-03-20T10:09:55.725Z", "dateReserved": "2024-07-16T23:32:47.872Z", "dateUpdated": "2025-10-15T12:50:33.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-38561 (GCVE-0-2021-38561)
Vulnerability from cvelistv5
Published
2022-12-26 00:00
Modified
2025-04-14 16:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
golang.org/x/text/language in golang.org/x/text before 0.3.7 can panic with an out-of-bounds read during BCP 47 language tag parsing. Index calculation is mishandled. If parsing untrusted user input, this can be used as a vector for a denial-of-service attack.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:44:23.541Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://groups.google.com/g/golang-announce" }, { "tags": [ "x_transferred" ], "url": "https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f" }, { "tags": [ "x_transferred" ], "url": "https://deps.dev/advisory/OSV/GO-2021-0113" }, { "tags": [ "x_transferred" ], "url": "https://pkg.go.dev/golang.org/x/text/language" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-38561", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-14T16:13:55.516416Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-14T16:15:14.817Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "golang.org/x/text/language in golang.org/x/text before 0.3.7 can panic with an out-of-bounds read during BCP 47 language tag parsing. Index calculation is mishandled. If parsing untrusted user input, this can be used as a vector for a denial-of-service attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-26T00:00:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://groups.google.com/g/golang-announce" }, { "url": "https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f" }, { "url": "https://deps.dev/advisory/OSV/GO-2021-0113" }, { "url": "https://pkg.go.dev/golang.org/x/text/language" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-38561", "datePublished": "2022-12-26T00:00:00.000Z", "dateReserved": "2021-08-11T00:00:00.000Z", "dateUpdated": "2025-04-14T16:15:14.817Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-24999 (GCVE-0-2022-24999)
Vulnerability from cvelistv5
Published
2022-11-26 00:00
Modified
2025-04-29 13:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&a[__proto__]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: qs@6.9.7" in its release description, is not vulnerable).
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:29:01.569Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/expressjs/express/releases/tag/4.17.3" }, { "tags": [ "x_transferred" ], "url": "https://github.com/ljharb/qs/pull/428" }, { "tags": [ "x_transferred" ], "url": "https://github.com/n8tz/CVE-2022-24999" }, { "name": "[debian-lts-announce] 20230130 [SECURITY] [DLA 3299-1] node-qs security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00039.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230908-0005/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-24999", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-29T13:56:22.823843Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1321", "description": "CWE-1321 Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-29T13:56:42.673Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b\u0026a[__proto__]\u0026a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has \"deps: qs@6.9.7\" in its release description, is not vulnerable)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-08T16:06:42.462Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/expressjs/express/releases/tag/4.17.3" }, { "url": "https://github.com/ljharb/qs/pull/428" }, { "url": "https://github.com/n8tz/CVE-2022-24999" }, { "name": "[debian-lts-announce] 20230130 [SECURITY] [DLA 3299-1] node-qs security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00039.html" }, { "url": "https://security.netapp.com/advisory/ntap-20230908-0005/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-24999", "datePublished": "2022-11-26T00:00:00.000Z", "dateReserved": "2022-02-14T00:00:00.000Z", "dateUpdated": "2025-04-29T13:56:42.673Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-4565 (GCVE-0-2025-4565)
Vulnerability from cvelistv5
Published
2025-06-16 14:50
Modified
2025-06-16 15:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-674 - Uncontrolled Recursion
Summary
Any project that uses Protobuf Pure-Python backend to parse untrusted Protocol Buffers data containing an arbitrary number of recursive groups, recursive messages or a series of SGROUP tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =>6.31.1 or beyond commit 17838beda2943d08b8a9d4df5b68f5f04f26d901
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
protocolbuffers | Python-Protobuf |
Version: 0 ≤ Version: 0 ≤ Version: 0 ≤ |
|||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-4565", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-16T15:38:57.654894Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-16T15:39:18.263Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://github.com/protocolbuffers/protobuf/", "defaultStatus": "unaffected", "packageName": "protobuf", "product": "Python-Protobuf", "programFiles": [ "python/google/protobuf/internal/decoder.py" ], "repo": "https://github.com/protocolbuffers/protobuf/", "vendor": "protocolbuffers", "versions": [ { "lessThan": "4.25.8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "5.29.5", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "6.31.1", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "collectionURL": "https://pypi.org/project/protobuf/", "defaultStatus": "unaffected", "product": "Python-Protobuf", "repo": "https://pypi.org/project/protobuf/", "vendor": "protocolbuffers", "versions": [ { "lessThan": "4.25.8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "5.29.5", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "6.31.1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Alexis Challande - Trail of Bits Ecosystem Security Team" } ], "datePublic": "2025-05-12T22:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAny project that uses \u003c/span\u003e\u003cstrong\u003eProtobuf Pure-Python backend\u003c/strong\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;to parse untrusted Protocol Buffers data containing an arbitrary number of recursive \u003c/span\u003e\u003ccode\u003egroup\u003c/code\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003es, recursive \u003c/span\u003e\u003ccode\u003emessage\u003c/code\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003es or a series of \u003c/span\u003e\u003ccode\u003eSGROUP\u003c/code\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =\u0026gt;6.31.1 or beyond commit\u0026nbsp;17838beda2943d08b8a9d4df5b68f5f04f26d901\u003c/span\u003e\u003cbr\u003e" } ], "value": "Any project that uses Protobuf Pure-Python backend\u00a0to parse untrusted Protocol Buffers data containing an arbitrary number of recursive groups, recursive messages or a series of SGROUP\u00a0tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =\u003e6.31.1 or beyond commit\u00a017838beda2943d08b8a9d4df5b68f5f04f26d901" } ], "impacts": [ { "capecId": "CAPEC-130", "descriptions": [ { "lang": "en", "value": "CAPEC-130 Excessive Allocation" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "baseScore": 8.2, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-674", "description": "CWE-674 Uncontrolled Recursion", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-16T14:50:40.906Z", "orgId": "14ed7db2-1595-443d-9d34-6215bf890778", "shortName": "Google" }, "references": [ { "url": "https://github.com/protocolbuffers/protobuf/commit/17838beda2943d08b8a9d4df5b68f5f04f26d901" } ], "source": { "discovery": "EXTERNAL" }, "title": "Unbounded recursion in Python Protobuf", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778", "assignerShortName": "Google", "cveId": "CVE-2025-4565", "datePublished": "2025-06-16T14:50:40.906Z", "dateReserved": "2025-05-12T05:48:12.941Z", "dateUpdated": "2025-06-16T15:39:18.263Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-29041 (GCVE-0-2024-29041)
Vulnerability from cvelistv5
Published
2024-03-25 20:20
Modified
2024-08-02 01:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Express.js minimalist web framework for node. Versions of Express.js prior to 4.19.0 and all pre-release alpha and beta versions of 5.0 are affected by an open redirect vulnerability using malformed URLs. When a user of Express performs a redirect using a user-provided URL Express performs an encode [using `encodeurl`](https://github.com/pillarjs/encodeurl) on the contents before passing it to the `location` header. This can cause malformed URLs to be evaluated in unexpected ways by common redirect allow list implementations in Express applications, leading to an Open Redirect via bypass of a properly implemented allow list. The main method impacted is `res.location()` but this is also called from within `res.redirect()`. The vulnerability is fixed in 4.19.2 and 5.0.0-beta.3.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-29041", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-26T13:59:28.274744Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:57:16.909Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:03:51.705Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/expressjs/express/security/advisories/GHSA-rv95-896h-c2vc", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/expressjs/express/security/advisories/GHSA-rv95-896h-c2vc" }, { "name": "https://github.com/koajs/koa/issues/1800", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/koajs/koa/issues/1800" }, { "name": "https://github.com/expressjs/express/pull/5539", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/expressjs/express/pull/5539" }, { "name": "https://github.com/expressjs/express/commit/0867302ddbde0e9463d0564fea5861feb708c2dd", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/expressjs/express/commit/0867302ddbde0e9463d0564fea5861feb708c2dd" }, { "name": "https://github.com/expressjs/express/commit/0b746953c4bd8e377123527db11f9cd866e39f94", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/expressjs/express/commit/0b746953c4bd8e377123527db11f9cd866e39f94" }, { "name": "https://expressjs.com/en/4x/api.html#res.location", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://expressjs.com/en/4x/api.html#res.location" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "express", "vendor": "expressjs", "versions": [ { "status": "affected", "version": "\u003e=4.14.0, \u003c4.19.0" }, { "status": "affected", "version": "\u003e=5.0.0-alpha.1, \u003c5.0.0-beta.3" } ] } ], "descriptions": [ { "lang": "en", "value": "Express.js minimalist web framework for node. Versions of Express.js prior to 4.19.0 and all pre-release alpha and beta versions of 5.0 are affected by an open redirect vulnerability using malformed URLs. When a user of Express performs a redirect using a user-provided URL Express performs an encode [using `encodeurl`](https://github.com/pillarjs/encodeurl) on the contents before passing it to the `location` header. This can cause malformed URLs to be evaluated in unexpected ways by common redirect allow list implementations in Express applications, leading to an Open Redirect via bypass of a properly implemented allow list. The main method impacted is `res.location()` but this is also called from within `res.redirect()`. The vulnerability is fixed in 4.19.2 and 5.0.0-beta.3." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "CWE-601: URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-1286", "description": "CWE-1286: Improper Validation of Syntactic Correctness of Input", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-25T20:20:06.205Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/expressjs/express/security/advisories/GHSA-rv95-896h-c2vc", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/expressjs/express/security/advisories/GHSA-rv95-896h-c2vc" }, { "name": "https://github.com/koajs/koa/issues/1800", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/koajs/koa/issues/1800" }, { "name": "https://github.com/expressjs/express/pull/5539", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/expressjs/express/pull/5539" }, { "name": "https://github.com/expressjs/express/commit/0867302ddbde0e9463d0564fea5861feb708c2dd", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/expressjs/express/commit/0867302ddbde0e9463d0564fea5861feb708c2dd" }, { "name": "https://github.com/expressjs/express/commit/0b746953c4bd8e377123527db11f9cd866e39f94", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/expressjs/express/commit/0b746953c4bd8e377123527db11f9cd866e39f94" }, { "name": "https://expressjs.com/en/4x/api.html#res.location", "tags": [ "x_refsource_MISC" ], "url": "https://expressjs.com/en/4x/api.html#res.location" } ], "source": { "advisory": "GHSA-rv95-896h-c2vc", "discovery": "UNKNOWN" }, "title": "Express.js Open Redirect in malformed URLs" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-29041", "datePublished": "2024-03-25T20:20:06.205Z", "dateReserved": "2024-03-14T16:59:47.614Z", "dateUpdated": "2024-08-02T01:03:51.705Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-21587 (GCVE-0-2025-21587)
Vulnerability from cvelistv5
Published
2025-04-15 20:30
Modified
2025-04-17 03:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.
Summary
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE:8u441, 8u441-perf, 11.0.26, 17.0.14, 21.0.6, 24; Oracle GraalVM for JDK:17.0.14, 21.0.6, 24; Oracle GraalVM Enterprise Edition:20.3.17 and 21.3.13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Oracle Corporation | Oracle Java SE |
Version: 8u441 Version: 8u441-perf Version: 11.0.26 Version: 17.0.14 Version: 21.0.6 Version: 24 |
||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-21587", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-16T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-17T03:55:40.045Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Oracle Java SE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "8u441" }, { "status": "affected", "version": "8u441-perf" }, { "status": "affected", "version": "11.0.26" }, { "status": "affected", "version": "17.0.14" }, { "status": "affected", "version": "21.0.6" }, { "status": "affected", "version": "24" } ] }, { "product": "Oracle GraalVM for JDK", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "17.0.14" }, { "status": "affected", "version": "21.0.6" }, { "status": "affected", "version": "24" } ] }, { "product": "Oracle GraalVM Enterprise Edition", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "20.3.17" }, { "status": "affected", "version": "21.3.13" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:java_se:8u441:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:8u441:*:*:*:enterprise_performance:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:11.0.26:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:17.0.14:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:21.0.6:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:24:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.14:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.6:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:24:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.17:*:*:*:enterprise:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.13:*:*:*:enterprise:*:*:*", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE:8u441, 8u441-perf, 11.0.26, 17.0.14, 21.0.6, 24; Oracle GraalVM for JDK:17.0.14, 21.0.6, 24; Oracle GraalVM Enterprise Edition:20.3.17 and 21.3.13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-15T20:30:58.033Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2025.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2025-21587", "datePublished": "2025-04-15T20:30:58.033Z", "dateReserved": "2024-12-24T23:18:54.787Z", "dateUpdated": "2025-04-17T03:55:40.045Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-3121 (GCVE-0-2021-3121)
Vulnerability from cvelistv5
Published
2021-01-11 05:57
Modified
2024-08-03 16:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in GoGo Protobuf before 1.3.2. plugin/unmarshal/unmarshal.go lacks certain index validation, aka the "skippy peanut butter" issue.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:45:51.251Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/gogo/protobuf/commit/b03c65ea87cdc3521ede29f62fe3ce239267c1bc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/gogo/protobuf/compare/v1.3.1...v1.3.2" }, { "name": "[pulsar-commits] 20210121 [GitHub] [pulsar-client-go] hrsakai opened a new pull request #446: Upgrade gogo/protobuf to 1.3.2", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r88d69555cb74a129a7bf84838073b61259b4a3830190e05a3b87994e%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "[pulsar-commits] 20210122 [GitHub] [pulsar-client-go] hrsakai opened a new pull request #446: Upgrade gogo/protobuf to 1.3.2", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rc1e9ff22c5641d73701ba56362fb867d40ed287cca000b131dcf4a44%40%3Ccommits.pulsar.apache.org%3E" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210219-0006/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://discuss.hashicorp.com/t/hcsec-2021-23-consul-exposed-to-denial-of-service-in-gogo-protobuf-dependency/29025" }, { "name": "[skywalking-notifications] 20211018 [GitHub] [skywalking-swck] hanahmily opened a new pull request #37: Fix vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r68032132c0399c29d6cdc7bd44918535da54060a10a12b1591328bff%40%3Cnotifications.skywalking.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in GoGo Protobuf before 1.3.2. plugin/unmarshal/unmarshal.go lacks certain index validation, aka the \"skippy peanut butter\" issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-18T05:06:11", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/gogo/protobuf/commit/b03c65ea87cdc3521ede29f62fe3ce239267c1bc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/gogo/protobuf/compare/v1.3.1...v1.3.2" }, { "name": "[pulsar-commits] 20210121 [GitHub] [pulsar-client-go] hrsakai opened a new pull request #446: Upgrade gogo/protobuf to 1.3.2", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r88d69555cb74a129a7bf84838073b61259b4a3830190e05a3b87994e%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "[pulsar-commits] 20210122 [GitHub] [pulsar-client-go] hrsakai opened a new pull request #446: Upgrade gogo/protobuf to 1.3.2", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rc1e9ff22c5641d73701ba56362fb867d40ed287cca000b131dcf4a44%40%3Ccommits.pulsar.apache.org%3E" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210219-0006/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://discuss.hashicorp.com/t/hcsec-2021-23-consul-exposed-to-denial-of-service-in-gogo-protobuf-dependency/29025" }, { "name": "[skywalking-notifications] 20211018 [GitHub] [skywalking-swck] hanahmily opened a new pull request #37: Fix vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r68032132c0399c29d6cdc7bd44918535da54060a10a12b1591328bff%40%3Cnotifications.skywalking.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-3121", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in GoGo Protobuf before 1.3.2. plugin/unmarshal/unmarshal.go lacks certain index validation, aka the \"skippy peanut butter\" issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/gogo/protobuf/commit/b03c65ea87cdc3521ede29f62fe3ce239267c1bc", "refsource": "MISC", "url": "https://github.com/gogo/protobuf/commit/b03c65ea87cdc3521ede29f62fe3ce239267c1bc" }, { "name": "https://github.com/gogo/protobuf/compare/v1.3.1...v1.3.2", "refsource": "MISC", "url": "https://github.com/gogo/protobuf/compare/v1.3.1...v1.3.2" }, { "name": "[pulsar-commits] 20210121 [GitHub] [pulsar-client-go] hrsakai opened a new pull request #446: Upgrade gogo/protobuf to 1.3.2", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r88d69555cb74a129a7bf84838073b61259b4a3830190e05a3b87994e@%3Ccommits.pulsar.apache.org%3E" }, { "name": "[pulsar-commits] 20210122 [GitHub] [pulsar-client-go] hrsakai opened a new pull request #446: Upgrade gogo/protobuf to 1.3.2", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rc1e9ff22c5641d73701ba56362fb867d40ed287cca000b131dcf4a44@%3Ccommits.pulsar.apache.org%3E" }, { "name": "https://security.netapp.com/advisory/ntap-20210219-0006/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210219-0006/" }, { "name": "https://discuss.hashicorp.com/t/hcsec-2021-23-consul-exposed-to-denial-of-service-in-gogo-protobuf-dependency/29025", "refsource": "MISC", "url": "https://discuss.hashicorp.com/t/hcsec-2021-23-consul-exposed-to-denial-of-service-in-gogo-protobuf-dependency/29025" }, { "name": "[skywalking-notifications] 20211018 [GitHub] [skywalking-swck] hanahmily opened a new pull request #37: Fix vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r68032132c0399c29d6cdc7bd44918535da54060a10a12b1591328bff@%3Cnotifications.skywalking.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-3121", "datePublished": "2021-01-11T05:57:18", "dateReserved": "2021-01-11T00:00:00", "dateUpdated": "2024-08-03T16:45:51.251Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-1135 (GCVE-0-2024-1135)
Vulnerability from cvelistv5
Published
2024-04-16 00:00
Modified
2025-02-13 17:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-444 - Inconsistent Interpretation of HTTP Requests
Summary
Gunicorn fails to properly validate Transfer-Encoding headers, leading to HTTP Request Smuggling (HRS) vulnerabilities. By crafting requests with conflicting Transfer-Encoding headers, attackers can bypass security restrictions and access restricted endpoints. This issue is due to Gunicorn's handling of Transfer-Encoding headers, where it incorrectly processes requests with multiple, conflicting Transfer-Encoding headers, treating them as chunked regardless of the final encoding specified. This vulnerability allows for a range of attacks including cache poisoning, session manipulation, and data exposure.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
benoitc | benoitc/gunicorn |
Version: unspecified < |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:benoitc:gunicorn:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gunicorn", "vendor": "benoitc", "versions": [ { "status": "affected", "version": "*" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-1135", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-19T17:32:23.631972Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:59:56.871Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-12-20T07:02:46.961Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.com/bounties/22158e34-cfd5-41ad-97e0-a780773d96c1" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00027.html" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/12/msg00018.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "benoitc/gunicorn", "vendor": "benoitc", "versions": [ { "lessThanOrEqual": "latest", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Gunicorn fails to properly validate Transfer-Encoding headers, leading to HTTP Request Smuggling (HRS) vulnerabilities. By crafting requests with conflicting Transfer-Encoding headers, attackers can bypass security restrictions and access restricted endpoints. This issue is due to Gunicorn\u0027s handling of Transfer-Encoding headers, where it incorrectly processes requests with multiple, conflicting Transfer-Encoding headers, treating them as chunked regardless of the final encoding specified. This vulnerability allows for a range of attacks including cache poisoning, session manipulation, and data exposure." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-444", "description": "CWE-444 Inconsistent Interpretation of HTTP Requests", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-30T23:06:05.937Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntr_ai" }, "references": [ { "url": "https://huntr.com/bounties/22158e34-cfd5-41ad-97e0-a780773d96c1" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00027.html" } ], "source": { "advisory": "22158e34-cfd5-41ad-97e0-a780773d96c1", "discovery": "EXTERNAL" }, "title": "HTTP Request Smuggling in benoitc/gunicorn" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntr_ai", "cveId": "CVE-2024-1135", "datePublished": "2024-04-16T00:00:14.938Z", "dateReserved": "2024-01-31T18:15:14.296Z", "dateUpdated": "2025-02-13T17:27:34.444Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-30698 (GCVE-0-2025-30698)
Vulnerability from cvelistv5
Published
2025-04-15 20:31
Modified
2025-04-16 15:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition.
Summary
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: 2D). Supported versions that are affected are Oracle Java SE: 8u441, 8u441-perf, 11.0.26, 17.0.14, 21.0.6, 24; Oracle GraalVM for JDK: 17.0.14, 21.0.6, 24; Oracle GraalVM Enterprise Edition: 20.3.17 and 21.3.13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Oracle Corporation | Oracle Java SE |
Version: 8u441 Version: 8u441-perf Version: 11.0.26 Version: 17.0.14 Version: 21.0.6 Version: 24 |
||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-30698", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-16T14:13:36.918077Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-16T15:40:23.285Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Oracle Java SE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "8u441" }, { "status": "affected", "version": "8u441-perf" }, { "status": "affected", "version": "11.0.26" }, { "status": "affected", "version": "17.0.14" }, { "status": "affected", "version": "21.0.6" }, { "status": "affected", "version": "24" } ] }, { "product": "Oracle GraalVM for JDK", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "17.0.14" }, { "status": "affected", "version": "21.0.6" }, { "status": "affected", "version": "24" } ] }, { "product": "Oracle GraalVM Enterprise Edition", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "20.3.17" }, { "status": "affected", "version": "21.3.13" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:java_se:8u441:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:8u441:*:*:*:enterprise_performance:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:11.0.26:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:17.0.14:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:21.0.6:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:java_se:24:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.14:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.6:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:24:*:*:*:*:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.17:*:*:*:enterprise:*:*:*", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.13:*:*:*:enterprise:*:*:*", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: 2D). Supported versions that are affected are Oracle Java SE: 8u441, 8u441-perf, 11.0.26, 17.0.14, 21.0.6, 24; Oracle GraalVM for JDK: 17.0.14, 21.0.6, 24; Oracle GraalVM Enterprise Edition: 20.3.17 and 21.3.13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-15T20:31:05.719Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2025.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2025-30698", "datePublished": "2025-04-15T20:31:05.719Z", "dateReserved": "2025-03-25T20:11:18.263Z", "dateUpdated": "2025-04-16T15:40:23.285Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7254 (GCVE-0-2024-7254)
Vulnerability from cvelistv5
Published
2024-09-19 00:18
Modified
2025-09-08 09:37
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Any project that parses untrusted Protocol Buffers data containing an arbitrary number of nested groups / series of SGROUP tags can corrupted by exceeding the stack limit i.e. StackOverflow. Parsing nested groups as unknown fields with DiscardUnknownFieldsParser or Java Protobuf Lite parser, or against Protobuf map fields, creates unbounded recursions that can be abused by an attacker.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Protocol Buffers |
Version: 0 < 28.2 |
||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:protobuf:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "protobuf", "vendor": "google", "versions": [ { "lessThan": "28.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:google:google-protobuf:*:*:*:*:*:ruby:*:*", "cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:protobuf-kotlin:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:protobuf-kotlin-lite:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "protobuf-kotlin-lite", "vendor": "google", "versions": [ { "lessThan": "3.25.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.27.5", "status": "affected", "version": "4.27", "versionType": "custom" }, { "lessThan": "4.28.2", "status": "affected", "version": "4.28", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7254", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T14:29:43.468555Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T14:46:14.517Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-04-19T00:11:07.841Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20241213-0010/" }, { "url": "https://security.netapp.com/advisory/ntap-20250418-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Protocol Buffers", "repo": "https://github.com/protocolbuffers/protobuf", "vendor": "Google", "versions": [ { "lessThan": "28.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "collectionURL": "https://mvnrepository.com/artifact/com.google.protobuf/protobuf-java", "defaultStatus": "unaffected", "product": "protobuf-java", "vendor": "Google", "versions": [ { "lessThan": "3.25.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.27.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.28.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "protobuf-javalite", "vendor": "Google", "versions": [ { "lessThan": "3.25.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.27.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.28.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "protobuf-kotlin", "vendor": "Google", "versions": [ { "lessThan": "3.25.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.27.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.28.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "protobuf-kotllin-lite", "vendor": "Google", "versions": [ { "lessThan": "3.25.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.27.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.28.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "collectionURL": "https://rubygems.org/gems/google-protobuf", "defaultStatus": "unaffected", "product": "google-protobuf [JRuby Gem]", "vendor": "Google", "versions": [ { "lessThan": "3.25.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.27.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.28.2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Alexis Challande, Trail of Bits Ecosystem Security Team \u003cecosystem@trailofbits.com\u003e" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAny project that parses untrusted Protocol Buffers data\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;containing an arbitrary number of nested \u003c/span\u003e\u003ccode\u003egroup\u003c/code\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003es / series of \u003c/span\u003e\u003ccode\u003eSGROUP\u003c/code\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;tags can corrupted by exceeding the stack limit i.e. StackOverflow. \u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003eParsing nested groups as unknown fields with DiscardUnknownFieldsParser or Java Protobuf Lite parser, or against Protobuf map fields, creates unbounded recursions that can be abused by an attacker.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e\u003c/p\u003e" } ], "value": "Any project that parses untrusted Protocol Buffers data\u00a0containing an arbitrary number of nested groups / series of SGROUP\u00a0tags can corrupted by exceeding the stack limit i.e. StackOverflow. Parsing nested groups as unknown fields with DiscardUnknownFieldsParser or Java Protobuf Lite parser, or against Protobuf map fields, creates unbounded recursions that can be abused by an attacker." } ], "impacts": [ { "capecId": "CAPEC-100", "descriptions": [ { "lang": "en", "value": "CAPEC-100 Overflow Buffers" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-674", "description": "CWE-674 Uncontrolled Recursion", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-08T09:37:53.702Z", "orgId": "14ed7db2-1595-443d-9d34-6215bf890778", "shortName": "Google" }, "references": [ { "url": "https://github.com/protocolbuffers/protobuf/commit/cc8b3483a5584b3301e3d43d17eb59704857ffaa" } ], "source": { "discovery": "UNKNOWN" }, "title": "Stack overflow in Protocol Buffers Java Lite", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778", "assignerShortName": "Google", "cveId": "CVE-2024-7254", "datePublished": "2024-09-19T00:18:45.824Z", "dateReserved": "2024-07-29T21:41:56.116Z", "dateUpdated": "2025-09-08T09:37:53.702Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-46298 (GCVE-0-2023-46298)
Vulnerability from cvelistv5
Published
2023-10-22 00:00
Modified
2024-09-12 17:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Next.js before 13.4.20-canary.13 lacks a cache-control header and thus empty prefetch responses may sometimes be cached by a CDN, causing a denial of service to all users requesting the same URL via that CDN.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:45:40.898Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/vercel/next.js/pull/54732" }, { "tags": [ "x_transferred" ], "url": "https://github.com/vercel/next.js/issues/45301" }, { "tags": [ "x_transferred" ], "url": "https://github.com/vercel/next.js/compare/v13.4.20-canary.12...v13.4.20-canary.13" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-46298", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-12T17:50:22.570271Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-12T17:50:34.208Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Next.js before 13.4.20-canary.13 lacks a cache-control header and thus empty prefetch responses may sometimes be cached by a CDN, causing a denial of service to all users requesting the same URL via that CDN." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-22T02:53:32.509761", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/vercel/next.js/pull/54732" }, { "url": "https://github.com/vercel/next.js/issues/45301" }, { "url": "https://github.com/vercel/next.js/compare/v13.4.20-canary.12...v13.4.20-canary.13" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-46298", "datePublished": "2023-10-22T00:00:00", "dateReserved": "2023-10-22T00:00:00", "dateUpdated": "2024-09-12T17:50:34.208Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-4447 (GCVE-0-2025-4447)
Vulnerability from cvelistv5
Published
2025-05-09 20:40
Modified
2025-05-10 01:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Eclipse Foundation | OpenJ9 |
Version: 0.8.0 ≤ 0.49.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-4447", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-10T01:46:36.961205Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-10T01:46:54.369Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "OpenJ9", "vendor": "Eclipse Foundation", "versions": [ { "lessThanOrEqual": "0.49.0", "status": "affected", "version": "0.8.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts.\u003cbr\u003e" } ], "value": "In Eclipse OpenJ9 versions up to 0.51, when used with OpenJDK version 8 a stack based buffer overflow can be caused by modifying a file on disk that is read when the JVM starts." } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 7, "baseSeverity": "HIGH", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:H/VA:H/SC:H/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-09T20:40:25.953Z", "orgId": "e51fbebd-6053-4e49-959f-1b94eeb69a2c", "shortName": "eclipse" }, "references": [ { "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/61" }, { "url": "https://github.com/eclipse-openj9/openj9/pull/21762" } ], "source": { "discovery": "UNKNOWN" }, "title": "Buffer Overflow in Eclipse OpenJ9", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e51fbebd-6053-4e49-959f-1b94eeb69a2c", "assignerShortName": "eclipse", "cveId": "CVE-2025-4447", "datePublished": "2025-05-09T20:40:25.953Z", "dateReserved": "2025-05-08T18:35:35.538Z", "dateUpdated": "2025-05-10T01:46:54.369Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-36097 (GCVE-0-2025-36097)
Vulnerability from cvelistv5
Published
2025-07-16 17:44
Modified
2025-08-18 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
IBM WebSphere Application Server 9.0 and WebSphere Application Server Liberty 17.0.0.3 through 25.0.0.7 are vulnerable to a denial of service, caused by a stack-based overflow. An attacker can send a specially crafted request that cause the server to consume excessive memory resources.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
IBM | WebSphere Application Server |
Version: 9.0 cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:* |
|||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-36097", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-18T14:25:00.413579Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-18T14:25:08.468Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "WebSphere Application Server", "vendor": "IBM", "versions": [ { "status": "affected", "version": "9.0" } ] }, { "cpes": [ "cpe:2.3:a:ibm:websphere_application_server:17.0.0.3:*:*:*:liberty:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:25.0.0.7:*:*:*:liberty:*:*:*" ], "defaultStatus": "unaffected", "product": "WebSphere Application Server Liberty", "vendor": "IBM", "versions": [ { "lessThanOrEqual": "25.0.0.7", "status": "affected", "version": "17.0.0.3", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM WebSphere Application Server 9.0 and WebSphere Application Server Liberty 17.0.0.3 through 25.0.0.7 are vulnerable to a denial of service, caused by a stack-based overflow. An attacker can send a specially crafted request that cause the server to consume excessive memory resources." } ], "value": "IBM WebSphere Application Server 9.0 and WebSphere Application Server Liberty 17.0.0.3 through 25.0.0.7 are vulnerable to a denial of service, caused by a stack-based overflow. An attacker can send a specially crafted request that cause the server to consume excessive memory resources." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-18T01:34:17.799Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7239856" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "For IBM WebSphere Application Server Liberty 17.0.0.3 - 25.0.0.7 using the jsonp-1.0, jsonp-1.1, or jsonp-2.0 feature:\u003cbr\u003e\u003cbr\u003e\u00b7 Upgrade to minimal fix pack levels as required by the interim fix and then apply the Interim Fix that resolves PH67183 \u003cbr\u003e--OR--\u003cbr\u003e\u00b7 Apply Fix Pack 25.0.0.8 or later (targeted availability 3Q2025).\u003cbr\u003e\u003cbr\u003eFor IBM WebSphere Application Server traditional:\u003cbr\u003e\u003cbr\u003eFor V9.0.0.0 through 9.0.5.24:\u003cbr\u003e\u00b7 Upgrade to minimal fix pack levels as required by the interim fix and then apply the Interim Fix that resolves PH67120 \u003cbr\u003e--OR--\u003cbr\u003e\u00b7 Apply Fix Pack 9.0.5.25 or later (targeted availability 3Q2025). \u003cbr\u003e\u003cbr\u003e \u003cbr\u003e\u003cbr\u003eAdditional interim fixes may be available and linked off the interim fix download page.\u003cbr\u003e" } ], "value": "For IBM WebSphere Application Server Liberty 17.0.0.3 - 25.0.0.7 using the jsonp-1.0, jsonp-1.1, or jsonp-2.0 feature:\n\n\u00b7 Upgrade to minimal fix pack levels as required by the interim fix and then apply the Interim Fix that resolves PH67183 \n--OR--\n\u00b7 Apply Fix Pack 25.0.0.8 or later (targeted availability 3Q2025).\n\nFor IBM WebSphere Application Server traditional:\n\nFor V9.0.0.0 through 9.0.5.24:\n\u00b7 Upgrade to minimal fix pack levels as required by the interim fix and then apply the Interim Fix that resolves PH67120 \n--OR--\n\u00b7 Apply Fix Pack 9.0.5.25 or later (targeted availability 3Q2025). \n\n \n\nAdditional interim fixes may be available and linked off the interim fix download page." } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM WebSphere Application Server denial of service", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2025-36097", "datePublished": "2025-07-16T17:44:14.979Z", "dateReserved": "2025-04-15T21:16:14.712Z", "dateUpdated": "2025-08-18T01:34:17.799Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-26136 (GCVE-0-2023-26136)
Vulnerability from cvelistv5
Published
2023-07-01 05:00
Modified
2025-08-27 20:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1321 - Prototype Pollution
Summary
Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | tough-cookie |
Version: 0 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:39:06.610Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873" }, { "tags": [ "x_transferred" ], "url": "https://github.com/salesforce/tough-cookie/issues/282" }, { "tags": [ "x_transferred" ], "url": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e" }, { "tags": [ "x_transferred" ], "url": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-26136", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-09T20:37:58.003559Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-27T20:32:53.151Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "tough-cookie", "vendor": "n/a", "versions": [ { "lessThan": "4.1.3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "value": "Kokorin Vsevolod" } ], "descriptions": [ { "lang": "en", "value": "Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1321", "description": "Prototype Pollution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-21T19:06:40.941Z", "orgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "shortName": "snyk" }, "references": [ { "url": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873" }, { "url": "https://github.com/salesforce/tough-cookie/issues/282" }, { "url": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e" }, { "url": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2/" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ] } }, "cveMetadata": { "assignerOrgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "assignerShortName": "snyk", "cveId": "CVE-2023-26136", "datePublished": "2023-07-01T05:00:01.115Z", "dateReserved": "2023-02-20T10:28:48.926Z", "dateUpdated": "2025-08-27T20:32:53.151Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…