ecosystem
stringclasses
11 values
vuln_id
stringlengths
10
19
summary
stringlengths
4
220
details
stringlengths
34
13.5k
aliases
stringlengths
17
87
modified_date
stringdate
2019-03-26 14:13:00
2022-05-10 08:46:52
published_date
stringdate
2012-06-17 03:41:00
2022-05-10 08:46:50
severity
stringclasses
5 values
score
float64
0
10
cwe_id
stringclasses
581 values
refs
stringlengths
82
11.6k
introduced
stringclasses
843 values
code_refs
stringlengths
46
940
commits
stringlengths
46
940
Packagist
GHSA-mxh3-2699-98g9
Cross-site Scripting pimcore
pimcore version 10.3.0 and prior is vulnerable to cross-site scripting.
{'CVE-2022-0510'}
2022-02-14T22:35:03Z
2022-02-09T00:00:28Z
MODERATE
null
{'CWE-79'}
{'https://huntr.dev/bounties/bb3525d5-dedc-48b8-ab04-ad4c72499abe', 'https://github.com/pimcore/pimcore/commit/b5a9ad65e5a4dde1916f02019f8686ad835681ce', 'https://github.com/pimcore/pimcore/', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0510'}
null
{'https://github.com/pimcore/pimcore/commit/b5a9ad65e5a4dde1916f02019f8686ad835681ce'}
{'https://github.com/pimcore/pimcore/commit/b5a9ad65e5a4dde1916f02019f8686ad835681ce'}
Packagist
GHSA-gj85-pvp5-mvf9
Cross-site Scripting in Beanstalk console
Beanstalk console prior to version 1.7.12 is vulnerable to cross-site scripting.
{'CVE-2022-0501'}
2022-02-14T22:30:43Z
2022-02-06T00:00:54Z
MODERATE
null
{'CWE-79'}
{'https://github.com/ptrofimov/beanstalk_console/commit/e351c8260ec1d3718d9e475ee57c7e12c47f19da', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0501', 'https://huntr.dev/bounties/9af1c35e-3f74-4c93-a241-e8be01335ec7', 'https://github.com/ptrofimov/beanstalk_console'}
null
{'https://github.com/ptrofimov/beanstalk_console/commit/e351c8260ec1d3718d9e475ee57c7e12c47f19da'}
{'https://github.com/ptrofimov/beanstalk_console/commit/e351c8260ec1d3718d9e475ee57c7e12c47f19da'}
Packagist
GHSA-xmq3-hgjx-6997
Cross-site Scripting in Pimcore
Pimcore 10.3.3 and prior is vulnerable to stored cross-site scripting. A patch is available on the 10.x branch and will likely be part of version 10.4.0.
{'CVE-2022-0705'}
2022-03-29T15:16:27Z
2022-03-17T00:00:47Z
MODERATE
null
{'CWE-79'}
{'https://github.com/pimcore/pimcore', 'https://huntr.dev/bounties/0e1b6836-e5b5-4e47-b9ab-2f6a4790ee7b', 'https://github.com/pimcore/pimcore/pull/11447', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0705', 'https://github.com/pimcore/pimcore/commit/6e0922c5b2959ac1b48500ac508d8fc5a97286f9'}
null
{'https://github.com/pimcore/pimcore/commit/6e0922c5b2959ac1b48500ac508d8fc5a97286f9'}
{'https://github.com/pimcore/pimcore/commit/6e0922c5b2959ac1b48500ac508d8fc5a97286f9'}
Packagist
GHSA-cpv8-6xgr-rmf6
Cross-site Scripting in Dolibarr
In “Dolibarr ERP CRM”, WYSIWYG Editor module, v2.8.1 to v13.0.2 are affected by a stored XSS vulnerability that allows low privileged application users to store malicious scripts in the “Private Note” field at “/adherents/note.php?id=1” endpoint. These scripts are executed in a victim’s browser when they open the page containing the vulnerable field. In the worst case, the victim who inadvertently triggers the attack is a highly privileged administrator. The injected scripts can extract the Session ID, which can lead to full Account takeover of the admin and due to other vulnerability (Improper Access Control on Private notes) a low privileged user can update the private notes which could lead to privilege escalation.
{'CVE-2021-25955'}
2021-10-21T14:19:19Z
2021-08-30T16:22:46Z
CRITICAL
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-25955', 'https://github.com/Dolibarr/dolibarr/commit/796b2d201acb9938b903fb2afa297db289ecc93e', 'https://github.com/Dolibarr/dolibarr/', 'https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25955'}
null
{'https://github.com/Dolibarr/dolibarr/commit/796b2d201acb9938b903fb2afa297db289ecc93e'}
{'https://github.com/Dolibarr/dolibarr/commit/796b2d201acb9938b903fb2afa297db289ecc93e'}
Packagist
GHSA-xh9g-cp3v-p8q4
Missing Authorization in Crater Invoice
Crater Invoice prior to version 6.0.2 has a missing authorization vulnerability..
{'CVE-2022-0203'}
2022-02-03T21:01:13Z
2022-01-27T00:01:17Z
MODERATE
null
{'CWE-862', 'CWE-284'}
{'https://github.com/crater-invoice/crater/commit/dd324c8bb6b17009f82afe8bc830caec7241e992', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0203', 'https://github.com/crater-invoice/crater', 'https://huntr.dev/bounties/395fc553-2b90-4e69-ba07-a316e1c06406'}
null
{'https://github.com/crater-invoice/crater/commit/dd324c8bb6b17009f82afe8bc830caec7241e992'}
{'https://github.com/crater-invoice/crater/commit/dd324c8bb6b17009f82afe8bc830caec7241e992'}
Packagist
GHSA-p5hj-xxfr-pwc3
Code Injection in microweber
Code Injection in Packagist microweber/microweber prior to 1.2.11.
{'CVE-2022-0282'}
2022-01-27T18:32:42Z
2022-01-21T18:02:39Z
HIGH
null
{'CWE-94'}
{'https://github.com/microweber/microweber', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0282', 'https://huntr.dev/bounties/8815b642-bd9b-4737-951b-bde7319faedd', 'https://github.com/microweber/microweber/commit/51b5a4e3ef01e587797c0109159a8ad9d2bac77a'}
null
{'https://github.com/microweber/microweber/commit/51b5a4e3ef01e587797c0109159a8ad9d2bac77a'}
{'https://github.com/microweber/microweber/commit/51b5a4e3ef01e587797c0109159a8ad9d2bac77a'}
Packagist
GHSA-7vwg-39h8-8qp8
/user/sessions endpoint allows detecting valid accounts
This Security Advisory is about a vulnerability in eZ Platform v1.13, v2.5, and v3.2, and in Ibexa DXP and Ibexa Open Source v3.3. The /user/sessions endpoint can let an attacker detect if a given username or email refers to a valid account. This can be detected through differences in the response data or response time of certain requests. The fix ensures neither attack is possible. The fix is distributed via Composer. If you come across a security issue in our products, here is how you can report it to us: https://doc.ibexa.co/en/latest/guide/reporting_issues/#toc
null
2021-03-11T17:41:09Z
2021-03-11T17:42:01Z
HIGH
null
{'CWE-203'}
{'https://github.com/ezsystems/ezplatform-rest/security/advisories/GHSA-7vwg-39h8-8qp8', 'https://packagist.org/packages/ezsystems/ezplatform-rest', 'https://github.com/ezsystems/ezplatform-rest/commit/e239bba8b154a3b4cf787e29b9f15edf8945d933'}
null
{'https://github.com/ezsystems/ezplatform-rest/commit/e239bba8b154a3b4cf787e29b9f15edf8945d933'}
{'https://github.com/ezsystems/ezplatform-rest/commit/e239bba8b154a3b4cf787e29b9f15edf8945d933'}
Packagist
GHSA-79mg-4w23-4fqc
Unauthenticated SQL Injection in Cachet
### Impact In Cachet versions through 2.3.18, there is a SQL injection which is in the `SearchableTrait#scopeSearch()`. Attackers without authentication can utilize this vulnerability to exfiltrate sensitive data from the database such as administrator's password and session. ### Patches The original repository of [https://github.com/CachetHQ/Cachet](https://github.com/CachetHQ/Cachet) is not active, the stable version 2.3.18 and it's developing 2.4 branch is affected. Update to version 2.5 or later in the [https://github.com/fiveai/Cachet fork](https://github.com/fiveai/Cachet) to fix this vulnerability.
{'CVE-2021-39165'}
2021-08-27T12:54:52Z
2021-08-30T16:12:58Z
HIGH
null
{'CWE-287', 'CWE-89'}
{'https://github.com/fiveai/Cachet/commit/27bca8280419966ba80c6fa283d985ddffa84bb6', 'https://github.com/fiveai/Cachet/security/advisories/GHSA-79mg-4w23-4fqc', 'https://nvd.nist.gov/vuln/detail/CVE-2021-39165'}
null
{'https://github.com/fiveai/Cachet/commit/27bca8280419966ba80c6fa283d985ddffa84bb6'}
{'https://github.com/fiveai/Cachet/commit/27bca8280419966ba80c6fa283d985ddffa84bb6'}
Packagist
GHSA-9722-rr68-rfpg
Upload whitelisted files to any directory in OctoberCMS
### Impact An attacker can exploit this vulnerability to upload jpg, jpeg, bmp, png, webp, gif, ico, css, js, woff, woff2, svg, ttf, eot, json, md, less, sass, scss, xml files to any directory of an October CMS server. The vulnerability is only exploitable by an authenticated backend user with the `cms.manage_assets` permission. ### Patches Issue has been patched in Build 466 (v1.0.466). ### Workarounds Apply https://github.com/octobercms/october/commit/6711dae8ef70caf0e94cec434498012a2ccd86b8 to your installation manually if unable to upgrade to Build 466. ### References Reported by [Sivanesh Ashok](https://stazot.com/) ### For more information If you have any questions or comments about this advisory: * Email us at [hello@octobercms.com](mailto:hello@octobercms.com) ### Threat assessment: <img width="1241" alt="Screen Shot 2020-03-31 at 12 21 10 PM" src="https://user-images.githubusercontent.com/7253840/78061230-255f5400-734a-11ea-92b4-1120f6960505.png">
{'CVE-2020-5297'}
2021-03-04T18:26:59Z
2020-06-03T21:58:27Z
LOW
null
{'CWE-73'}
{'https://github.com/octobercms/october/security/advisories/GHSA-9722-rr68-rfpg', 'https://nvd.nist.gov/vuln/detail/CVE-2020-5297', 'http://packetstormsecurity.com/files/158730/October-CMS-Build-465-XSS-File-Read-File-Deletion-CSV-Injection.html', 'https://github.com/octobercms/october/commit/6711dae8ef70caf0e94cec434498012a2ccd86b8', 'http://seclists.org/fulldisclosure/2020/Aug/2'}
null
{'https://github.com/octobercms/october/commit/6711dae8ef70caf0e94cec434498012a2ccd86b8'}
{'https://github.com/octobercms/october/commit/6711dae8ef70caf0e94cec434498012a2ccd86b8'}
Packagist
GHSA-gwpx-q2h9-wxgx
elgg is vulnerable to Authorization Bypass Through User-Controlled Key
elgg is vulnerable to Authorization Bypass Through User-Controlled Key
{'CVE-2021-3964'}
2021-12-03T15:16:06Z
2021-12-03T20:43:25Z
MODERATE
null
{'CWE-639'}
{'https://huntr.dev/bounties/a4df45d6-b739-4299-967f-c960b569383a', 'https://nvd.nist.gov/vuln/detail/CVE-2021-3964', 'https://github.com/elgg/elgg/commit/d9fcad76ee380ea17edd61d13d0f87828ea3f744', 'https://github.com/elgg/elgg/'}
null
{'https://github.com/elgg/elgg/commit/d9fcad76ee380ea17edd61d13d0f87828ea3f744'}
{'https://github.com/elgg/elgg/commit/d9fcad76ee380ea17edd61d13d0f87828ea3f744'}
Packagist
GHSA-673x-f5wx-fxpw
Cross Site Scripting and RCE in baserCMS
baserCMS 4.3.6 and earlier is affected by Cross Site Scripting (XSS) and Remote Code Execution (RCE). * Impact: XSS to RCE via Arbitrary file upload. * Attack vector is: Administrator must be logged in. * Components are: ThemeFilesController.php, UploaderFilesController.php. * Tested baserCMS Version : 4.3.6 (Latest) * Affected baserCMS Version : 4.2.0 ~ 4.3.6 (XSS), 3.0.10 ~ 4.3.6 (RCE) * Patches : https://basercms.net/security/20200827 Found by Vulnerability Research team in [Flatt Security Inc.](https://flatt.tech/)
{'CVE-2020-15159'}
2021-01-07T23:39:00Z
2020-08-28T21:45:15Z
LOW
null
{'CWE-79'}
{'https://github.com/baserproject/basercms/commit/16a7b3cd09a0ca355474119c76897eac2034a66d', 'https://basercms.net/security/20200827', 'https://github.com/baserproject/basercms/security/advisories/GHSA-673x-f5wx-fxpw', 'https://nvd.nist.gov/vuln/detail/CVE-2020-15159'}
null
{'https://github.com/baserproject/basercms/commit/16a7b3cd09a0ca355474119c76897eac2034a66d'}
{'https://github.com/baserproject/basercms/commit/16a7b3cd09a0ca355474119c76897eac2034a66d'}
Packagist
GHSA-xpfv-89vg-r562
Cross Site Request Forgery in Moodle
A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. The "delete badge alignment" functionality did not include the necessary token check to prevent a CSRF risk.
{'CVE-2022-0335'}
2022-02-02T16:06:32Z
2022-01-28T22:07:23Z
HIGH
null
{'CWE-352'}
{'https://github.com/moodle/moodle/commit/d40cc61eba229c6d1f47b9a525022fbc9136b9f6', 'https://github.com/moodle/moodle', 'https://bugzilla.redhat.com/show_bug.cgi?id=2043666', 'https://moodle.org/mod/forum/discuss.php?d=431103', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0335'}
null
{'https://github.com/moodle/moodle/commit/d40cc61eba229c6d1f47b9a525022fbc9136b9f6'}
{'https://github.com/moodle/moodle/commit/d40cc61eba229c6d1f47b9a525022fbc9136b9f6'}
Packagist
GHSA-68wg-qv6r-j4vp
SQL Injection in usmanhalalit/pixie
Pixie versions 1.0.x before 1.0.3, and 2.0.x before 2.0.2 allow SQL Injection in the limit() function due to improper sanitization.
{'CVE-2019-10766'}
2021-08-18T22:44:59Z
2019-11-20T17:44:54Z
CRITICAL
null
{'CWE-89'}
{'https://snyk.io/vuln/SNYK-PHP-USMANHALALITPIXIE-534879', 'https://github.com/usmanhalalit/pixie/commit/9bd991021abbcbfb19347a07dca8b7e518b8abc9', 'https://nvd.nist.gov/vuln/detail/CVE-2019-10766'}
null
{'https://github.com/usmanhalalit/pixie/commit/9bd991021abbcbfb19347a07dca8b7e518b8abc9'}
{'https://github.com/usmanhalalit/pixie/commit/9bd991021abbcbfb19347a07dca8b7e518b8abc9'}
Packagist
GHSA-crf2-xm6x-46p6
Observable Timing Discrepancy in OpenMage LTS
### Impact This vulnerability allows to circumvent the **formkey protection** in the Admin Interface and increases the attack surface for **Cross Site Request Forgery** attacks ### Patches The latest OpenMage Versions up from 19.4.6 and 20.0.2 have this Issue solved ### References Related to Adobes CVE-2020-9690 ( https://helpx.adobe.com/security/products/magento/apsb20-47.html ) fixed in Magento2 https://github.com/magento/magento2/commit/52d72b8010c9cecb5b8e3d98ec5edc1ddcc65fb4 as part of 2.4.0/2.3.5-p2
{'CVE-2020-15151'}
2021-11-19T15:36:13Z
2020-08-19T18:02:36Z
HIGH
null
{'CWE-203', 'CWE-352'}
{'https://helpx.adobe.com/security/products/magento/apsb20-47.html', 'https://github.com/OpenMage/magento-lts', 'https://github.com/OpenMage/magento-lts/commit/7c526bc6a6a51b57a1bab4c60f104dc36cde347a', 'https://github.com/OpenMage/magento-lts/security/advisories/GHSA-crf2-xm6x-46p6', 'https://nvd.nist.gov/vuln/detail/CVE-2020-15151'}
null
{'https://github.com/OpenMage/magento-lts/commit/7c526bc6a6a51b57a1bab4c60f104dc36cde347a'}
{'https://github.com/OpenMage/magento-lts/commit/7c526bc6a6a51b57a1bab4c60f104dc36cde347a'}
Packagist
GHSA-64fq-9c6w-rq44
Improper Neutralization of Formula Elements in a CSV File in Kimai 2
A CSV Injection vulnerablity exists in Kimai Kimai 2 prior to 1.14.1 via a description in a new timesheet.
{'CVE-2021-43515'}
2022-04-22T20:21:47Z
2022-04-09T00:00:25Z
HIGH
null
{'CWE-1236'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-43515', 'https://github.com/kevinpapst/kimai2', 'https://github.com/kevinpapst/kimai2/commit/dad1b8b772947f1596175add1b4f33b791705507#diff-6774f5865dbaf8bc6c55b75bd92e6f9950ebe7834aa2efd828a19fd637e667cf', 'https://github.com/kevinpapst/kimai2/pull/2532'}
null
{'https://github.com/kevinpapst/kimai2/commit/dad1b8b772947f1596175add1b4f33b791705507#diff-6774f5865dbaf8bc6c55b75bd92e6f9950ebe7834aa2efd828a19fd637e667cf'}
{'https://github.com/kevinpapst/kimai2/commit/dad1b8b772947f1596175add1b4f33b791705507#diff-6774f5865dbaf8bc6c55b75bd92e6f9950ebe7834aa2efd828a19fd637e667cf'}
Packagist
GHSA-q348-f93x-9gx4
Lack of Input Validation in zendesk_api_client_php for Zendesk Subdomain
### Impact Lack of input validation of the Zendesk subdomain could expose users of the library to Server Side Request Forgery (SSRF). ### Resolution Validate the provided Zendesk subdomain to be a valid subdomain in: * getAuthUrl * getAccessToken
{'CVE-2021-30492'}
2021-04-28T22:29:16Z
2021-04-29T21:53:06Z
CRITICAL
null
{'CWE-918', 'CWE-20'}
{'https://github.com/zendesk/zendesk_api_client_php/commit/b451b743d9d6d81a9abf7cb86e70ec9c5332123e', 'https://github.com/zendesk/zendesk_api_client_php/security/advisories/GHSA-q348-f93x-9gx4', 'https://github.com/zendesk/zendesk_api_client_php/pull/466'}
null
{'https://github.com/zendesk/zendesk_api_client_php/commit/b451b743d9d6d81a9abf7cb86e70ec9c5332123e'}
{'https://github.com/zendesk/zendesk_api_client_php/commit/b451b743d9d6d81a9abf7cb86e70ec9c5332123e'}
Packagist
GHSA-59x4-67mh-px54
Crypt_GPG does not prevent additional options in GPG calls
The Crypt_GPG extension before 1.6.7 for PHP does not prevent additional options in GPG calls, which presents a risk for certain environments and GPG versions.
{'CVE-2022-24953'}
2022-03-01T18:36:13Z
2022-02-18T00:00:36Z
MODERATE
null
{'CWE-20'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-24953', 'https://github.com/pear/Crypt_GPG/', 'https://github.com/pear/Crypt_GPG/commit/74c8f989cefbe0887274b461dc56197e121bfd04', 'https://github.com/pear/Crypt_GPG/commit/29c0fbe96d0d4063ecd5c9a4644cb65a7fb7cc4e'}
null
{'https://github.com/pear/Crypt_GPG/commit/29c0fbe96d0d4063ecd5c9a4644cb65a7fb7cc4e', 'https://github.com/pear/Crypt_GPG/commit/74c8f989cefbe0887274b461dc56197e121bfd04'}
{'https://github.com/pear/Crypt_GPG/commit/74c8f989cefbe0887274b461dc56197e121bfd04', 'https://github.com/pear/Crypt_GPG/commit/29c0fbe96d0d4063ecd5c9a4644cb65a7fb7cc4e'}
Packagist
GHSA-5rcc-6cmj-7728
Cross-site Scripting in BookStack
Iframe tags don't have a sandbox attribute, this makes an attacker able to execute malicious javascript via an iframe and perform phishing attacks. The sandbox attribute will block script execution and prevents the content to navigate its top-level browsing context which will stop this type of attack.
{'CVE-2022-0877'}
2022-03-14T21:03:33Z
2022-03-09T00:00:44Z
MODERATE
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-0877', 'https://github.com/bookstackapp/bookstack', 'https://huntr.dev/bounties/b04df4e3-ae5a-4dc6-81ec-496248b15f3c', 'https://github.com/bookstackapp/bookstack/commit/856fca8289b7370cafa033ea21c408e7d4303fd6'}
null
{'https://github.com/bookstackapp/bookstack/commit/856fca8289b7370cafa033ea21c408e7d4303fd6'}
{'https://github.com/bookstackapp/bookstack/commit/856fca8289b7370cafa033ea21c408e7d4303fd6'}
Packagist
GHSA-vpq7-m4qm-p2gp
Business Logic Errors in microweber
Business Logic Errors in Packagist microweber/microweber prior to 1.2.11.
{'CVE-2022-0596'}
2022-02-24T13:55:54Z
2022-02-16T00:01:45Z
MODERATE
null
null
{'https://nvd.nist.gov/vuln/detail/CVE-2022-0596', 'https://github.com/microweber/microweber', 'https://github.com/microweber/microweber/commit/91a9d899741557c75050614ff7adb8c0e3feb005', 'https://huntr.dev/bounties/f68b994e-2b8b-49f5-af2a-8cd99e8048a5'}
null
{'https://github.com/microweber/microweber/commit/91a9d899741557c75050614ff7adb8c0e3feb005'}
{'https://github.com/microweber/microweber/commit/91a9d899741557c75050614ff7adb8c0e3feb005'}
Packagist
GHSA-h7f9-cvh5-qw7f
Path traversal in pimcore/pimcore
This affects the package pimcore/pimcore before 6.8.8. A Local FIle Inclusion vulnerability exists in the downloadCsvAction function of the CustomReportController class (bundles/AdminBundle/Controller/Reports/CustomReportController.php). An authenticated user can reach this function with a GET request at the following endpoint: /admin/reports/custom-report/download-csv?exportFile=&91;filename]. Since exportFile variable is not sanitized, an attacker can exploit a local file inclusion vulnerability.
{'CVE-2021-23340'}
2021-02-24T07:37:55Z
2021-02-25T16:32:46Z
HIGH
null
{'CWE-22'}
{'https://github.com/pimcore/pimcore/commit/1786bdd4962ee51544fad537352c2b4223309442', 'https://github.com/pimcore/pimcore/blob/v6.7.2/bundles/AdminBundle/Controller/Reports/CustomReportController.php%23L454', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23340', 'https://snyk.io/vuln/SNYK-PHP-PIMCOREPIMCORE-1070132'}
null
{'https://github.com/pimcore/pimcore/commit/1786bdd4962ee51544fad537352c2b4223309442'}
{'https://github.com/pimcore/pimcore/commit/1786bdd4962ee51544fad537352c2b4223309442'}
Packagist
GHSA-x2j7-6hxm-87p3
Remote code injection
An issue was discovered in Craft CMS before 3.6.7. In some circumstances, a potential Remote Code Execution vulnerability existed on sites that did not restrict administrative changes (if an attacker were somehow able to hijack an administrator's session).
{'CVE-2021-27903'}
2021-07-07T17:13:30Z
2021-07-02T18:36:41Z
CRITICAL
null
{'CWE-94', 'CWE-74'}
{'https://github.com/craftcms/cms/blob/develop/CHANGELOG.md#367---2021-02-23', 'https://github.com/craftcms/cms/commit/c17728fa0bec11d3b82c34defe0930ed409aec38', 'https://nvd.nist.gov/vuln/detail/CVE-2021-27903', 'https://github.com/craftcms/cms/blob/develop/CHANGELOG.md#security'}
null
{'https://github.com/craftcms/cms/commit/c17728fa0bec11d3b82c34defe0930ed409aec38'}
{'https://github.com/craftcms/cms/commit/c17728fa0bec11d3b82c34defe0930ed409aec38'}
Packagist
GHSA-w2fr-65vp-mxw3
Deserialization of untrusted data in Symfony
In Symfony before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, it is possible to cache objects that may contain bad user input. On serialization or unserialization, this could result in the deletion of files that the current user has access to. This is related to symfony/cache and symfony/phpunit-bridge.
{'CVE-2019-10912'}
2021-08-19T17:12:23Z
2020-02-12T18:44:50Z
HIGH
null
{'CWE-502'}
{'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDSM576XIOVXVCMHNJHLBBZBTOD62LDA/', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BAC2TQVEEH5FDJSSWPM2BCRIPTCOEMMO/', 'https://symfony.com/blog/cve-2019-10912-prevent-destructors-with-side-effects-from-being-unserialized', 'https://symfony.com/cve-2019-10912', 'https://seclists.org/bugtraq/2019/May/21', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LFARAUAWZE4UDSKVDWRD35D75HI5UGSD/', 'https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/phpunit-bridge/CVE-2019-10912.yaml', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BHHIG4GMSGEIDT3RITSW7GJ5NT6IBHXU/', 'https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/cache/CVE-2019-10912.yaml', 'https://www.debian.org/security/2019/dsa-4441', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42UEKSLKJB72P24JBWVN6AADHLMYSUQD/', 'https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/symfony/CVE-2019-10912.yaml', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RTJGZJLPG5FHKFH7KNAKNTWOGBB6LXAL/', 'https://typo3.org/security/advisory/typo3-core-sa-2019-016/', 'https://nvd.nist.gov/vuln/detail/CVE-2019-10912', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLOZX5BZMQKWG7PJRQL6MB5CAMKBQAWD/', 'https://github.com/symfony/symfony/commit/4fb975281634b8d49ebf013af9e502e67c28816b', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QEAOZXVNDA63537A2OIH4QE77EKZR5O/'}
null
{'https://github.com/symfony/symfony/commit/4fb975281634b8d49ebf013af9e502e67c28816b'}
{'https://github.com/symfony/symfony/commit/4fb975281634b8d49ebf013af9e502e67c28816b'}
Packagist
GHSA-j85q-whc9-g4p9
Use of Cryptographically Weak Pseudo-Random Number Generator in showdoc
showdoc is vulnerable to Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
{'CVE-2021-3678'}
2021-08-16T23:13:12Z
2021-09-02T17:07:48Z
MODERATE
null
{'CWE-338'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-3678', 'https://github.com/star7th/showdoc/commit/4b962c1740311e0d46775023b6acba39ad60e370', 'https://huntr.dev/bounties/f9a9defd-29ea-4442-b692-ff1512813de4'}
null
{'https://github.com/star7th/showdoc/commit/4b962c1740311e0d46775023b6acba39ad60e370'}
{'https://github.com/star7th/showdoc/commit/4b962c1740311e0d46775023b6acba39ad60e370'}
Packagist
GHSA-x752-qjv4-c4hc
Remote code injection in dompdf/dompdf
Dompdf is an HTML to PDF converter. Dompdf before 1.2.1 allows remote code execution via a .php file in the src:url field of an @font-face Cascading Style Sheets (CSS) statement (within an HTML input file).
{'CVE-2022-28368'}
2022-04-15T16:49:27Z
2022-04-04T00:00:55Z
CRITICAL
null
{'CWE-74'}
{'https://github.com/dompdf/dompdf/pull/2808', 'https://github.com/dompdf/dompdf', 'https://snyk.io/blog/security-alert-php-pdf-library-dompdf-rce/', 'https://packagist.org/packages/dompdf/dompdf#v1.2.1', 'https://github.com/dompdf/dompdf/issues/2598', 'https://nvd.nist.gov/vuln/detail/CVE-2022-28368', 'https://github.com/dompdf/dompdf/commit/4c70e1025bcd9b7694b95dd552499bd83cd6141d', 'https://github.com/snyk-labs/php-goof'}
null
{'https://github.com/dompdf/dompdf/commit/4c70e1025bcd9b7694b95dd552499bd83cd6141d'}
{'https://github.com/dompdf/dompdf/commit/4c70e1025bcd9b7694b95dd552499bd83cd6141d'}
Packagist
GHSA-xx8f-qf9f-5fgw
Remote code execution in zendframework and laminas-http
Zend Framework 3.0.0 has a deserialization vulnerability that can lead to remote code execution if the content is controllable, related to the __destruct method of the Zend\Http\Response\Stream class in Stream.php. NOTE: the code may be related to Laminas Project laminas-http. Zend Framework is no longer supported by the maintainer. However, not all Zend Framework 3.0.0 vulnerabilities exist in a Laminas Project release.
{'CVE-2021-3007'}
2021-04-07T18:11:15Z
2021-06-08T20:11:19Z
CRITICAL
null
{'CWE-502'}
{'https://github.com/laminas/laminas-http/releases/tag/2.14.2', 'https://github.com/laminas/laminas-http/commits/2.15.x/src/Response/Stream.php', 'https://github.com/laminas/laminas-http/pull/48', 'https://github.com/Ling-Yizhou/zendframework3-/blob/main/zend%20framework3%20%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96%20rce.md', 'https://nvd.nist.gov/vuln/detail/CVE-2021-3007', 'https://research.checkpoint.com/2021/freakout-leveraging-newest-vulnerabilities-for-creating-a-botnet/'}
null
{'https://github.com/laminas/laminas-http/commits/2.15.x/src/Response/Stream.php'}
{'https://github.com/laminas/laminas-http/commits/2.15.x/src/Response/Stream.php'}
Packagist
GHSA-c32w-3cqh-f6jx
Weak Password Recovery Mechanism for Forgotten Password
In “Dolibarr” application, v2.8.1 to v13.0.2 are vulnerable to account takeover via password reset functionality. A low privileged attacker can reset the password of any user in the application using the password reset link the user received through email when requested for a forgotten password.
{'CVE-2021-25957'}
2021-10-21T14:15:19Z
2021-09-02T17:08:33Z
HIGH
null
{'CWE-640'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-25957', 'https://github.com/Dolibarr/dolibarr', 'https://github.com/Dolibarr/dolibarr/commit/87f9530272925f0d651f59337a35661faeb6f377', 'https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25957'}
null
{'https://github.com/Dolibarr/dolibarr/commit/87f9530272925f0d651f59337a35661faeb6f377'}
{'https://github.com/Dolibarr/dolibarr/commit/87f9530272925f0d651f59337a35661faeb6f377'}